diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 117f49c80d..1721e34d9b 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -462,7 +462,7 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 15, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -475,7 +475,7 @@ "poc" ], "visibility": "public", - "forks": 15, + "forks": 13, "watchers": 16, "score": 0, "subscribers_count": 3 diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 571eaf2e3f..fb20456a7b 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,12 +45,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-28T15:03:33Z", + "updated_at": "2024-11-29T10:23:09Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4136, - "watchers_count": 4136, + "stargazers_count": 4135, + "watchers_count": 4135, "has_discussions": false, - "forks_count": 1101, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,8 +76,8 @@ "webshell" ], "visibility": "public", - "forks": 1101, - "watchers": 4136, + "forks": 1100, + "watchers": 4135, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index 88b240de9a..e491a4fd13 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -112,10 +112,10 @@ "description": "Citrix ADC Remote Code Execution", "fork": false, "created_at": "2020-01-11T03:10:12Z", - "updated_at": "2024-05-30T16:27:33Z", + "updated_at": "2024-11-29T09:55:22Z", "pushed_at": "2020-01-11T14:03:52Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -127,7 +127,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 84, + "watchers": 85, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index f9b5e93c84..400168b133 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -45,10 +45,10 @@ "description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE", "fork": false, "created_at": "2020-01-23T22:29:46Z", - "updated_at": "2024-10-14T17:46:04Z", + "updated_at": "2024-11-29T11:40:30Z", "pushed_at": "2020-01-24T15:21:06Z", - "stargazers_count": 251, - "watchers_count": 251, + "stargazers_count": 250, + "watchers_count": 250, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 77, - "watchers": 251, + "watchers": 250, "score": 0, "subscribers_count": 13 }, @@ -79,10 +79,10 @@ "description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.", "fork": false, "created_at": "2020-01-24T03:52:49Z", - "updated_at": "2024-08-15T09:14:35Z", + "updated_at": "2024-11-29T11:40:30Z", "pushed_at": "2020-01-26T21:04:27Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 69, + "watchers": 68, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 39fe3c30ac..4388201169 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -143,7 +143,7 @@ "stargazers_count": 666, "watchers_count": 666, "has_discussions": false, - "forks_count": 199, + "forks_count": 197, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -151,7 +151,7 @@ "cve-2020-0796" ], "visibility": "public", - "forks": 199, + "forks": 197, "watchers": 666, "score": 0, "subscribers_count": 26 diff --git a/2020/CVE-2020-11179.json b/2020/CVE-2020-11179.json index 8ce23c5cd5..8a8e774e7f 100644 --- a/2020/CVE-2020-11179.json +++ b/2020/CVE-2020-11179.json @@ -14,10 +14,10 @@ "description": "Productization efforts of CVE-2020-11179 Adreno-Qualcomm-GPU bug, original poc by Ben Hawkes of P0", "fork": false, "created_at": "2024-10-28T00:50:57Z", - "updated_at": "2024-11-20T03:46:13Z", + "updated_at": "2024-11-29T07:00:41Z", "pushed_at": "2024-11-09T23:57:58Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 0ea1551e76..abf304d61f 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,12 +14,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-28T15:03:33Z", + "updated_at": "2024-11-29T10:23:09Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4136, - "watchers_count": 4136, + "stargazers_count": 4135, + "watchers_count": 4135, "has_discussions": false, - "forks_count": 1101, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,8 +45,8 @@ "webshell" ], "visibility": "public", - "forks": 1101, - "watchers": 4136, + "forks": 1100, + "watchers": 4135, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index a4e64f81ce..414fad500c 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -76,10 +76,10 @@ "description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow", "fork": false, "created_at": "2021-07-02T16:03:16Z", - "updated_at": "2024-11-27T18:13:32Z", + "updated_at": "2024-11-29T09:13:48Z", "pushed_at": "2022-09-01T06:33:36Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 