From 52d9f5a162287f44ae8c0ae124c9bc2766fc450b Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 19 Nov 2024 09:31:21 +0900 Subject: [PATCH] Auto Update 2024/11/19 00:31:21 --- 2004/CVE-2004-2687.json | 4 +-- 2007/CVE-2007-2447.json | 4 +-- 2011/CVE-2011-1249.json | 4 +-- 2017/CVE-2017-0143.json | 4 +-- 2017/CVE-2017-13156.json | 2 +- 2017/CVE-2017-7269.json | 4 +-- 2018/CVE-2018-16763.json | 4 +-- 2018/CVE-2018-19320.json | 4 +-- 2019/CVE-2019-14287.json | 4 +-- 2019/CVE-2019-16278.json | 4 +-- 2019/CVE-2019-5736.json | 4 +-- 2019/CVE-2019-6447.json | 4 +-- 2019/CVE-2019-9053.json | 4 +-- 2020/CVE-2020-11651.json | 12 ++++----- 2020/CVE-2020-5377.json | 4 +-- 2021/CVE-2021-3493.json | 4 +-- 2021/CVE-2021-43798.json | 8 +++--- 2021/CVE-2021-45232.json | 2 +- 2022/CVE-2022-22063.json | 8 +++--- 2022/CVE-2022-24693.json | 4 +-- 2022/CVE-2022-29464.json | 8 +++--- 2022/CVE-2022-37706.json | 8 +++--- 2022/CVE-2022-41544.json | 4 +-- 2023/CVE-2023-1874.json | 10 ++++++-- 2023/CVE-2023-29007.json | 4 +-- 2023/CVE-2023-30253.json | 8 +++--- 2023/CVE-2023-32315.json | 4 +-- 2023/CVE-2023-41362.json | 8 +++--- 2023/CVE-2023-41993.json | 2 +- 2024/CVE-2024-10015.json | 4 +-- 2024/CVE-2024-10592.json | 33 +++++++++++++++++++++++++ 2024/CVE-2024-10793.json | 8 +++--- 2024/CVE-2024-10924.json | 37 ++++++++++++++++++++++++++++ 2024/CVE-2024-21413.json | 4 +-- 2024/CVE-2024-21626.json | 8 +++--- 2024/CVE-2024-22120.json | 8 +++--- 2024/CVE-2024-23334.json | 2 +- 2024/CVE-2024-23897.json | 4 +-- 2024/CVE-2024-24919.json | 4 +-- 2024/CVE-2024-30088.json | 8 +++--- 2024/CVE-2024-30090.json | 8 +++--- 2024/CVE-2024-3094.json | 8 +++--- 2024/CVE-2024-36401.json | 4 +-- 2024/CVE-2024-38193.json | 33 +++++++++++++++++++++++++ 2024/CVE-2024-42346.json | 4 +-- 2024/CVE-2024-43416.json | 33 +++++++++++++++++++++++++ 2024/CVE-2024-43639.json | 33 +++++++++++++++++++++++++ 2024/CVE-2024-44000.json | 4 +-- 2024/CVE-2024-4577.json | 12 ++++----- 2024/CVE-2024-47575.json | 12 ++++----- 2024/CVE-2024-50498.json | 8 +++--- 2024/CVE-2024-50849.json | 4 +-- 2024/CVE-2024-52316.json | 4 +-- 2024/CVE-2024-6387.json | 8 +++--- 2024/CVE-2024-9932.json | 8 +++--- README.md | 53 +++++++++++++++++++++++++++++++++++++--- 56 files changed, 362 insertions(+), 142 deletions(-) create mode 100644 2024/CVE-2024-10592.json create mode 100644 2024/CVE-2024-38193.json create mode 100644 2024/CVE-2024-43416.json create mode 100644 2024/CVE-2024-43639.json diff --git a/2004/CVE-2004-2687.json b/2004/CVE-2004-2687.json index 9aab05de4d..a8da7d1615 100644 --- a/2004/CVE-2004-2687.json +++ b/2004/CVE-2004-2687.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2021-07-01T21:56:34Z", - "updated_at": "2024-10-25T06:16:48Z", - "pushed_at": "2024-09-01T06:52:04Z", + "updated_at": "2024-11-18T18:48:59Z", + "pushed_at": "2024-11-18T18:48:55Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index 8fd10fa882..a83e79fc74 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -727,8 +727,8 @@ "description": "Exploit Samba smbd 3.0.20-Debian", "fork": false, "created_at": "2022-10-25T16:05:16Z", - "updated_at": "2024-08-31T08:39:03Z", - "pushed_at": "2024-08-31T08:39:00Z", + "updated_at": "2024-11-18T18:49:44Z", + "pushed_at": "2024-11-18T18:49:40Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2011/CVE-2011-1249.json b/2011/CVE-2011-1249.json index 9cf5708a24..445d704910 100644 --- a/2011/CVE-2011-1249.json +++ b/2011/CVE-2011-1249.json @@ -45,8 +45,8 @@ "description": null, "fork": false, "created_at": "2021-07-10T19:27:23Z", - "updated_at": "2024-10-07T22:54:59Z", - "pushed_at": "2022-04-23T17:33:56Z", + "updated_at": "2024-11-18T19:14:10Z", + "pushed_at": "2024-11-18T19:14:06Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2017/CVE-2017-0143.json b/2017/CVE-2017-0143.json index 275393aefd..f6cac50a60 100644 --- a/2017/CVE-2017-0143.json +++ b/2017/CVE-2017-0143.json @@ -76,8 +76,8 @@ "description": "MS17-010_CVE-2017-0143", "fork": false, "created_at": "2021-07-08T17:35:50Z", - "updated_at": "2024-11-10T04:13:40Z", - "pushed_at": "2024-08-09T12:55:59Z", + "updated_at": "2024-11-18T19:03:23Z", + "pushed_at": "2024-11-18T19:03:19Z", "stargazers_count": 38, "watchers_count": 38, "has_discussions": false, diff --git a/2017/CVE-2017-13156.json b/2017/CVE-2017-13156.json index 10569d038a..68d30ea4c6 100644 --- a/2017/CVE-2017-13156.json +++ b/2017/CVE-2017-13156.json @@ -76,7 +76,7 @@ "description": "A collection of tools for the Janus exploit [CVE-2017-13156].", "fork": false, "created_at": "2019-08-25T16:31:16Z", - "updated_at": "2024-08-24T19:27:12Z", + "updated_at": "2024-11-18T22:28:12Z", "pushed_at": "2019-10-22T20:04:08Z", "stargazers_count": 9, "watchers_count": 9, diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index 620c0ec4c4..617c28e9c3 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -334,13 +334,13 @@ "stargazers_count": 87, "watchers_count": 87, "has_discussions": false, - "forks_count": 32, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 32, + "forks": 30, "watchers": 87, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index 49587f12cd..f58d120991 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -276,8 +276,8 @@ "description": null, "fork": false, "created_at": "2022-01-08T07:15:24Z", - "updated_at": "2024-08-09T13:11:03Z", - "pushed_at": "2024-08-09T13:11:00Z", + "updated_at": "2024-11-18T18:59:52Z", + "pushed_at": "2024-11-18T18:59:48Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 8b20bc8600..d2e4dee8d8 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -81,13 +81,13 @@ "stargazers_count": 203, "watchers_count": 203, "has_discussions": false, - "forks_count": 53, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 53, + "forks": 54, "watchers": 203, "score": 0, "subscribers_count": 9 diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index 2c371c8d55..cba164b4cb 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -674,8 +674,8 @@ "description": null, "fork": false, "created_at": "2021-06-17T12:33:08Z", - "updated_at": "2024-08-09T13:09:58Z", - "pushed_at": "2024-08-09T13:09:54Z", + "updated_at": "2024-11-18T19:01:28Z", + "pushed_at": "2024-11-18T19:01:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index b0f8a4c581..fc41d4dd37 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -296,8 +296,8 @@ "description": null, "fork": false, "created_at": "2021-07-19T00:45:07Z", - "updated_at": "2022-04-23T17:25:31Z", - "pushed_at": "2022-04-23T17:25:29Z", + "updated_at": "2024-11-18T19:18:27Z", + "pushed_at": "2024-11-18T19:18:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 9a755d3752..22243cbefa 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -701,8 +701,8 @@ "description": null, "fork": false, "created_at": "2021-07-08T22:46:30Z", - "updated_at": "2021-12-21T14:17:06Z", - "pushed_at": "2022-04-23T17:32:02Z", + "updated_at": "2024-11-18T19:16:29Z", + "pushed_at": "2024-11-18T19:16:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index a414b60b95..1138d0f8e6 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -112,8 +112,8 @@ "description": null, "fork": false, "created_at": "2021-07-09T19:21:29Z", - "updated_at": "2021-12-21T14:16:27Z", - "pushed_at": "2022-04-23T17:32:56Z", + "updated_at": "2024-11-18T19:14:40Z", + "pushed_at": "2024-11-18T19:14:36Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-9053.json b/2019/CVE-2019-9053.json index fc4d5477d3..f559ee65f2 100644 --- a/2019/CVE-2019-9053.json +++ b/2019/CVE-2019-9053.json @@ -45,8 +45,8 @@ "description": null, "fork": false, "created_at": "2021-07-18T20:37:30Z", - "updated_at": "2024-08-09T13:24:41Z", - "pushed_at": "2024-08-09T13:24:39Z", + "updated_at": "2024-11-18T18:53:03Z", + "pushed_at": "2024-11-18T18:53:00Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 7a0d12ccb4..2d08726806 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -81,19 +81,19 @@ "description": null, "fork": false, "created_at": "2020-05-04T08:01:37Z", - "updated_at": "2024-11-01T02:37:53Z", + "updated_at": "2024-11-18T19:07:46Z", "pushed_at": "2020-05-04T08:11:21Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, - "forks_count": 38, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, - "watchers": 102, + "forks": 37, + "watchers": 103, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-5377.json b/2020/CVE-2020-5377.json index d6756abc2d..04cb6877aa 100644 --- a/2020/CVE-2020-5377.json +++ b/2020/CVE-2020-5377.json @@ -45,8 +45,8 @@ "description": "CVE-2020-5377: Dell OpenManage Server Administrator File Read", "fork": false, "created_at": "2024-05-29T17:01:16Z", - "updated_at": "2024-08-09T13:20:56Z", - "pushed_at": "2024-08-09T13:20:53Z", + "updated_at": "2024-11-18T18:55:16Z", + "pushed_at": "2024-11-18T18:55:13Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 3c3f5e004f..c05a5ca777 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -19,13 +19,13 @@ "stargazers_count": 408, "watchers_count": 408, "has_discussions": false, - "forks_count": 138, + "forks_count": 137, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 138, + "forks": 137, "watchers": 408, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 521d606885..14a56ec612 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -14,10 +14,10 @@ "description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)", "fork": false, "created_at": "2021-12-06T20:10:23Z", - "updated_at": "2024-11-13T12:09:36Z", + "updated_at": "2024-11-18T19:09:55Z", "pushed_at": "2021-12-07T18:09:20Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 33, + "watchers": 34, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 15a78702a8..58bfde355f 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -265,7 +265,7 @@ "description": "CVE-2021-45232-RCE", "fork": false, "created_at": "2022-01-05T09:07:35Z", - "updated_at": "2022-04-25T19:41:35Z", + "updated_at": "2024-11-18T23:14:29Z", "pushed_at": "2023-06-24T08:52:41Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2022/CVE-2022-22063.json b/2022/CVE-2022-22063.json index 2fda370ac4..40f9a3fb05 100644 --- a/2022/CVE-2022-22063.json +++ b/2022/CVE-2022-22063.json @@ -14,10 +14,10 @@ "description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets", "fork": false, "created_at": "2022-12-27T19:48:30Z", - "updated_at": "2024-11-08T16:28:15Z", + "updated_at": "2024-11-18T19:57:01Z", "pushed_at": "2022-12-27T20:32:37Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24693.json b/2022/CVE-2022-24693.json index 3ea7664981..cc71baca1a 100644 --- a/2022/CVE-2022-24693.json +++ b/2022/CVE-2022-24693.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2022-02-09T18:28:00Z", - "updated_at": "2024-11-11T19:16:53Z", - "pushed_at": "2024-11-11T19:16:49Z", + "updated_at": "2024-11-18T21:27:50Z", + "pushed_at": "2024-11-18T21:27:46Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index fc7c11bbb1..9e88652a55 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -14,10 +14,10 @@ "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", "fork": false, "created_at": "2022-04-20T21:23:52Z", - "updated_at": "2024-11-18T14:59:45Z", + "updated_at": "2024-11-18T20:38:59Z", "pushed_at": "2022-04-27T05:52:43Z", - "stargazers_count": 369, - "watchers_count": 369, + "stargazers_count": 370, + "watchers_count": 370, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 90, - "watchers": 369, + "watchers": 370, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index d8e3b56048..381e3207ad 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -14,10 +14,10 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2024-11-10T13:54:14Z", + "updated_at": "2024-11-18T18:26:58Z", "pushed_at": "2022-09-19T19:41:34Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 299, + "watchers_count": 299, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 298, + "watchers": 299, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-41544.json