From 4c07e6b57d8af1e18154b1d4c17c7be9d523d8a1 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 30 Dec 2024 09:31:59 +0900 Subject: [PATCH] Auto Update 2024/12/30 00:31:59 --- 2014/CVE-2014-3206.json | 33 +++++++++++++++++++++++++++++++++ 2018/CVE-2018-14847.json | 8 ++++---- 2018/CVE-2018-17463.json | 8 ++++---- 2019/CVE-2019-0232.json | 2 +- 2019/CVE-2019-16098.json | 2 +- 2019/CVE-2019-19315.json | 2 +- 2020/CVE-2020-0796.json | 2 +- 2020/CVE-2020-1472.json | 8 ++++---- 2021/CVE-2021-1675.json | 8 ++++---- 2021/CVE-2021-34527.json | 8 ++++---- 2023/CVE-2023-32233.json | 4 ++-- 2024/CVE-2024-21182.json | 12 ++++++------ 2024/CVE-2024-23334.json | 16 ++++++++-------- 2024/CVE-2024-2961.json | 2 +- 2024/CVE-2024-38200.json | 8 ++++---- 2024/CVE-2024-43044.json | 8 ++++---- 2024/CVE-2024-50379.json | 16 ++++++++-------- 2024/CVE-2024-50986.json | 4 ++-- 2024/CVE-2024-52002.json | 4 ++-- 2024/CVE-2024-6387.json | 8 ++++---- 2024/CVE-2024-8069.json | 12 ++++++------ README.md | 7 +++++++ 22 files changed, 111 insertions(+), 71 deletions(-) create mode 100644 2014/CVE-2014-3206.json diff --git a/2014/CVE-2014-3206.json b/2014/CVE-2014-3206.json new file mode 100644 index 0000000000..47c20e8f13 --- /dev/null +++ b/2014/CVE-2014-3206.json @@ -0,0 +1,33 @@ +[ + { + "id": 909805400, + "name": "CVE-2014-3206", + "full_name": "laccart\/CVE-2014-3206", + "owner": { + "login": "laccart", + "id": 19485801, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19485801?v=4", + "html_url": "https:\/\/github.com\/laccart", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/laccart\/CVE-2014-3206", + "description": null, + "fork": false, + "created_at": "2024-12-29T20:33:02Z", + "updated_at": "2024-12-29T20:33:58Z", + "pushed_at": "2024-12-29T20:33:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index adc7c7ef1d..381f47834d 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -267,10 +267,10 @@ "description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.", "fork": false, "created_at": "2021-04-21T16:42:31Z", - "updated_at": "2024-12-18T23:36:29Z", + "updated_at": "2024-12-29T22:55:12Z", "pushed_at": "2021-04-21T16:46:37Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -279,7 +279,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 49, + "watchers": 50, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-17463.json b/2018/CVE-2018-17463.json index 88fad6fa22..32b292881a 100644 --- a/2018/CVE-2018-17463.json +++ b/2018/CVE-2018-17463.json @@ -45,10 +45,10 @@ "description": "Working Proof of Concept Exploit for CVE-2018-17463", "fork": false, "created_at": "2022-12-28T02:42:59Z", - "updated_at": "2024-08-23T17:46:34Z", + "updated_at": "2024-12-29T22:21:44Z", "pushed_at": "2022-12-28T02:45:52Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index ef5096c6b6..a29e6ed0f0 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -280,6 +280,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json index 49ce2d7ea4..ee8803fb14 100644 --- a/2019/CVE-2019-16098.json +++ b/2019/CVE-2019-16098.json @@ -28,7 +28,7 @@ "forks": 61, "watchers": 192, "score": 0, - "subscribers_count": 4 + "subscribers_count": 5 }, { "id": 686146566, diff --git a/2019/CVE-2019-19315.json b/2019/CVE-2019-19315.json index cd6543928a..51a2cafdd8 100644 --- a/2019/CVE-2019-19315.json +++ b/2019/CVE-2019-19315.json @@ -28,6 +28,6 @@ "forks": 2, "watchers": 4, "score": 0, - "subscribers_count": 3 + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 451d5893b0..09d1e167ed 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1212,7 +1212,7 @@ "description": null, "fork": false, "created_at": "2020-04-01T01:46:08Z", - "updated_at": "2024-11-25T11:10:19Z", + "updated_at": "2024-12-29T19:20:46Z", "pushed_at": "2020-04-01T01:46:17Z", "stargazers_count": 62, "watchers_count": 62, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 314fa56d89..5110e9e02b 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -107,10 +107,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2024-12-24T10:01:46Z", + "updated_at": "2024-12-29T23:33:10Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1201, - "watchers_count": 1201, + "stargazers_count": 1200, + "watchers_count": 1200, "has_discussions": false, "forks_count": 284, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 284, - "watchers": 1201, + "watchers": 1200, "score": 0, "subscribers_count": 34 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 14fe2e82c9..5392bd5346 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -311,10 +311,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2024-12-22T22:39:33Z", + "updated_at": "2024-12-29T23:55:32Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1021, - "watchers_count": 1021, + "stargazers_count": 1022, + "watchers_count": 1022, "has_discussions": false, "forks_count": 231, "allow_forking": true, @@ -323,7 +323,7 @@ "topics": [], "visibility": "public", "forks": 231, - "watchers": 1021, + "watchers": 1022, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 784c2cbc63..343713ad08 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -82,10 +82,10 @@ "description": null, "fork": false, "created_at": "2021-07-02T12:10:49Z", - "updated_at": "2024-12-17T20:19:21Z", + "updated_at": "2024-12-29T23:35:53Z", "pushed_at": "2021-07-02T12:17:50Z", - "stargazers_count": 265, - "watchers_count": 265, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -94,7 +94,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 265, + "watchers": 266, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json index 6206382e28..72008de217 100644 --- a/2023/CVE-2023-32233.json +++ b/2023/CVE-2023-32233.json @@ -50,13 +50,13 @@ "stargazers_count": 369, "watchers_count": 369, "has_discussions": false, - "forks_count": 77, + "forks_count": 78, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 77, + "forks": 78, "watchers": 369, "score": 0, "subscribers_count": 4 diff --git a/2024/CVE-2024-21182.json b/2024/CVE-2024-21182.json index 9e52dc39e4..fc50b72f36 100644 --- a/2024/CVE-2024-21182.json +++ b/2024/CVE-2024-21182.json @@ -14,19 +14,19 @@ "description": "PoC for CVE-2024-21182", "fork": false, "created_at": "2024-12-29T15:48:03Z", - "updated_at": "2024-12-29T15:59:09Z", + "updated_at": "2024-12-29T20:17:47Z", "pushed_at": "2024-12-29T15:56:14Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index 1701df5e40..a3f4c436c7 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -76,10 +76,10 @@ "description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1", "fork": false, "created_at": "2024-03-18T20:39:27Z", - "updated_at": "2024-12-14T17:28:48Z", + "updated_at": "2024-12-29T20:53:12Z", "pushed_at": "2024-03-19T06:37:30Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -234,10 +234,10 @@ "description": "Proof-of-Concept for LFI\/Path Traversal vulnerability in Aiohttp =< 3.9.1", "fork": false, "created_at": "2024-10-20T15:28:58Z", - "updated_at": "2024-11-20T16:31:08Z", + "updated_at": "2024-12-29T20:57:19Z", "pushed_at": "2024-10-20T16:48:53Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -246,7 +246,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index eeae681662..d292f65ba5 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -76,7 +76,7 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2024-12-24T15:52:31Z", + "updated_at": "2024-12-29T18:33:14Z", "pushed_at": "2024-09-30T08:45:56Z", "stargazers_count": 426, "watchers_count": 426, diff --git a/2024/CVE-2024-38200.json b/2024/CVE-2024-38200.json index 5da14f0579..bf0737caef 100644 --- a/2024/CVE-2024-38200.json +++ b/2024/CVE-2024-38200.json @@ -14,10 +14,10 @@ "description": "CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability", "fork": false, "created_at": "2024-09-24T19:24:55Z", - "updated_at": "2024-12-23T20:53:47Z", + "updated_at": "2024-12-29T22:43:11Z", "pushed_at": "2024-12-09T22:58:22Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 134, + "watchers_count": 134, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 133, + "watchers": 134, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-43044.json b/2024/CVE-2024-43044.json index b543a6ca6f..74e9f6c698 100644 --- a/2024/CVE-2024-43044.json +++ b/2024/CVE-2024-43044.json @@ -80,10 +80,10 @@ "description": "CVE-2024-43044的利用方式", "fork": false, "created_at": "2024-08-13T07:32:35Z", - "updated_at": "2024-12-09T08:34:51Z", + "updated_at": "2024-12-29T18:49:35Z", "pushed_at": "2024-08-13T07:43:22Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -92,7 +92,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 2d5454f250..b698060874 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -112,13 +112,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 7, "score": 0, "subscribers_count": 2 @@ -169,19 +169,19 @@ "description": "RCE through a race condition in Apache Tomcat", "fork": false, "created_at": "2024-12-21T05:54:29Z", - "updated_at": "2024-12-29T18:22:50Z", + "updated_at": "2024-12-29T20:10:41Z", "pushed_at": "2024-12-21T08:56:44Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 28, + "forks": 4, + "watchers": 29, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-50986.json b/2024/CVE-2024-50986.json index 162a586e1a..7a06d8b66c 100644 --- a/2024/CVE-2024-50986.json +++ b/2024/CVE-2024-50986.json @@ -14,8 +14,8 @@ "description": "An issue in Clementine v.1.3.1 allows a local attacker to execute arbitrary code via a crafted DLL file (DLL Hijacking)", "fork": false, "created_at": "2024-11-13T03:49:07Z", - "updated_at": "2024-11-16T16:11:59Z", - "pushed_at": "2024-11-16T16:11:56Z", + "updated_at": "2024-12-29T20:00:31Z", + "pushed_at": "2024-12-29T20:00:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-52002.json b/2024/CVE-2024-52002.json index ac1514b668..d9e22c7de0 100644 --- a/2024/CVE-2024-52002.json +++ b/2024/CVE-2024-52002.json @@ -14,8 +14,8 @@ "description": "This repository contains exploits for iTOP CVE-2024-52002, 52000, 31998, 31448 that involve CSRF+XSS chaining to get RCE", "fork": false, "created_at": "2024-12-23T19:56:56Z", - "updated_at": "2024-12-23T20:38:40Z", - "pushed_at": "2024-12-23T20:38:37Z", + "updated_at": "2024-12-30T00:27:36Z", + "pushed_at": "2024-12-30T00:27:33Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index e269a69e6b..75c587d258 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -2180,10 +2180,10 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2024-12-28T19:44:54Z", + "updated_at": "2024-12-29T22:55:53Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -2192,7 +2192,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 62, + "watchers": 63, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-8069.json b/2024/CVE-2024-8069.json index d02473ebb3..3a71991c1c 100644 --- a/2024/CVE-2024-8069.json +++ b/2024/CVE-2024-8069.json @@ -14,12 +14,12 @@ "description": "Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE", "fork": false, "created_at": "2024-11-13T02:50:56Z", - "updated_at": "2024-12-29T18:12:46Z", + "updated_at": "2024-12-29T22:51:30Z", "pushed_at": "2024-11-29T03:02:09Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,8 +31,8 @@ "vulnerability" ], "visibility": "public", - "forks": 2, - "watchers": 11, + "forks": 3, + "watchers": 12, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index cd46264150..5f77c3a192 100644 --- a/README.md +++ b/README.md @@ -47588,6 +47588,13 @@ - [elongl/CVE-2014-3153](https://github.com/elongl/CVE-2014-3153) - [c4mx/Linux-kernel-code-injection_CVE-2014-3153](https://github.com/c4mx/Linux-kernel-code-injection_CVE-2014-3153) +### CVE-2014-3206 (2018-02-23) + +Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php. + + +- [laccart/CVE-2014-3206](https://github.com/laccart/CVE-2014-3206) + ### CVE-2014-3341 (2014-08-19) The SNMP module in Cisco NX-OS 7.0(3)N1(1) and earlier on Nexus 5000 and 6000 devices provides different error messages for invalid requests depending on whether the VLAN ID exists, which allows remote attackers to enumerate VLANs via a series of requests, aka Bug ID CSCup85616.