178, + "watchers": 179, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 8f2d12f059..6e2bce7407 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -112,13 +112,13 @@ "stargazers_count": 294, "watchers_count": 294, "has_discussions": false, - "forks_count": 98, + "forks_count": 96, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 98, + "forks": 96, "watchers": 294, "score": 0, "subscribers_count": 8 diff --git a/2020/CVE-2020-1947.json b/2020/CVE-2020-1947.json index 313a747a78..868e8f1018 100644 --- a/2020/CVE-2020-1947.json +++ b/2020/CVE-2020-1947.json @@ -50,13 +50,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 4, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 2, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 2af1dcff60..53633b8902 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -133,13 +133,13 @@ "stargazers_count": 333, "watchers_count": 333, "has_discussions": false, - "forks_count": 78, + "forks_count": 77, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 78, + "forks": 77, "watchers": 333, "score": 0, "subscribers_count": 4 diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index 366c588f20..f1aaeefeb6 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -50,13 +50,13 @@ "stargazers_count": 46, "watchers_count": 46, "has_discussions": false, - "forks_count": 26, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 26, + "forks": 24, "watchers": 46, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index ea68670a17..a2d210d6cd 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -157,10 +157,10 @@ "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", "fork": false, "created_at": "2021-02-24T16:31:34Z", - "updated_at": "2024-11-11T03:13:39Z", + "updated_at": "2024-11-29T06:55:45Z", "pushed_at": "2021-02-25T16:05:02Z", - "stargazers_count": 252, - "watchers_count": 252, + "stargazers_count": 253, + "watchers_count": 253, "has_discussions": false, "forks_count": 87, "allow_forking": true, @@ -169,7 +169,7 @@ "topics": [], "visibility": "public", "forks": 87, - "watchers": 252, + "watchers": 253, "score": 0, "subscribers_count": 9 }, @@ -848,10 +848,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-11-29T03:29:06Z", + "updated_at": "2024-11-29T07:54:41Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1336, - "watchers_count": 1336, + "stargazers_count": 1337, + "watchers_count": 1337, "has_discussions": false, "forks_count": 165, "allow_forking": true, @@ -867,7 +867,7 @@ ], "visibility": "public", "forks": 165, - "watchers": 1336, + "watchers": 1337, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-26690.json b/2021/CVE-2021-26690.json index f1297e0146..163478e9bb 100644 --- a/2021/CVE-2021-26690.json +++ b/2021/CVE-2021-26690.json @@ -60,5 +60,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 895961003, + "name": "CVE-2021-26690", + "full_name": "0xdeviner\/CVE-2021-26690", + "owner": { + "login": "0xdeviner", + "id": 61959752, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61959752?v=4", + "html_url": "https:\/\/github.com\/0xdeviner", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xdeviner\/CVE-2021-26690", + "description": "CVE-2021-26690 - Null Pointer Dereference leads to Denial of Service attack on Apache HTTP Server versions 2.4.0 to 2.4.46", + "fork": false, + "created_at": "2024-11-29T09:12:54Z", + "updated_at": "2024-11-29T09:28:20Z", + "pushed_at": "2024-11-29T09:28:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index e1081f954d..b1ee285e72 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -45,10 +45,10 @@ "description": "Collection of materials relating to FORCEDENTRY", "fork": false, "created_at": "2021-12-25T03:00:01Z", - "updated_at": "2024-09-23T15:54:25Z", + "updated_at": "2024-11-29T07:20:26Z", "pushed_at": "2024-03-30T22:17:05Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 92, + "watchers": 93, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index f0d3ee9caa..06fb326ce4 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -1,35 +1,4 @@ [ - { - "id": 447197307, - "name": "CVE-2021-32099", - "full_name": "ibnuuby\/CVE-2021-32099", - "owner": { - "login": "ibnuuby", - "id": 