From 52eb48abe04bf54a281adaa987d5404cdff1ddd2 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 20 Aug 2024 21:30:03 +0900 Subject: [PATCH] Auto Update 2024/08/20 12:30:03 --- 2017/CVE-2017-7269.json | 8 +++---- 2017/CVE-2017-8917.json | 8 +++---- 2018/CVE-2018-17240.json | 2 +- 2018/CVE-2018-19320.json | 8 +++---- 2020/CVE-2020-3952.json | 8 +++---- 2020/CVE-2020-6287.json | 8 +++---- 2020/CVE-2020-9484.json | 8 +++---- 2021/CVE-2021-2302.json | 8 +++---- 2021/CVE-2021-3449.json | 8 +++---- 2021/CVE-2021-34527.json | 8 +++---- 2021/CVE-2021-4034.json | 12 +++++----- 2022/CVE-2022-0847.json | 12 +++++----- 2022/CVE-2022-20452.json | 8 +++---- 2022/CVE-2022-27646.json | 2 +- 2022/CVE-2022-2992.json | 8 +++---- 2023/CVE-2023-20963.json | 8 +++---- 2023/CVE-2023-23488.json | 8 +++---- 2023/CVE-2023-32243.json | 8 +++---- 2023/CVE-2023-44976.json | 8 +++---- 2023/CVE-2023-45777.json | 8 +++---- 2023/CVE-2023-45866.json | 4 ++-- 2023/CVE-2023-50564.json | 8 +++---- 2024/CVE-2024-0044.json | 16 ++++++------- 2024/CVE-2024-21626.json | 8 +++---- 2024/CVE-2024-22120.json | 8 +++---- 2024/CVE-2024-22243.json | 8 +++---- 2024/CVE-2024-23897.json | 8 +++---- 2024/CVE-2024-25600.json | 30 +++++++++++++++++++++++ 2024/CVE-2024-26229.json | 8 +++---- 2024/CVE-2024-29972.json | 8 +++---- 2024/CVE-2024-30088.json | 16 ++++++------- 2024/CVE-2024-36401.json | 8 +++---- 2024/CVE-2024-38063.json | 42 +++++++++++++++++++++++++++----- 2024/CVE-2024-38077.json | 8 +++---- 2024/CVE-2024-38856.json | 12 +++++----- 2024/CVE-2024-4577.json | 12 +++++----- 2024/CVE-2024-6387.json | 52 +++++++++++++++++++++++++++++++--------- 2024/CVE-2024-7339.json | 8 +++---- 2024/CVE-2024-7646.json | 8 +++---- 2024/CVE-2024-7928.json | 38 +++++++++++++++++++++++++---- README.md | 4 ++++ 41 files changed, 297 insertions(+), 173 deletions(-) diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index e6fc05c666..e408070e7f 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -198,10 +198,10 @@ "description": "iis6 exploit 2017 CVE-2017-7269", "fork": false, "created_at": "2017-04-05T23:21:12Z", - "updated_at": "2024-08-12T19:28:54Z", + "updated_at": "2024-08-20T11:51:12Z", "pushed_at": "2023-02-04T09:09:35Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -210,7 +210,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 84, + "watchers": 85, "score": 0, "subscribers_count": 3 }, diff --git a/2017/CVE-2017-8917.json b/2017/CVE-2017-8917.json index b9e499ee23..d53131f3cf 100644 --- a/2017/CVE-2017-8917.json +++ b/2017/CVE-2017-8917.json @@ -48,13 +48,13 @@ "stargazers_count": 60, "watchers_count": 60, "has_discussions": false, - "forks_count": 26, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 26, + "forks": 24, "watchers": 60, "score": 0, "subscribers_count": 1 @@ -108,13 +108,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index bf0cea6d62..1f953ab786 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2024-01-04T21:44:21Z", "updated_at": "2024-08-19T14:01:06Z", - "pushed_at": "2024-08-19T14:01:04Z", + "pushed_at": "2024-08-20T08:28:45Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index fb5f4f08fe..af56c9d9ff 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -73,10 +73,10 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-08-16T03:21:12Z", + "updated_at": "2024-08-20T10:23:09Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 182, + "watchers": 183, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-3952.json b/2020/CVE-2020-3952.json index 49b6a917b6..7acc6760c5 100644 --- a/2020/CVE-2020-3952.json +++ b/2020/CVE-2020-3952.json @@ -73,10 +73,10 @@ "description": "Exploit for CVE-2020-3952 in vCenter 6.7", "fork": false, "created_at": "2020-04-16T07:40:51Z", - "updated_at": "2024-08-12T20:00:15Z", + "updated_at": "2024-08-20T11:03:19Z", "pushed_at": "2020-04-16T08:38:42Z", - "stargazers_count": 