b/2022/CVE-2022-41544.json index 21b699a19b..3a277e1a3e 100644 --- a/2022/CVE-2022-41544.json +++ b/2022/CVE-2022-41544.json @@ -45,8 +45,8 @@ "description": "Exploit script for CVE-2022-41544 in GetSimple CMS, with enhanced error handling and detailed usage instructions.", "fork": false, "created_at": "2024-07-31T18:27:53Z", - "updated_at": "2024-08-09T13:18:25Z", - "pushed_at": "2024-08-09T13:18:22Z", + "updated_at": "2024-11-18T18:58:10Z", + "pushed_at": "2024-11-18T18:58:07Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-1874.json b/2023/CVE-2023-1874.json index ea7d5cd690..676703050d 100644 --- a/2023/CVE-2023-1874.json +++ b/2023/CVE-2023-1874.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2024-10-04T21:34:02Z", - "updated_at": "2024-10-04T21:34:08Z", + "updated_at": "2024-11-19T00:00:59Z", "pushed_at": "2024-10-04T21:34:04Z", "stargazers_count": 0, "watchers_count": 0, @@ -23,7 +23,13 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "cve-2023-1874", + "cybersecurity", + "exploit", + "python3", + "wordpress" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2023/CVE-2023-29007.json b/2023/CVE-2023-29007.json index 8d1e4f7dda..f4afcaaedc 100644 --- a/2023/CVE-2023-29007.json +++ b/2023/CVE-2023-29007.json @@ -19,7 +19,7 @@ "stargazers_count": 32, "watchers_count": 32, "has_discussions": false, - "forks_count": 15, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "cve" ], "visibility": "public", - "forks": 15, + "forks": 13, "watchers": 32, "score": 0, "subscribers_count": 3 diff --git a/2023/CVE-2023-30253.json b/2023/CVE-2023-30253.json index ba6c63a08d..d3d7e53066 100644 --- a/2023/CVE-2023-30253.json +++ b/2023/CVE-2023-30253.json @@ -76,10 +76,10 @@ "description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection", "fork": false, "created_at": "2024-05-27T15:10:12Z", - "updated_at": "2024-10-29T19:40:33Z", + "updated_at": "2024-11-18T18:35:19Z", "pushed_at": "2024-05-28T15:10:20Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index eedb8d3f36..277f76ffad 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -112,13 +112,13 @@ "stargazers_count": 46, "watchers_count": 46, "has_discussions": false, - "forks_count": 11, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 9, "watchers": 46, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-41362.json b/2023/CVE-2023-41362.json index 089c42033f..f3501c75a2 100644 --- a/2023/CVE-2023-41362.json +++ b/2023/CVE-2023-41362.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-09-11T07:49:38Z", - "updated_at": "2024-08-12T20:32:43Z", + "updated_at": "2024-11-18T22:06:54Z", "pushed_at": "2023-09-11T10:19:29Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41993.json b/2023/CVE-2023-41993.json index c404961b66..b20f850c05 100644 --- a/2023/CVE-2023-41993.json +++ b/2023/CVE-2023-41993.json @@ -77,7 +77,7 @@ "fork": false, "created_at": "2023-10-16T20:34:02Z", "updated_at": "2024-10-02T21:51:08Z", - "pushed_at": "2023-10-20T15:37:42Z", + "pushed_at": "2024-11-18T22:40:13Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, diff --git a/2024/CVE-2024-10015.json b/2024/CVE-2024-10015.json index 500004858f..e450f8cedc 100644 --- a/2024/CVE-2024-10015.json +++ b/2024/CVE-2024-10015.json @@ -14,8 +14,8 @@ "description": "CVE-2024-10015 poc exploit", "fork": false, "created_at": "2024-11-18T16:53:43Z", - "updated_at": "2024-11-18T17:37:49Z", - "pushed_at": "2024-11-18T17:37:45Z", + "updated_at": "2024-11-18T19:56:06Z", + "pushed_at": "2024-11-18T19:56:03Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2024/CVE-2024-10592.json b/2024/CVE-2024-10592.json new file mode 100644 index 0000000000..6bb6382971 --- /dev/null +++ b/2024/CVE-2024-10592.json @@ -0,0 +1,33 @@ +[ + { + "id": 890584132, + "name": "CVE-2024-10592", + "full_name": "windz3r0day\/CVE-2024-10592", + "owner": { + "login": "windz3r0day", + "id": 