28418984, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28418984?v=4", - "html_url": "https:\/\/github.com\/ibnuuby", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ibnuuby\/CVE-2021-32099", - "description": "CVE-2021-32099", - "fork": false, - "created_at": "2022-01-12T11:48:34Z", - "updated_at": "2023-08-04T05:22:54Z", - "pushed_at": "2022-01-12T11:49:20Z", - "stargazers_count": 22, - "watchers_count": 22, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 22, - "score": 0, - "subscribers_count": 2 - }, { "id": 450330045, "name": "CVE-2021-32099_SQLi", diff --git a/2021/CVE-2021-33044.json b/2021/CVE-2021-33044.json index 194f068917..6963951543 100644 --- a/2021/CVE-2021-33044.json +++ b/2021/CVE-2021-33044.json @@ -14,10 +14,10 @@ "description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.", "fork": false, "created_at": "2021-10-11T22:08:47Z", - "updated_at": "2024-11-19T21:56:04Z", + "updated_at": "2024-11-29T09:23:05Z", "pushed_at": "2021-10-13T22:32:36Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 131, + "watchers": 132, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index f36059dfad..59280e89d5 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -45,10 +45,10 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2024-11-24T15:49:42Z", + "updated_at": "2024-11-29T11:43:34Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 255, - "watchers_count": 255, + "stargazers_count": 256, + "watchers_count": 256, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 255, + "watchers": 256, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 343f858b10..1a5748b261 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-11-26T21:46:55Z", + "updated_at": "2024-11-29T11:23:38Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1089, - "watchers_count": 1089, + "stargazers_count": 1088, + "watchers_count": 1088, "has_discussions": false, "forks_count": 189, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 189, - "watchers": 1089, + "watchers": 1088, "score": 0, "subscribers_count": 13 }, @@ -3363,13 +3363,13 @@ "stargazers_count": 32, "watchers_count": 32, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 32, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 8c368c1c8f..b4dd22141d 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -381,10 +381,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2024-11-28T14:30:03Z", + "updated_at": "2024-11-29T08:50:44Z", "pushed_at": "2024-04-26T03:16:26Z", - "stargazers_count": 1108, - "watchers_count": 1108, + "stargazers_count": 1107, + "watchers_count": 1107, "has_discussions": false, "forks_count": 536, "allow_forking": true, @@ -395,7 +395,7 @@ ], "visibility": "public", "forks": 536, - "watchers": 1108, + "watchers": 1107, "score": 0, "subscribers_count": 23 }, @@ -2109,10 +2109,10 @@ "description": "CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名", "fork": false, "created_at": "2021-12-12T01:24:39Z", - "updated_at": "2024-10-01T03:52:44Z", + "updated_at": "2024-11-29T09:15:29Z", "pushed_at": "2021-12-11T10:39:41Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -2121,7 +2121,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 1 }, @@ -3749,10 +3749,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2024-11-28T15:39:55Z", + "updated_at": "2024-11-29T08:50:43Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3408, - "watchers_count": 3408, + "stargazers_count": 3407, + "watchers_count": 3407, "has_discussions": true, "forks_count": 740, "allow_forking": true, @@ -3761,7 +3761,7 @@ "topics": [], "visibility": "public", "forks": 740, - "watchers": 3408, + "watchers": 3407, "score": 0, "subscribers_count": 55 }, @@ -12643,8 +12643,8 @@ "description": null, "fork": false, "created_at": "2024-06-15T18:39:23Z", - "updated_at": "2024-11-24T04:49:40Z", - "pushed_at": "2024-11-24T04:49:37Z", + "updated_at": "2024-11-29T07:17:14Z", + "pushed_at": "2024-11-29T07:17:11Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 222195fac8..ac67c8ae04 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1524,13 +1524,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 51fd881b35..bf14b97ab7 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,10 +792,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-11-29T03:29:06Z", + "updated_at": "2024-11-29T07:54:41Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1336, - "watchers_count": 