270, - "watchers_count": 270, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 270, + "watchers": 271, "score": 0, "subscribers_count": 13 }, diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 6cb5d3ccb2..5d338c6bfc 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)", "fork": false, "created_at": "2020-07-15T15:20:09Z", - "updated_at": "2024-08-12T20:03:46Z", + "updated_at": "2024-08-20T11:51:10Z", "pushed_at": "2020-09-29T17:20:12Z", - "stargazers_count": 214, - "watchers_count": 214, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 214, + "watchers": 215, "score": 0, "subscribers_count": 14 }, diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 614eecdde9..865c92fc11 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -313,10 +313,10 @@ "description": "POC for CVE-2020-9484", "fork": false, "created_at": "2021-02-10T16:27:07Z", - "updated_at": "2024-06-03T14:25:07Z", + "updated_at": "2024-08-20T10:49:09Z", "pushed_at": "2021-02-10T16:55:37Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -330,7 +330,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-2302.json b/2021/CVE-2021-2302.json index 585cada710..93e4bf45c9 100644 --- a/2021/CVE-2021-2302.json +++ b/2021/CVE-2021-2302.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2021-09-16T08:27:30Z", - "updated_at": "2024-08-12T20:16:29Z", + "updated_at": "2024-08-20T10:58:17Z", "pushed_at": "2021-09-16T08:49:16Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index 0008af02c9..8754b42ad1 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -13,10 +13,10 @@ "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", "fork": false, "created_at": "2021-03-26T01:09:25Z", - "updated_at": "2024-08-12T20:11:33Z", + "updated_at": "2024-08-20T09:06:19Z", "pushed_at": "2021-08-25T01:00:49Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 225, + "watchers_count": 225, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 42, - "watchers": 224, + "watchers": 225, "score": 0, "subscribers_count": 6 } diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 3cb432bd30..76dc20edb4 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -236,10 +236,10 @@ "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "fork": false, "created_at": "2021-07-05T20:13:49Z", - "updated_at": "2024-08-13T03:39:02Z", + "updated_at": "2024-08-20T07:22:25Z", "pushed_at": "2024-05-19T16:25:52Z", - "stargazers_count": 771, - "watchers_count": 771, + "stargazers_count": 772, + "watchers_count": 772, "has_discussions": false, "forks_count": 118, "allow_forking": true, @@ -248,7 +248,7 @@ "topics": [], "visibility": "public", "forks": 118, - "watchers": 771, + "watchers": 772, "score": 0, "subscribers_count": 10 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 71034e0051..0a20a10c68 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -236,13 +236,13 @@ "stargazers_count": 111, "watchers_count": 111, "has_discussions": false, - "forks_count": 39, + "forks_count": 35, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 35, "watchers": 111, "score": 0, "subscribers_count": 4 @@ -936,10 +936,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-08-20T06:12:01Z", + "updated_at": "2024-08-20T11:10:30Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1033, - "watchers_count": 1033, + "stargazers_count": 1035, + "watchers_count": 1035, "has_discussions": false, "forks_count": 184, "allow_forking": true, @@ -950,7 +950,7 @@ ], "visibility": "public", "forks": 184, - "watchers": 1033, + "watchers": 1035, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 3dfbf8b2df..3754c6c6eb 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -108,13 +108,13 @@ "stargazers_count": 1082, "watchers_count": 1082, "has_discussions": false, - "forks_count": 220, + "forks_count": 218, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 220, + "forks": 218, "watchers": 1082, "score": 0, "subscribers_count": 17 @@ -343,10 +343,10 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2024-08-12T20:21:22Z", + "updated_at": "2024-08-20T08:24:53Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json index 448e4bbaaf..457b04d16c 100644 --- a/2022/CVE-2022-20452.json +++ b/2022/CVE-2022-20452.