179751303, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179751303?v=4", + "html_url": "https:\/\/github.com\/windz3r0day", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/windz3r0day\/CVE-2024-10592", + "description": "CVE-2024-10592 poc exploit ", + "fork": false, + "created_at": "2024-11-18T20:34:38Z", + "updated_at": "2024-11-18T20:51:34Z", + "pushed_at": "2024-11-18T20:39:29Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-10793.json b/2024/CVE-2024-10793.json index 0efee969c8..2e9fa81a06 100644 --- a/2024/CVE-2024-10793.json +++ b/2024/CVE-2024-10793.json @@ -14,10 +14,10 @@ "description": "CVE-2024-10793 poc exploit", "fork": false, "created_at": "2024-11-17T18:44:53Z", - "updated_at": "2024-11-17T19:51:56Z", + "updated_at": "2024-11-18T20:09:02Z", "pushed_at": "2024-11-17T19:51:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index 30b9bf7ec5..797d0636fa 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -60,5 +60,42 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 890585149, + "name": "wordpress-really-simple-security-authn-bypass-vulnerable-application", + "full_name": "m3ssap0\/wordpress-really-simple-security-authn-bypass-vulnerable-application", + "owner": { + "login": "m3ssap0", + "id": 705120, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/705120?v=4", + "html_url": "https:\/\/github.com\/m3ssap0", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/m3ssap0\/wordpress-really-simple-security-authn-bypass-vulnerable-application", + "description": "WARNING: This is a vulnerable application to test the exploit for the Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924). Run it at your own risk!", + "fork": false, + "created_at": "2024-11-18T20:37:07Z", + "updated_at": "2024-11-19T00:18:11Z", + "pushed_at": "2024-11-18T21:27:57Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "authentication-bypass", + "cve-2024-10924", + "really-simple-security", + "vulnerable-application", + "wordpress" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 8908c78ae2..48ba02372d 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -50,13 +50,13 @@ "stargazers_count": 685, "watchers_count": 685, "has_discussions": false, - "forks_count": 153, + "forks_count": 152, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 153, + "forks": 152, "watchers": 685, "score": 0, "subscribers_count": 10 diff --git a/2024/CVE-2024-21626.json b/2024/CVE-2024-21626.json index c1a5534e70..a21cda4528 100644 --- a/2024/CVE-2024-21626.json +++ b/2024/CVE-2024-21626.json @@ -45,10 +45,10 @@ "description": "PoC and Detection for CVE-2024-21626", "fork": false, "created_at": "2024-02-01T15:28:37Z", - "updated_at": "2024-09-22T00:50:02Z", + "updated_at": "2024-11-18T23:43:44Z", "pushed_at": "2024-02-06T16:09:05Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-22120.json b/2024/CVE-2024-22120.json index b68571d3b5..d441ae282e 100644 --- a/2024/CVE-2024-22120.json +++ b/2024/CVE-2024-22120.json @@ -49,10 +49,10 @@ "description": "This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload.", "fork": false, "created_at": "2024-08-13T14:51:44Z", - "updated_at": "2024-10-12T13:01:18Z", + "updated_at": "2024-11-18T20:54:20Z", "pushed_at": "2024-08-13T14:56:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index cc0ab00b26..29bba2f7c7 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -200,7 +200,7 @@ "description": "A proof of concept of the LFI vulnerability on aiohttp 3.9.1", "fork": false, "created_at": "2024-09-08T10:37:29Z", - "updated_at": "2024-11-12T20:48:02Z", + "updated_at": "2024-11-18T19:28:54Z", "pushed_at": "2024-09-08T10:49:44Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index a4fe5f2867..0423dd444a 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -703,8 +703,8 @@ "description": "Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 ", "fork": false, "created_at": "2024-02-20T15:26:34Z", - "updated_at": "2024-02-20T15:38:30Z", - "pushed_at": "2024-02-20T16:18:28Z", + "updated_at": "2024-11-18T19:25:24Z", + "pushed_at": "2024-11-18T19:25:20Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index 