1336, + "stargazers_count": 1337, + "watchers_count": 1337, "has_discussions": false, "forks_count": 165, "allow_forking": true, @@ -811,7 +811,7 @@ ], "visibility": "public", "forks": 165, - "watchers": 1336, + "watchers": 1337, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index d92b8f9df9..f06153c000 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -14,10 +14,10 @@ "description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963", "fork": false, "created_at": "2022-03-26T01:40:04Z", - "updated_at": "2024-11-23T23:33:13Z", + "updated_at": "2024-11-29T09:26:31Z", "pushed_at": "2023-03-05T12:41:19Z", - "stargazers_count": 355, - "watchers_count": 355, + "stargazers_count": 356, + "watchers_count": 356, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 82, - "watchers": 355, + "watchers": 356, "score": 0, "subscribers_count": 11 }, @@ -86,10 +86,10 @@ "description": "CVE-2022-22963 Spring-Cloud-Function-SpEL_RCE_exploit", "fork": false, "created_at": "2022-03-30T11:36:42Z", - "updated_at": "2024-05-21T08:47:51Z", + "updated_at": "2024-11-29T07:17:40Z", "pushed_at": "2022-03-30T11:54:22Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -98,7 +98,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -241,10 +241,10 @@ "description": "Spring Cloud Function Vulnerable Application \/ CVE-2022-22963", "fork": false, "created_at": "2022-03-31T14:32:14Z", - "updated_at": "2023-12-12T16:38:06Z", + "updated_at": "2024-11-29T07:20:19Z", "pushed_at": "2022-04-01T12:51:25Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -253,7 +253,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 3616221bb6..b06d78d1b4 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -663,10 +663,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T09:19:02Z", - "updated_at": "2024-11-11T03:33:36Z", + "updated_at": "2024-11-29T07:25:20Z", "pushed_at": "2022-06-07T10:35:18Z", - "stargazers_count": 333, - "watchers_count": 333, + "stargazers_count": 334, + "watchers_count": 334, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -675,7 +675,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 333, + "watchers": 334, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-4944.json b/2022/CVE-2022-4944.json index 64bf5fefbc..0096590211 100644 --- a/2022/CVE-2022-4944.json +++ b/2022/CVE-2022-4944.json @@ -19,13 +19,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 6e1a06eeb1..bc969ad957 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2024-11-26T22:22:03Z", + "updated_at": "2024-11-29T11:16:52Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 483, - "watchers_count": 483, + "stargazers_count": 484, + "watchers_count": 484, "has_discussions": false, "forks_count": 163, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 163, - "watchers": 483, + "watchers": 484, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index a3dda4ad04..cdca875b34 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -603,37 +603,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 703617395, - "name": "CVE-2023-38646", - "full_name": "SUT0L\/CVE-2023-38646", - "owner": { - "login": "SUT0L", - "id": 117520656, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117520656?v=4", - "html_url": "https:\/\/github.com\/SUT0L", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/SUT0L\/CVE-2023-38646", - "description": "CVE-2023-38646 Metabase 0.46.6 exploit", - "fork": false, - "created_at": "2023-10-11T15:18:25Z", - "updated_at": "2024-05-01T23:09:53Z", - "pushed_at": "2023-10-11T15:26:44Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 703739148, "name": "CVE-2023-38646", @@ -1130,6 +1099,37 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 767222866, + "name": "CVE-2023-38646", + "full_name": "DaniTheHack3r\/CVE-2023-38646", + "owner": { + "login": "DaniTheHack3r", + "id": 51076007, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51076007?v=4", + "html_url": "https:\/\/github.com\/DaniTheHack3r", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DaniTheHack3r\/CVE-2023-38646", + "description": "CVE-2023-38646 Metabase 0.46.6 exploit", + "fork": false, + "created_at": "2024-03-04T23:01:43Z", + "updated_at": "2024-03-04T23:01:48Z", + "pushed_at": "2023-10-11T15:26:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 892415497, "name": "cve-2023-38646-poc", diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 914dc39c74..bd5fe18a08 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -185,13 +185,13 @@ "stargazers_count": 67, "watchers_count": 67, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 67, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-10220.json b/2024/CVE-2024-10220.json index 1e87a3e940..b1b95b2a37 100644 --- a/2024/CVE-2024-10220.json +++ b/2024/CVE-2024-10220.