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "fork": false, "created_at": "2023-01-10T16:24:51Z", - "updated_at": "2024-08-12T20:29:16Z", + "updated_at": "2024-08-20T10:29:37Z", "pushed_at": "2023-04-12T17:28:49Z", - "stargazers_count": 269, - "watchers_count": 269, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 269, + "watchers": 271, "score": 0, "subscribers_count": 9 } diff --git a/2022/CVE-2022-27646.json b/2022/CVE-2022-27646.json index c918300b18..0b132429fe 100644 --- a/2022/CVE-2022-27646.json +++ b/2022/CVE-2022-27646.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2023-06-01T05:10:56Z", "updated_at": "2024-08-07T14:38:09Z", - "pushed_at": "2024-08-07T14:43:44Z", + "pushed_at": "2024-08-20T11:50:28Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2022/CVE-2022-2992.json b/2022/CVE-2022-2992.json index 19f132fcdd..0db666d881 100644 --- a/2022/CVE-2022-2992.json +++ b/2022/CVE-2022-2992.json @@ -13,10 +13,10 @@ "description": "Authenticated Remote Command Execution in Gitlab via GitHub import", "fork": false, "created_at": "2022-10-08T11:42:49Z", - "updated_at": "2024-08-12T20:27:38Z", + "updated_at": "2024-08-20T09:16:50Z", "pushed_at": "2022-10-09T03:54:53Z", - "stargazers_count": 218, - "watchers_count": 218, + "stargazers_count": 219, + "watchers_count": 219, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 218, + "watchers": 219, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-20963.json b/2023/CVE-2023-20963.json index bc9f01864e..f47de9088f 100644 --- a/2023/CVE-2023-20963.json +++ b/2023/CVE-2023-20963.json @@ -13,10 +13,10 @@ "description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)", "fork": false, "created_at": "2023-06-12T10:44:59Z", - "updated_at": "2024-08-02T04:49:51Z", + "updated_at": "2024-08-20T07:57:17Z", "pushed_at": "2024-04-27T20:15:24Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-23488.json b/2023/CVE-2023-23488.json index f2031ea528..4156850624 100644 --- a/2023/CVE-2023-23488.json +++ b/2023/CVE-2023-23488.json @@ -13,10 +13,10 @@ "description": "Unauthenticated SQL Injection - Paid Memberships Pro < 2.9.8 (WordPress Plugin)", "fork": false, "created_at": "2023-01-24T18:26:10Z", - "updated_at": "2024-08-12T09:57:32Z", + "updated_at": "2024-08-20T12:26:58Z", "pushed_at": "2023-04-07T20:09:28Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-32243.json b/2023/CVE-2023-32243.json index 4c86c58a55..79d8cf76d1 100644 --- a/2023/CVE-2023-32243.json +++ b/2023/CVE-2023-32243.json @@ -73,10 +73,10 @@ "description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation", "fork": false, "created_at": "2023-05-15T09:39:45Z", - "updated_at": "2024-07-31T07:47:52Z", + "updated_at": "2024-08-20T12:26:29Z", "pushed_at": "2023-06-05T08:13:19Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index 17fd8328e6..93a98eea83 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -13,10 +13,10 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2024-08-19T08:50:01Z", + "updated_at": "2024-08-20T11:34:36Z", "pushed_at": "2024-07-06T23:35:51Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 68, + "watchers": 70, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-45777.json b/2023/CVE-2023-45777.json index befed9d9d8..f29eee9c3e 100644 --- a/2023/CVE-2023-45777.json +++ b/2023/CVE-2023-45777.json @@ -13,10 +13,10 @@ "description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation", "fork": false, "created_at": "2024-01-20T07:14:06Z", - "updated_at": "2024-06-22T10:25:39Z", + "updated_at": "2024-08-20T08:43:04Z", "pushed_at": "2024-01-21T05:04:01Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 4 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index f4b0507342..4cda4739b6 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -18,13 +18,13 @@ "stargazers_count": 1071, "watchers_count": 1071, "has_discussions": false, - "forks_count": 183, + "forks_count": 184, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 183, + "forks": 184, "watchers": 1071, "score": 0, "subscribers_count": 18 diff --git a/2023/CVE-2023-50564.json b/2023/CVE-2023-50564.json index 775209fb28..14339d27cd 100644 --- a/2023/CVE-2023-50564.json +++ b/2023/CVE-2023-50564.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2024-07-21T20:15:10Z", - "updated_at": "2024-08-20T01:08:54Z", + "updated_at": "2024-08-20T10:11:02Z", "pushed_at": "2024-08-19T20:50:54Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index 01df22cfa6..f085a71a42 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -13,10 +13,10 @@ "description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely", "fork": false, "created_at": "2024-06-18T09:22:59Z", - "updated_at": "2024-08-13T23:06:59Z", + "updated_at": "2024-08-20T07:51:55Z", "pushed_at": "2024-07-31T01:29:36Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 56, + "watchers": 57, "score": 0, "subscribers_count": 3 }, @@ -253,10 +253,10 @@ "description": "CVE-2024-0044", "fork": false, "created_at": "2024-08-19T02:51:14Z", - "updated_at": "2024-08-19T04:40:43Z", + "updated_at": "2024-08-20T12:27:41Z", "pushed_at": "2024-08-19T04:40:40Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -269,7 +269,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21626.json b/2024/CVE-2024-21626.json index d7f1899e82..a95566074e 100644 --- a/2024/CVE-2024-21626.json +++ b/2024/CVE-2024-21626.json @@ -43,10 +43,10 @@ "description": "PoC and Detection for CVE-2024-21626", "fork": false, "created_at": "2024-02-01T15:28:37Z", - "updated_at": "2024-08-13T01:00:15Z", + "updated_at": "2024-08-20T08:38:22Z", "pushed_at": "2024-02-06T16:09:05Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-22120.json b/2024/CVE-2024-22120.json index 80111f22b3..38d2acfab6 100644 --- a/2024/CVE-2024-22120.json +++ b/2024/CVE-2024-22120.json @@ -77,10 +77,10 @@ "description": "This exploit was created to exploit an XXE (XML External Entity). Through it, I read the backend code of the web service and found an endpoint where I could use gopher to make internal requests on Zabbix vulnerable to RCE.", "fork": false, "created_at": "2024-08-14T15:55:33Z", - "updated_at": "2024-08-15T09:55:56Z", + "updated_at": "2024-08-20T11:56:03Z", "pushed_at": "2024-08-15T09:55:53Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -89,7 +89,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-22243.json b/2024/CVE-2024-22243.json index 4192a834f7..ab7489be16 100644 --- a/2024/CVE-2024-22243.json +++ b/2024/CVE-2024-22243.json @@ -13,10 +13,10 @@ "description": "Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF).", "fork": false, "created_at": "2024-02-21T12:55:22Z", - "updated_at": "2024-08-05T17:15:39Z", + "updated_at": "2024-08-20T08:55:31Z", "pushed_at": "2024-05-20T13:15:00Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index d35a985009..d4ac3eb4e1 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2024-01-26T08:02:00Z", - "updated_at": "2024-08-12T20:33:10Z", + "updated_at": "2024-08-20T09:51:02Z", "pushed_at": "2024-02-01T06:50:32Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 