47170cc0bf..3522c21644 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -532,13 +532,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index d685770402..91e83cbf1c 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-11-13T11:20:09Z", + "updated_at": "2024-11-18T23:23:47Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 416, - "watchers_count": 416, + "stargazers_count": 417, + "watchers_count": 417, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 416, + "watchers": 417, "score": 0, "subscribers_count": 18 }, diff --git a/2024/CVE-2024-30090.json b/2024/CVE-2024-30090.json index 470cea2735..145f0bcfe9 100644 --- a/2024/CVE-2024-30090.json +++ b/2024/CVE-2024-30090.json @@ -14,10 +14,10 @@ "description": "CVE-2024-30090 - LPE PoC", "fork": false, "created_at": "2024-10-17T08:38:47Z", - "updated_at": "2024-11-18T03:27:09Z", + "updated_at": "2024-11-19T00:00:51Z", "pushed_at": "2024-10-17T09:53:33Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index f8e00bada1..e27996ed10 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -1236,10 +1236,10 @@ "description": "Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094", "fork": false, "created_at": "2024-04-02T20:07:14Z", - "updated_at": "2024-11-06T15:35:00Z", + "updated_at": "2024-11-18T23:43:44Z", "pushed_at": "2024-04-06T16:09:56Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1253,7 +1253,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 91a13b485f..4743075239 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -19,13 +19,13 @@ "stargazers_count": 34, "watchers_count": 34, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 18, "watchers": 34, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json new file mode 100644 index 0000000000..ca4e1851df --- /dev/null +++ b/2024/CVE-2024-38193.json @@ -0,0 +1,33 @@ +[ + { + "id": 890642037, + "name": "CVE-2024-38193", + "full_name": "Nephster\/CVE-2024-38193", + "owner": { + "login": "Nephster", + "id": 7522000, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7522000?v=4", + "html_url": "https:\/\/github.com\/Nephster", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nephster\/CVE-2024-38193", + "description": null, + "fork": false, + "created_at": "2024-11-18T23:34:34Z", + "updated_at": "2024-11-18T23:48:33Z", + "pushed_at": "2024-11-18T23:48:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-42346.json b/2024/CVE-2024-42346.json index a44bab78af..6e4db297a9 100644 --- a/2024/CVE-2024-42346.json +++ b/2024/CVE-2024-42346.json @@ -14,8 +14,8 @@ "description": "CVE-2024-42346 POC", "fork": false, "created_at": "2024-11-18T18:31:03Z", - "updated_at": "2024-11-18T18:31:07Z", - "pushed_at": "2024-11-18T18:31:04Z", + "updated_at": "2024-11-18T18:32:15Z", + "pushed_at": "2024-11-18T18:32:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-43416.json b/2024/CVE-2024-43416.json new file mode 100644 index 0000000000..be73b28b40 --- /dev/null +++ b/2024/CVE-2024-43416.json @@ -0,0 +1,33 @@ +[ + { + "id": 890570505, + "name": "CVE-2024-43416-PoC", + "full_name": "0xmupa\/CVE-2024-43416-PoC", + "owner": { + "login": "0xmupa", + "id": 61334200, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61334200?v=4", + "html_url": "https:\/\/github.com\/0xmupa", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xmupa\/CVE-2024-43416-PoC", + "description": null, + "fork": false, + "created_at": "2024-11-18T19:58:42Z", + "updated_at": "2024-11-18T19:59:37Z", + "pushed_at": "2024-11-18T19:59:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-43639.json b/2024/CVE-2024-43639.json new file mode 100644 index 0000000000..f940834c18 --- /dev/null +++ b/2024/CVE-2024-43639.json @@ -0,0 +1,33 @@ +[ + { + "id": 890576474, + "name": "CVE-2024-43639", + "full_name": "exploitsecure\/CVE-2024-43639", + "owner": { + "login": "exploitsecure", + "id": 