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 895963991, + "name": "cve-2024-10220", + "full_name": "any2sec\/cve-2024-10220", + "owner": { + "login": "any2sec", + "id": 43882657, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43882657?v=4", + "html_url": "https:\/\/github.com\/any2sec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/any2sec\/cve-2024-10220", + "description": null, + "fork": false, + "created_at": "2024-11-29T09:20:30Z", + "updated_at": "2024-11-29T11:24:03Z", + "pushed_at": "2024-11-29T11:24:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 545bbe8c9a..383463a5d0 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,12 +14,12 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-11-27T18:47:19Z", + "updated_at": "2024-11-29T11:12:30Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2285, - "watchers_count": 2285, + "stargazers_count": 2290, + "watchers_count": 2290, "has_discussions": false, - "forks_count": 298, + "forks_count": 299, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,10 +31,10 @@ "poc" ], "visibility": "public", - "forks": 298, - "watchers": 2285, + "forks": 299, + "watchers": 2290, "score": 0, - "subscribers_count": 24 + "subscribers_count": 25 }, { "id": 781477717, diff --git a/2024/CVE-2024-11003.json b/2024/CVE-2024-11003.json index dc91cf24cd..99624ab972 100644 --- a/2024/CVE-2024-11003.json +++ b/2024/CVE-2024-11003.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-11477.json b/2024/CVE-2024-11477.json index b1efcd8a3d..8fef715a77 100644 --- a/2024/CVE-2024-11477.json +++ b/2024/CVE-2024-11477.json @@ -14,19 +14,19 @@ "description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis", "fork": false, "created_at": "2024-11-29T06:13:36Z", - "updated_at": "2024-11-29T06:26:16Z", - "pushed_at": "2024-11-29T06:26:13Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2024-11-29T09:47:43Z", + "pushed_at": "2024-11-29T06:34:56Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-12345.json b/2024/CVE-2024-12345.json new file mode 100644 index 0000000000..be0ea48b98 --- /dev/null +++ b/2024/CVE-2024-12345.json @@ -0,0 +1,33 @@ +[ + { + "id": 896006811, + "name": "CVE-2024-12345-POC", + "full_name": "RoyaRadin\/CVE-2024-12345-POC", + "owner": { + "login": "RoyaRadin", + "id": 190079804, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190079804?v=4", + "html_url": "https:\/\/github.com\/RoyaRadin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RoyaRadin\/CVE-2024-12345-POC", + "description": null, + "fork": false, + "created_at": "2024-11-29T11:04:57Z", + "updated_at": "2024-11-29T11:04:58Z", + "pushed_at": "2024-11-29T11:04:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-20356.json b/2024/CVE-2024-20356.json index 460576424c..724050a35f 100644 --- a/2024/CVE-2024-20356.json +++ b/2024/CVE-2024-20356.json @@ -32,7 +32,7 @@ "forks": 11, "watchers": 54, "score": 0, - "subscribers_count": 7 + "subscribers_count": 8 }, { "id": 803051557, diff --git a/2024/CVE-2024-21534.json b/2024/CVE-2024-21534.json index 68d5d55fb8..858fe0304b 100644 --- a/2024/CVE-2024-21534.json +++ b/2024/CVE-2024-21534.json @@ -80,10 +80,10 @@ "description": "POC - CVE-2024-21534 Jsonpath-plus vulnerable to Remote Code Execution (RCE) due to improper input sanitization", "fork": false, "created_at": "2024-11-28T17:47:53Z", - "updated_at": "2024-11-28T18:26:09Z", + "updated_at": "2024-11-29T11:18:46Z", "pushed_at": "2024-11-28T18:07:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -99,8 +99,8 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-23113.json b/2024/CVE-2024-23113.json index c83a6ae902..e6e9ede54b 100644 --- a/2024/CVE-2024-23113.json +++ b/2024/CVE-2024-23113.json @@ -219,6 +219,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index 0cd088cf92..71408fc275 