94, + "watchers": 95, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 743d2df326..9c9162f7db 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -346,5 +346,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 845015155, + "name": "CVE-2024-25600", + "full_name": "wh6amiGit\/CVE-2024-25600", + "owner": { + "login": "wh6amiGit", + "id": 121056021, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121056021?v=4", + "html_url": "https:\/\/github.com\/wh6amiGit" + }, + "html_url": "https:\/\/github.com\/wh6amiGit\/CVE-2024-25600", + "description": "Unauthenticated Remote Code Execution – Bricks", + "fork": false, + "created_at": "2024-08-20T12:18:58Z", + "updated_at": "2024-08-20T12:21:52Z", + "pushed_at": "2024-08-20T12:21:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 2c097a6260..274906b0f3 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -133,10 +133,10 @@ "description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user", "fork": false, "created_at": "2024-08-04T17:40:51Z", - "updated_at": "2024-08-15T10:48:08Z", + "updated_at": "2024-08-20T08:19:01Z", "pushed_at": "2024-08-15T10:48:05Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-29972.json b/2024/CVE-2024-29972.json index aeb4144635..fc855090f0 100644 --- a/2024/CVE-2024-29972.json +++ b/2024/CVE-2024-29972.json @@ -43,10 +43,10 @@ "description": "This is a proof of concept for the Zyxel vulnerabilities I found. Read the blog :)", "fork": false, "created_at": "2024-06-30T17:54:02Z", - "updated_at": "2024-06-30T19:02:23Z", + "updated_at": "2024-08-20T10:47:07Z", "pushed_at": "2024-06-30T17:54:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 99e445d973..b36e8e2804 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2024-08-19T16:17:26Z", + "updated_at": "2024-08-20T12:01:59Z", "pushed_at": "2024-07-31T19:11:55Z", - "stargazers_count": 190, - "watchers_count": 190, + "stargazers_count": 191, + "watchers_count": 191, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 190, + "watchers": 191, "score": 0, "subscribers_count": 3 }, @@ -103,10 +103,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-08-19T15:30:02Z", + "updated_at": "2024-08-20T09:58:42Z", "pushed_at": "2024-08-19T15:29:58Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 299, + "watchers_count": 299, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 298, + "watchers": 299, "score": 0, "subscribers_count": 17 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 2b67d18781..b4ac42f7b5 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -230,10 +230,10 @@ "description": "GeoServer Remote Code Execution", "fork": false, "created_at": "2024-07-30T18:43:40Z", - "updated_at": "2024-08-20T01:30:21Z", + "updated_at": "2024-08-20T09:38:46Z", "pushed_at": "2024-08-02T14:57:26Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -242,7 +242,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index c409c8cb53..25b49b529f 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -73,19 +73,19 @@ "description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.", "fork": false, "created_at": "2024-08-17T14:58:36Z", - "updated_at": "2024-08-20T04:28:06Z", + "updated_at": "2024-08-20T12:28:55Z", "pushed_at": "2024-08-17T15:12:43Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, - "forks_count": 6, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 13, + "forks": 8, + "watchers": 16, "score": 0, "subscribers_count": 2 }, @@ -148,5 +148,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 844930990, + "name": "Disable-IPv6-CVE-2024-38063-Fix", + "full_name": "almogopp\/Disable-IPv6-CVE-2024-38063-Fix", + "owner": { + "login": "almogopp", + "id": 37026702, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37026702?v=4", + "html_url": "https:\/\/github.com\/almogopp" + }, + "html_url": "https:\/\/github.com\/almogopp\/Disable-IPv6-CVE-2024-38063-Fix", + "description": "A