From 3ffb5326a3ea05fc99480b3f17a3f288b3b0ff20 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 28 Sep 2024 09:30:14 +0900 Subject: [PATCH] Auto Update 2024/09/28 00:30:14 --- 2016/CVE-2016-5195.json | 8 ++++---- 2018/CVE-2018-16763.json | 30 --------------------------- 2018/CVE-2018-8897.json | 8 ++++---- 2019/CVE-2019-18371.json | 2 +- 2020/CVE-2020-35489.json | 2 +- 2020/CVE-2020-9484.json | 2 +- 2021/CVE-2021-34621.json | 8 ++++---- 2021/CVE-2021-4034.json | 8 ++++---- 2021/CVE-2021-40444.json | 8 ++++---- 2021/CVE-2021-44228.json | 40 ++++++++++++++++++------------------ 2022/CVE-2022-0847.json | 8 ++++---- 2023/CVE-2023-25194.json | 2 +- 2023/CVE-2023-36845.json | 2 +- 2023/CVE-2023-38831.json | 30 +++++++++++++++++++++++++++ 2024/CVE-2024-28987.json | 8 ++++---- 2024/CVE-2024-38200.json | 12 +++++------ 2024/CVE-2024-40711.json | 8 ++++---- 2024/CVE-2024-45519.json | 2 +- 2024/CVE-2024-47176.json | 44 +++++++++++++++++++++++++++++++++------- 2024/CVE-2024-47177.json | 8 ++++---- 2024/CVE-2024-6387.json | 16 +++++++-------- 2024/CVE-2024-6769.json | 14 ++++++------- README.md | 3 ++- 23 files changed, 152 insertions(+), 121 deletions(-) diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 404cf6aa06..8430cc02e7 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -447,10 +447,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2024-09-26T06:39:13Z", + "updated_at": "2024-09-27T20:22:25Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 847, - "watchers_count": 847, + "stargazers_count": 848, + "watchers_count": 848, "has_discussions": false, "forks_count": 427, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 427, - "watchers": 847, + "watchers": 848, "score": 0, "subscribers_count": 9 }, diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index d60bca99b4..63db37412e 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -313,36 +313,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 453222352, - "name": "CVE-2018-16763", - "full_name": "Luigi31415\/CVE-2018-16763", - "owner": { - "login": "Luigi31415", - "id": 74961214, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74961214?v=4", - "html_url": "https:\/\/github.com\/Luigi31415" - }, - "html_url": "https:\/\/github.com\/Luigi31415\/CVE-2018-16763", - "description": null, - "fork": false, - "created_at": "2022-01-28T21:30:27Z", - "updated_at": "2022-01-29T10:15:47Z", - "pushed_at": "2022-01-29T10:23:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 498394246, "name": "CVE-2018-16763-FuelCMS-1.4.1-RCE", diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index d7c31fdac1..3a4bdff34c 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -73,10 +73,10 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2024-09-14T14:59:38Z", + "updated_at": "2024-09-27T22:36:33Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 409, - "watchers_count": 409, + "stargazers_count": 410, + "watchers_count": 410, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 409, + "watchers": 410, "score": 0, "subscribers_count": 16 }, diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index 3aee5b0d72..66559d8284 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -27,7 +27,7 @@ "forks": 31, "watchers": 181, "score": 0, - "subscribers_count": 6 + "subscribers_count": 7 }, { "id": 427663719, diff --git a/2020/CVE-2020-35489.json b/2020/CVE-2020-35489.json index 5b57f9b06b..ad022e6c27 100644 --- a/2020/CVE-2020-35489.json +++ b/2020/CVE-2020-35489.json @@ -171,6 +171,6 @@ "forks": 1, "watchers": 6, "score": 0, - "subscribers_count": 3 + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 95526b892a..44223c437e 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -550,6 +550,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-34621.json b/2021/CVE-2021-34621.json index 4aab591381..5a128f8442 100644 --- a/2021/CVE-2021-34621.json +++ b/2021/CVE-2021-34621.json @@ -77,10 +77,10 @@ "description": null, "fork": false, "created_at": "2023-09-30T14:36:58Z", - "updated_at": "2024-03-16T16:31:01Z", + "updated_at": "2024-09-27T22:36:00Z", "pushed_at": "2023-09-30T14:39:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 92434439b9..e6d8f1bbdb 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -137,10 +137,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-09-24T15:03:32Z", + "updated_at": "2024-09-27T23:51:33Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1049, - "watchers_count": 1049, + "stargazers_count": 1050, + "watchers_count": 1050, "has_discussions": false, "forks_count": 307, "allow_forking": true, @@ -153,7 +153,7 @@ ], "visibility": "public", "forks": 307, - "watchers": 1049, + "watchers": 1050, "score": 0, "subscribers_count": 15 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index ef8510bed5..64a2466542 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -223,10 +223,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2024-09-21T07:33:29Z", + "updated_at": "2024-09-27T23:24:10Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1576, - "watchers_count": 1576, + "stargazers_count": 1577, + "watchers_count": 1577, "has_discussions": false, "forks_count": 483, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 483, - "watchers": 1576, + "watchers": 1577, "score": 0, "subscribers_count": 28 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 6d356ca4f0..2ca5413c32 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -1423,10 +1423,10 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2024-09-16T19:54:17Z", + "updated_at": "2024-09-27T19:49:38Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 854, - "watchers_count": 854, + "stargazers_count": 852, + "watchers_count": 852, "has_discussions": false, "forks_count": 175, "allow_forking": true, @@ -1448,7 +1448,7 @@ ], "visibility": "public", "forks": 175, - "watchers": 854, + "watchers": 852, "score": 0, "subscribers_count": 33 }, @@ -1966,10 +1966,10 @@ "description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2024-09-16T19:54:17Z", + "updated_at": "2024-09-27T19:44:04Z", "pushed_at": "2022-03-10T18:44:50Z", - "stargazers_count": 635, - "watchers_count": 635, + "stargazers_count": 634, + "watchers_count": 634, "has_discussions": false, "forks_count": 98, "allow_forking": true, @@ -1990,7 +1990,7 @@ ], "visibility": "public", "forks": 98, - "watchers": 635, + "watchers": 634, "score": 0, "subscribers_count": 28 }, @@ -3636,10 +3636,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2024-09-27T17:50:56Z", + "updated_at": "2024-09-27T19:49:39Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3399, - "watchers_count": 3399, + "stargazers_count": 3397, + "watchers_count": 3397, "has_discussions": true, "forks_count": 738, "allow_forking": true, @@ -3648,7 +3648,7 @@ "topics": [], "visibility": "public", "forks": 738, - "watchers": 3399, + "watchers": 3397, "score": 0, "subscribers_count": 55 }, @@ -3666,10 +3666,10 @@ "description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T04:14:18Z", - "updated_at": "2024-08-12T20:18:51Z", + "updated_at": "2024-09-27T19:49:39Z", "pushed_at": "2022-01-21T11:43:49Z", - "stargazers_count": 252, - "watchers_count": 252, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": true, "forks_count": 90, "allow_forking": true, @@ -3678,7 +3678,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 252, + "watchers": 251, "score": 0, "subscribers_count": 8 }, @@ -5625,10 +5625,10 @@ "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "fork": false, "created_at": "2021-12-14T10:04:42Z", - "updated_at": "2024-08-14T06:00:31Z", + "updated_at": "2024-09-27T19:49:39Z", "pushed_at": "2022-12-27T17:57:19Z", - "stargazers_count": 435, - "watchers_count": 435, + "stargazers_count": 434, + "watchers_count": 434, "has_discussions": true, "forks_count": 97, "allow_forking": true, @@ -5646,7 +5646,7 @@ ], "visibility": "public", "forks": 97, - "watchers": 435, + "watchers": 434, "score": 0, "subscribers_count": 21 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 77d26551c2..bd7060d6a6 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1155,10 +1155,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2024-09-24T16:59:11Z", + "updated_at": "2024-09-27T23:55:24Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 536, - "watchers_count": 536, + "stargazers_count": 537, + "watchers_count": 537, "has_discussions": false, "forks_count": 140, "allow_forking": true, @@ -1167,7 +1167,7 @@ "topics": [], "visibility": "public", "forks": 140, - "watchers": 536, + "watchers": 537, "score": 0, "subscribers_count": 15 }, diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json index 90e8f2b47a..07289b2b78 100644 --- a/2023/CVE-2023-25194.json +++ b/2023/CVE-2023-25194.json @@ -74,7 +74,7 @@ "fork": false, "created_at": "2024-04-17T13:36:34Z", "updated_at": "2024-08-09T00:44:23Z", - "pushed_at": "2024-09-05T22:11:39Z", + "pushed_at": "2024-09-27T22:37:47Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2023/CVE-2023-36845.json b/2023/CVE-2023-36845.json index c0716ab3ca..a611ea0fa2 100644 --- a/2023/CVE-2023-36845.json +++ b/2023/CVE-2023-36845.