186581872, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186581872?v=4", + "html_url": "https:\/\/github.com\/exploitsecure", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/exploitsecure\/CVE-2024-43639", + "description": null, + "fork": false, + "created_at": "2024-11-18T20:14:14Z", + "updated_at": "2024-11-18T20:28:05Z", + "pushed_at": "2024-11-18T20:28:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-44000.json b/2024/CVE-2024-44000.json index f303002f02..f739328926 100644 --- a/2024/CVE-2024-44000.json +++ b/2024/CVE-2024-44000.json @@ -19,13 +19,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 10, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 420c961724..02d259a6b4 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -169,19 +169,19 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2024-11-17T12:07:14Z", + "updated_at": "2024-11-19T00:18:45Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 231, - "watchers_count": 231, + "stargazers_count": 232, + "watchers_count": 232, "has_discussions": false, - "forks_count": 51, + "forks_count": 52, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 51, - "watchers": 231, + "forks": 52, + "watchers": 232, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index b2b6885def..cc453500ff 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -14,19 +14,19 @@ "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", "fork": false, "created_at": "2024-11-07T21:03:30Z", - "updated_at": "2024-11-18T08:07:40Z", + "updated_at": "2024-11-18T23:08:21Z", "pushed_at": "2024-11-14T16:25:52Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 47, + "forks": 22, + "watchers": 48, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-50498.json b/2024/CVE-2024-50498.json index 530c7fd202..ed3ba23129 100644 --- a/2024/CVE-2024-50498.json +++ b/2024/CVE-2024-50498.json @@ -14,10 +14,10 @@ "description": "WP Query Console <= 1.0 - Unauthenticated Remote Code Execution", "fork": false, "created_at": "2024-11-04T22:13:45Z", - "updated_at": "2024-11-04T22:15:06Z", + "updated_at": "2024-11-18T22:09:19Z", "pushed_at": "2024-11-04T22:15:03Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-50849.json b/2024/CVE-2024-50849.json index b3dc33141c..795dda75d2 100644 --- a/2024/CVE-2024-50849.json +++ b/2024/CVE-2024-50849.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-11-15T19:51:18Z", - "updated_at": "2024-11-16T09:16:20Z", - "pushed_at": "2024-11-16T09:16:17Z", + "updated_at": "2024-11-18T22:52:00Z", + "pushed_at": "2024-11-18T22:51:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-52316.json b/2024/CVE-2024-52316.json index 9ac6a167f3..3162687783 100644 --- a/2024/CVE-2024-52316.json +++ b/2024/CVE-2024-52316.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-11-18T18:03:07Z", - "updated_at": "2024-11-18T18:20:32Z", - "pushed_at": "2024-11-18T18:20:28Z", + "updated_at": "2024-11-18T19:20:40Z", + "pushed_at": "2024-11-18T19:20:36Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index ff4bd953e3..743b421ea9 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1457,10 +1457,10 @@ "description": "Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387).", "fork": false, "created_at": "2024-07-02T18:59:54Z", - "updated_at": "2024-07-15T07:50:54Z", + "updated_at": "2024-11-18T22:58:50Z", "pushed_at": "2024-07-02T19:06:01Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -1477,7 +1477,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9932.json b/2024/CVE-2024-9932.json index 7e2e3c2c66..c6dbc69d6a 100644 --- a/2024/CVE-2024-9932.json +++ b/2024/CVE-2024-9932.json @@ -14,10 +14,10 @@ "description": "Wux Blog Editor <= 3.0.0 - Unauthenticated Arbitrary File Upload", "fork": false, "created_at": "2024-11-05T15:00:39Z", - "updated_at": "2024-11-18T17:39:14Z", + "updated_at": "2024-11-18T19:29:09Z", "pushed_at": "2024-11-05T15:02:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index e552da00c9..15535b826e 100644 --- a/README.md +++ b/README.md @@ -1990,6 +1990,13 @@ - [RandomRobbieBF/CVE-2024-10586](https://github.com/RandomRobbieBF/CVE-2024-10586) +### CVE-2024-10592 (2024-11-16) + +The Mapster WP Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the popup class parameter in all versions up to, and including, 1.6.