PowerShell script to temporarily mitigate the CVE-2024-38063 vulnerability by disabling IPv6 on Windows systems. This workaround modifies the registry to reduce the risk of exploitation without needing the immediate installation of the official Microsoft KB update. Intended as a temporary fix", + "fork": false, + "created_at": "2024-08-20T08:48:08Z", + "updated_at": "2024-08-20T08:50:31Z", + "pushed_at": "2024-08-20T08:50:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38077.json b/2024/CVE-2024-38077.json index be47b8e637..13eb628c05 100644 --- a/2024/CVE-2024-38077.json +++ b/2024/CVE-2024-38077.json @@ -43,10 +43,10 @@ "description": "RDL的堆溢出导致的RCE", "fork": false, "created_at": "2024-08-09T05:00:44Z", - "updated_at": "2024-08-20T03:40:08Z", + "updated_at": "2024-08-20T09:38:54Z", "pushed_at": "2024-08-14T04:43:05Z", - "stargazers_count": 173, - "watchers_count": 173, + "stargazers_count": 174, + "watchers_count": 174, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 75, - "watchers": 173, + "watchers": 174, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-38856.json b/2024/CVE-2024-38856.json index 0446e9f88a..015a31ef7a 100644 --- a/2024/CVE-2024-38856.json +++ b/2024/CVE-2024-38856.json @@ -13,12 +13,12 @@ "description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)", "fork": false, "created_at": "2024-08-08T02:40:56Z", - "updated_at": "2024-08-20T04:33:49Z", + "updated_at": "2024-08-20T10:06:28Z", "pushed_at": "2024-08-11T03:28:23Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,8 @@ "rce-scanner" ], "visibility": "public", - "forks": 5, - "watchers": 24, + "forks": 6, + "watchers": 26, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index e962f842a0..e503f50724 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -1481,19 +1481,19 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) RCE", "fork": false, "created_at": "2024-08-20T02:56:03Z", - "updated_at": "2024-08-20T03:28:31Z", + "updated_at": "2024-08-20T08:57:54Z", "pushed_at": "2024-08-20T03:28:28Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 2, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index ffc1f777de..8e75ff843b 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1213,10 +1213,10 @@ "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2024-08-04T21:57:58Z", + "updated_at": "2024-08-20T08:15:33Z", "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1235,7 +1235,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -2233,19 +2233,19 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2024-08-19T10:33:37Z", - "pushed_at": "2024-08-14T07:15:57Z", - "stargazers_count": 12, - "watchers_count": 12, + "updated_at": "2024-08-20T12:31:05Z", + "pushed_at": "2024-08-20T12:20:20Z", + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 12, + "forks": 9, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -2788,5 +2788,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 844959580, + "name": "OpenSSH-CVE-2024-6387-Fix", + "full_name": "almogopp\/OpenSSH-CVE-2024-6387-Fix", + "owner": { + "login": "almogopp", + "id": 37026702, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37026702?v=4", + "html_url": "https:\/\/github.com\/almogopp" + }, + "html_url": "https:\/\/github.com\/almogopp\/OpenSSH-CVE-2024-6387-Fix", + "description": "A Bash script to mitigate the CVE-2024-6387 vulnerability in OpenSSH by providing an option to upgrade to a secure version or apply a temporary workaround. This repository helps secure systems against potential remote code execution risks associated with affected OpenSSH