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2023-09-16T09:11:21Z", "updated_at": "2024-07-27T09:07:06Z", - "pushed_at": "2024-09-05T18:24:50Z", + "pushed_at": "2024-09-27T18:32:13Z", "stargazers_count": 59, "watchers_count": 59, "has_discussions": false, diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 1e923b60ac..9123cc3fae 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -1494,5 +1494,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 864245047, + "name": "CVE-2023-38831-exploit-generator", + "full_name": "technicalcorp2\/CVE-2023-38831-exploit-generator", + "owner": { + "login": "technicalcorp2", + "id": 183143582, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183143582?v=4", + "html_url": "https:\/\/github.com\/technicalcorp2" + }, + "html_url": "https:\/\/github.com\/technicalcorp2\/CVE-2023-38831-exploit-generator", + "description": null, + "fork": false, + "created_at": "2024-09-27T19:11:07Z", + "updated_at": "2024-09-27T19:14:08Z", + "pushed_at": "2024-09-27T19:14:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-28987.json b/2024/CVE-2024-28987.json index 7d633a2314..6fe498ba50 100644 --- a/2024/CVE-2024-28987.json +++ b/2024/CVE-2024-28987.json @@ -43,10 +43,10 @@ "description": "Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability", "fork": false, "created_at": "2024-09-24T18:12:38Z", - "updated_at": "2024-09-26T23:12:16Z", + "updated_at": "2024-09-27T22:49:20Z", "pushed_at": "2024-09-24T18:27:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 4 } diff --git a/2024/CVE-2024-38200.json b/2024/CVE-2024-38200.json index 355e22995b..912a35f39e 100644 --- a/2024/CVE-2024-38200.json +++ b/2024/CVE-2024-38200.json @@ -13,19 +13,19 @@ "description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ", "fork": false, "created_at": "2024-09-24T19:24:55Z", - "updated_at": "2024-09-27T15:12:29Z", + "updated_at": "2024-09-27T22:33:15Z", "pushed_at": "2024-09-25T21:57:51Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, - "forks_count": 8, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 22, + "forks": 11, + "watchers": 25, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40711.json b/2024/CVE-2024-40711.json index e3a05206a6..aa79ba1944 100644 --- a/2024/CVE-2024-40711.json +++ b/2024/CVE-2024-40711.json @@ -13,10 +13,10 @@ "description": "Pre-Auth Exploit for CVE-2024-40711", "fork": false, "created_at": "2024-09-15T17:25:32Z", - "updated_at": "2024-09-24T20:02:08Z", + "updated_at": "2024-09-27T22:32:40Z", "pushed_at": "2024-09-15T17:28:41Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index 62cd2a1d23..0803ab4491 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -13,7 +13,7 @@ "description": "CVE-2024-45519 unauthenticated OS commoand Injection in Zimbra prior to 8.8.15***.", "fork": false, "created_at": "2024-09-26T01:13:19Z", - "updated_at": "2024-09-26T10:52:14Z", + "updated_at": "2024-09-27T22:48:58Z", "pushed_at": "2024-09-26T01:34:12Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-47176.json b/2024/CVE-2024-47176.json index 73d2e16b45..1f1caccd6e 100644 --- a/2024/CVE-2024-47176.json +++ b/2024/CVE-2024-47176.json @@ -13,10 +13,10 @@ "description": "POC scanner for CVE-2024-47176", "fork": false, "created_at": "2024-09-27T01:22:43Z", - "updated_at": "2024-09-27T18:02:45Z", - "pushed_at": "2024-09-27T18:02:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "updated_at": "2024-09-28T00:03:15Z", + "pushed_at": "2024-09-27T20:57:43Z", + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 0 }, @@ -43,8 +43,38 @@ "description": "CUPS Browsd Check_CVE-2024-47176", "fork": false, "created_at": "2024-09-27T18:23:16Z", - "updated_at": "2024-09-27T18:29:08Z", - "pushed_at": "2024-09-27T18:29:04Z", + "updated_at": "2024-09-27T18:43:29Z", + "pushed_at": "2024-09-27T18:43:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 