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. + + +- [windz3r0day/CVE-2024-10592](https://github.com/windz3r0day/CVE-2024-10592) + ### CVE-2024-10605 (2024-10-31) Es wurde eine Schwachstelle in code-projects Blood Bank Management System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /file/request.php. Durch die Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung. @@ -2043,6 +2050,7 @@ - [RandomRobbieBF/CVE-2024-10924](https://github.com/RandomRobbieBF/CVE-2024-10924) - [FoKiiin/CVE-2024-10924](https://github.com/FoKiiin/CVE-2024-10924) +- [m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application) ### CVE-2024-10958 (2024-11-10) @@ -4508,7 +4516,11 @@ - [paragbagul111/CVE-2024-33210](https://github.com/paragbagul111/CVE-2024-33210) -### CVE-2024-33231 +### CVE-2024-33231 (2024-11-18) + +Cross Site Scripting vulnerability in Ferozo Email version 1.1 allows a local attacker to execute arbitrary code via a crafted payload to the PDF preview component. + + - [fdzdev/CVE-2024-33231](https://github.com/fdzdev/CVE-2024-33231) ### CVE-2024-33352 @@ -5271,6 +5283,13 @@ - [vx7z/CVE-2024-38189](https://github.com/vx7z/CVE-2024-38189) +### CVE-2024-38193 (2024-08-13) + +Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability + + +- [Nephster/CVE-2024-38193](https://github.com/Nephster/CVE-2024-38193) + ### CVE-2024-38200 (2024-08-08) Microsoft Office Spoofing Vulnerability @@ -5886,6 +5905,13 @@ - [p33d/CVE-2024-43363](https://github.com/p33d/CVE-2024-43363) +### CVE-2024-43416 (2024-11-18) + +GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.17, an unauthenticated user can use an application endpoint to check if an email address corresponds to a valid GLPI user. Version 10.0.17 fixes the issue. + + +- [0xmupa/CVE-2024-43416-PoC](https://github.com/0xmupa/CVE-2024-43416-PoC) + ### CVE-2024-43425 (2024-11-07) A flaw was found in Moodle. Additional restrictions are required to avoid a remote code execution risk in calculated question types. Note: This requires the capability to add/update questions. @@ -5907,6 +5933,13 @@ - [jinxongwi/CVE-2024-43582-RCE](https://github.com/jinxongwi/CVE-2024-43582-RCE) +### CVE-2024-43639 (2024-11-12) + +Windows KDC Proxy Remote Code Execution Vulnerability + + +- [exploitsecure/CVE-2024-43639](https://github.com/exploitsecure/CVE-2024-43639) + ### CVE-2024-43917 (2024-08-29) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TemplateInvaders TI WooCommerce Wishlist allows SQL Injection.This issue affects TI WooCommerce Wishlist: from n/a through 2.8.2. @@ -6597,13 +6630,25 @@ ### CVE-2024-50803 - [Praison001/CVE-2024-50803-Redaxo](https://github.com/Praison001/CVE-2024-50803-Redaxo) -### CVE-2024-50804 +### CVE-2024-50804 (2024-11-18) + +Insecure Permissions vulnerability in Micro-star International MSI Center Pro 2.1.37.0 allows a local attacker to execute arbitrary code via the Device_DeviceID.dat.bak file within the C:\ProgramData\MSI\One Dragon Center\Data folder + + - [g3tsyst3m/CVE-2024-50804](https://github.com/g3tsyst3m/CVE-2024-50804) -### CVE-2024-50848 +### CVE-2024-50848 (2024-11-18) + +An XML External Entity (XXE) vulnerability in the Import object and Translation Memory import functionalities of WorldServer v11.8.2 to access sensitive information and execute arbitrary commands via supplying a crafted .tmx file. + + - [Wh1teSnak3/CVE-2024-50848](https://github.com/Wh1teSnak3/CVE-2024-50848) -### CVE-2024-50849 +### CVE-2024-50849 (2024-11-18) + +Cross-Site Scripting (XSS) in the "Rules" functionality in WordServer 11.8.2 allows a remote authenticated attacker to execute arbitrary code. + + - [Wh1teSnak3/CVE-2024-50849](https://github.com/Wh1teSnak3/CVE-2024-50849) ### CVE-2024-50961