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -76,10 +76,10 @@ "description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1", "fork": false, "created_at": "2024-03-18T20:39:27Z", - "updated_at": "2024-11-01T03:09:11Z", + "updated_at": "2024-11-29T10:33:26Z", "pushed_at": "2024-03-19T06:37:30Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 88e6146b83..06f928bc55 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -45,10 +45,10 @@ "description": "Windows LPE", "fork": false, "created_at": "2024-06-11T08:03:29Z", - "updated_at": "2024-11-17T13:18:50Z", + "updated_at": "2024-11-29T11:16:19Z", "pushed_at": "2024-06-11T20:41:59Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 104, + "watchers": 105, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index 84504592c6..a40b010137 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2024-11-20T16:31:01Z", + "updated_at": "2024-11-29T11:17:23Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 106, + "watchers": 107, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 7b1f903353..c7b37bc828 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2024-11-28T03:59:23Z", + "updated_at": "2024-11-29T11:17:11Z", "pushed_at": "2024-07-31T19:11:55Z", - "stargazers_count": 239, - "watchers_count": 239, + "stargazers_count": 241, + "watchers_count": 241, "has_discussions": false, - "forks_count": 53, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 53, - "watchers": 239, + "forks": 54, + "watchers": 241, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 17830c318b..2fe762051c 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -1659,19 +1659,19 @@ "description": "PoC of CVE-2024-32002 - Remote Code Execution while cloning special-crafted local repositories", "fork": false, "created_at": "2024-07-30T14:58:00Z", - "updated_at": "2024-07-30T16:55:11Z", + "updated_at": "2024-11-29T06:39:56Z", "pushed_at": "2024-07-30T16:01:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 1, + "forks": 2, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 82f3006511..70707dce4a 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-11-29T03:13:33Z", + "updated_at": "2024-11-29T11:13:05Z", "pushed_at": "2024-11-26T20:54:17Z", - "stargazers_count": 212, - "watchers_count": 212, + "stargazers_count": 213, + "watchers_count": 213, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 212, + "watchers": 213, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-37726.json b/2024/CVE-2024-37726.json index e42b130a70..5e43bd8fdd 100644 --- a/2024/CVE-2024-37726.json +++ b/2024/CVE-2024-37726.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-07-03T07:26:07Z", - "updated_at": "2024-11-28T14:44:06Z", - "pushed_at": "2024-07-04T04:23:40Z", + "updated_at": "2024-11-29T12:26:26Z", + "pushed_at": "2024-11-29T12:26:22Z", "stargazers_count": 33, "watchers_count": 33, "has_discussions": false, diff --git a/2024/CVE-2024-42640.json b/2024/CVE-2024-42640.json index a096475c21..c00e916640 100644 --- a/2024/CVE-2024-42640.json +++ b/2024/CVE-2024-42640.json @@ -33,7 +33,7 @@ "forks": 15, "watchers": 26, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 }, { "id": 891216922, diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index 1497556ae8..3bc2a35b54 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", "fork": false, "created_at": "2024-05-20T10:02:23Z", - "updated_at": "2024-11-21T01:13:36Z", + "updated_at": "2024-11-29T09:21:58Z", "pushed_at": "2024-06-07T03:28:00Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 136, + "watchers": 137, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index aac4e0576c..e52fc14de9 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -169,10 +169,10 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2024-11-23T22:12:19Z", + "updated_at": "2024-11-29T09:09:57Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 235, - "watchers_count": 235, + "stargazers_count": 236, + "watchers_count": 236, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 235, + "watchers": 236, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-4885.json b/2024/CVE-2024-4885.json index d46c5c2073..161fe3556b 100644 --- a/2024/CVE-2024-4885.json +++ b/2024/CVE-2024-4885.