864262917, + "name": "CVE-2024-47176-Scanner", + "full_name": "tonyarris\/CVE-2024-47176-Scanner", + "owner": { + "login": "tonyarris", + "id": 58807068, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58807068?v=4", + "html_url": "https:\/\/github.com\/tonyarris" + }, + "html_url": "https:\/\/github.com\/tonyarris\/CVE-2024-47176-Scanner", + "description": "Scanner for the CUPS vulnerability CVE-2024-47176", + "fork": false, + "created_at": "2024-09-27T20:04:21Z", + "updated_at": "2024-09-27T20:09:21Z", + "pushed_at": "2024-09-27T20:09:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-47177.json b/2024/CVE-2024-47177.json index 0ec7e2c52c..b2e8012f38 100644 --- a/2024/CVE-2024-47177.json +++ b/2024/CVE-2024-47177.json @@ -13,10 +13,10 @@ "description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177", "fork": false, "created_at": "2024-09-27T05:18:23Z", - "updated_at": "2024-09-27T05:34:09Z", + "updated_at": "2024-09-27T21:00:38Z", "pushed_at": "2024-09-27T05:26:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index b1743c1521..55acafe155 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -13,10 +13,10 @@ "description": "a signal handler race condition in OpenSSH's server (sshd)", "fork": false, "created_at": "2024-07-01T10:55:29Z", - "updated_at": "2024-09-20T18:03:03Z", + "updated_at": "2024-09-27T20:37:25Z", "pushed_at": "2024-07-01T10:54:02Z", - "stargazers_count": 457, - "watchers_count": 457, + "stargazers_count": 458, + "watchers_count": 458, "has_discussions": false, "forks_count": 181, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 181, - "watchers": 457, + "watchers": 458, "score": 0, "subscribers_count": 5 }, @@ -260,10 +260,10 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-09-27T13:30:07Z", + "updated_at": "2024-09-27T19:37:12Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 441, - "watchers_count": 441, + "stargazers_count": 442, + "watchers_count": 442, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -278,7 +278,7 @@ ], "visibility": "public", "forks": 84, - "watchers": 441, + "watchers": 442, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-6769.json b/2024/CVE-2024-6769.json index 5bfc419cdb..30b6dc7956 100644 --- a/2024/CVE-2024-6769.json +++ b/2024/CVE-2024-6769.json @@ -13,19 +13,19 @@ "description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)", "fork": false, "created_at": "2024-08-29T16:40:49Z", - "updated_at": "2024-09-27T17:59:53Z", - "pushed_at": "2024-09-27T14:01:04Z", - "stargazers_count": 3, - "watchers_count": 3, + "updated_at": "2024-09-27T22:15:57Z", + "pushed_at": "2024-09-27T20:59:23Z", + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 3, + "forks": 4, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/README.md b/README.md index 8d16a2a8a8..5e68795d3e 100644 --- a/README.md +++ b/README.md @@ -5168,6 +5168,7 @@ ### CVE-2024-47176 - [GO0dspeed/spill](https://github.com/GO0dspeed/spill) - [workabhiwin09/CVE-2024-47176](https://github.com/workabhiwin09/CVE-2024-47176) +- [tonyarris/CVE-2024-47176-Scanner](https://github.com/tonyarris/CVE-2024-47176-Scanner) ### CVE-2024-47177 - [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177) @@ -10664,6 +10665,7 @@ - [yezzfusl/cve_2023_38831_scanner](https://github.com/yezzfusl/cve_2023_38831_scanner) - [FirFirdaus/CVE-2023-38831](https://github.com/FirFirdaus/CVE-2023-38831) - [ra3edAJ/LAB-DFIR-cve-2023-38831](https://github.com/ra3edAJ/LAB-DFIR-cve-2023-38831) +- [technicalcorp2/CVE-2023-38831-exploit-generator](https://github.com/technicalcorp2/CVE-2023-38831-exploit-generator) ### CVE-2023-38836 (2023-08-21) @@ -38778,7 +38780,6 @@ - [wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763](https://github.com/wizardy0ga/THM-Vulnerability_Capstone-CVE-2018-16763) - [NyxByt3/CVE-2018-16763](https://github.com/NyxByt3/CVE-2018-16763) - [BrunoPincho/cve-2018-16763-rust](https://github.com/BrunoPincho/cve-2018-16763-rust) -- [Luigi31415/CVE-2018-16763](https://github.com/Luigi31415/CVE-2018-16763) - [p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE](https://github.com/p0dalirius/CVE-2018-16763-FuelCMS-1.4.1-RCE) - [not1cyyy/CVE-2018-16763](https://github.com/not1cyyy/CVE-2018-16763) - [antisecc/CVE-2018-16763](https://github.com/antisecc/CVE-2018-16763)