versions.", + "fork": false, + "created_at": "2024-08-20T09:57:24Z", + "updated_at": "2024-08-20T09:58:35Z", + "pushed_at": "2024-08-20T09:58:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-7339.json b/2024/CVE-2024-7339.json index 58b95d9ea6..ad6c3fefb4 100644 --- a/2024/CVE-2024-7339.json +++ b/2024/CVE-2024-7339.json @@ -13,10 +13,10 @@ "description": "An Vulnerability detection and Exploitation tool for CVE-2024-7339", "fork": false, "created_at": "2024-08-05T16:26:18Z", - "updated_at": "2024-08-07T18:33:15Z", + "updated_at": "2024-08-20T07:40:29Z", "pushed_at": "2024-08-10T17:38:53Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-7646.json b/2024/CVE-2024-7646.json index 207934ec9b..04fc352f8d 100644 --- a/2024/CVE-2024-7646.json +++ b/2024/CVE-2024-7646.json @@ -13,10 +13,10 @@ "description": "poc for CVE-2024-7646", "fork": false, "created_at": "2024-08-17T14:12:43Z", - "updated_at": "2024-08-19T02:18:15Z", + "updated_at": "2024-08-20T07:24:53Z", "pushed_at": "2024-08-17T14:28:30Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-7928.json b/2024/CVE-2024-7928.json index 335e0e38cc..f818279288 100644 --- a/2024/CVE-2024-7928.json +++ b/2024/CVE-2024-7928.json @@ -13,10 +13,40 @@ "description": "Will attempt to retrieve DB details for FastAdmin instances", "fork": false, "created_at": "2024-08-20T03:09:47Z", - "updated_at": "2024-08-20T06:18:12Z", + "updated_at": "2024-08-20T09:19:37Z", "pushed_at": "2024-08-20T03:21:56Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 7, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 845013815, + "name": "CVE-2024-7928", + "full_name": "fa-rrel\/CVE-2024-7928", + "owner": { + "login": "fa-rrel", + "id": 153366162, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153366162?v=4", + "html_url": "https:\/\/github.com\/fa-rrel" + }, + "html_url": "https:\/\/github.com\/fa-rrel\/CVE-2024-7928", + "description": "CVE-2024-7928 fastadmin vulnerability POC & Scanning", + "fork": false, + "created_at": "2024-08-20T12:15:48Z", + "updated_at": "2024-08-20T12:26:22Z", + "pushed_at": "2024-08-20T12:26:19Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index d1b0a11663..c9f81ec6a5 100644 --- a/README.md +++ b/README.md @@ -1141,6 +1141,7 @@ - [X-Projetion/CVE-2023-4596-OpenSSH-Multi-Checker](https://github.com/X-Projetion/CVE-2023-4596-OpenSSH-Multi-Checker) - [niktoproject/CVE-202406387_Check.py](https://github.com/niktoproject/CVE-202406387_Check.py) - [s1d6point7bugcrowd/CVE-2024-6387-Race-Condition-in-Signal-Handling-for-OpenSSH](https://github.com/s1d6point7bugcrowd/CVE-2024-6387-Race-Condition-in-Signal-Handling-for-OpenSSH) +- [almogopp/OpenSSH-CVE-2024-6387-Fix](https://github.com/almogopp/OpenSSH-CVE-2024-6387-Fix) ### CVE-2024-6529 (2024-08-01) @@ -1215,6 +1216,7 @@ - [bigb0x/CVE-2024-7928](https://github.com/bigb0x/CVE-2024-7928) +- [fa-rrel/CVE-2024-7928](https://github.com/fa-rrel/CVE-2024-7928) ### CVE-2024-11451 - [Xiaolqy/CVE-2024-11451](https://github.com/Xiaolqy/CVE-2024-11451) @@ -2327,6 +2329,7 @@ - [k3lpi3b4nsh33/CVE-2024-25600](https://github.com/k3lpi3b4nsh33/CVE-2024-25600) - [WanLiChangChengWanLiChang/CVE-2024-25600](https://github.com/WanLiChangChengWanLiChang/CVE-2024-25600) - [KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress](https://github.com/KaSooMi0228/CVE-2024-25600-Bricks-Builder-WordPress) +- [wh6amiGit/CVE-2024-25600](https://github.com/wh6amiGit/CVE-2024-25600) ### CVE-2024-25723 (2024-02-27) @@ -3868,6 +3871,7 @@ - [Sachinart/CVE-2024-38063-POC](https://github.com/Sachinart/CVE-2024-38063-POC) - [p33d/cve-2024-38063](https://github.com/p33d/cve-2024-38063) - [dweger-scripts/CVE-2024-38063-Remediation](https://github.com/dweger-scripts/CVE-2024-38063-Remediation) +- [almogopp/Disable-IPv6-CVE-2024-38063-Fix](https://github.com/almogopp/Disable-IPv6-CVE-2024-38063-Fix) ### CVE-2024-38077 (2024-07-09)