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2024-4885", "fork": false, "created_at": "2024-07-08T12:14:42Z", - "updated_at": "2024-11-20T16:30:55Z", + "updated_at": "2024-11-29T09:48:27Z", "pushed_at": "2024-07-08T12:15:00Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index d411568f2e..b0e8659c37 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-11-28T09:23:17Z", + "updated_at": "2024-11-29T09:57:24Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49369.json b/2024/CVE-2024-49369.json new file mode 100644 index 0000000000..7bbeeac298 --- /dev/null +++ b/2024/CVE-2024-49369.json @@ -0,0 +1,33 @@ +[ + { + "id": 895937915, + "name": "CVE-2024-49369", + "full_name": "Quantum-Sicarius\/CVE-2024-49369", + "owner": { + "login": "Quantum-Sicarius", + "id": 1269538, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1269538?v=4", + "html_url": "https:\/\/github.com\/Quantum-Sicarius", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Quantum-Sicarius\/CVE-2024-49369", + "description": null, + "fork": false, + "created_at": "2024-11-29T08:14:03Z", + "updated_at": "2024-11-29T08:14:07Z", + "pushed_at": "2024-11-29T08:14:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50340.json b/2024/CVE-2024-50340.json index 0dac0f319e..865b2eae13 100644 --- a/2024/CVE-2024-50340.json +++ b/2024/CVE-2024-50340.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-06T21:24:43Z", - "updated_at": "2024-11-25T06:51:13Z", + "updated_at": "2024-11-29T07:45:25Z", "pushed_at": "2024-11-08T16:39:57Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-51567.json b/2024/CVE-2024-51567.json index d66894d6b4..39a8235496 100644 --- a/2024/CVE-2024-51567.json +++ b/2024/CVE-2024-51567.json @@ -79,10 +79,10 @@ "description": "CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6’s upgrademysqlstatus endpoint, bypassing CSRF protections.", "fork": false, "created_at": "2024-11-26T02:18:24Z", - "updated_at": "2024-11-26T02:21:25Z", + "updated_at": "2024-11-29T09:08:34Z", "pushed_at": "2024-11-26T02:21:21Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 77d3a56e68..e7c7509081 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -514,37 +514,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 822893260, - "name": "CVE-2024-6387_Check.py", - "full_name": "Maikefee\/CVE-2024-6387_Check.py", - "owner": { - "login": "Maikefee", - "id": 53931112, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53931112?v=4", - "html_url": "https:\/\/github.com\/Maikefee", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Maikefee\/CVE-2024-6387_Check.py", - "description": null, - "fork": false, - "created_at": "2024-07-02T03:27:03Z", - "updated_at": "2024-07-02T09:17:56Z", - "pushed_at": "2024-07-02T09:17:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 822897220, "name": "CVE-2024-6387", diff --git a/2024/CVE-2024-7479.json b/2024/CVE-2024-7479.json index 85d0c4ccd2..7c29819efc 100644 --- a/2024/CVE-2024-7479.json +++ b/2024/CVE-2024-7479.json @@ -14,10 +14,10 @@ "description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.", "fork": false, "created_at": "2024-09-29T10:58:15Z", - "updated_at": "2024-11-18T18:21:07Z", + "updated_at": "2024-11-29T08:53:31Z", "pushed_at": "2024-10-04T09:39:09Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 120, + "watchers": 121, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-8309.json b/2024/CVE-2024-8309.json index 9ad7533c84..d1136b91af 100644 --- a/2024/CVE-2024-8309.json +++ b/2024/CVE-2024-8309.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-9680.json b/2024/CVE-2024-9680.json index 43f0748c8c..848612dd20 100644 --- a/2024/CVE-2024-9680.json +++ b/2024/CVE-2024-9680.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-10-17T16:10:38Z", - "updated_at": "2024-11-28T05:39:24Z", + "updated_at": "2024-11-29T08:39:46Z", "pushed_at": "2024-10-17T16:28:17Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9796.json b/2024/CVE-2024-9796.json index 70b495bb5e..c125bbdfc2 100644 --- a/2024/CVE-2024-9796.json +++ b/2024/CVE-2024-9796.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 3, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/README.md b/README.md index a29aee653a..1930af62bf 100644 --- a/README.md +++ b/README.md @@ -1350,7 +1350,6 @@ - [muyuanlove/CVE-2024-6387fixshell](https://github.com/muyuanlove/CVE-2024-6387fixshell) - [TAM-K592/CVE-2024-6387](https://github.com/TAM-K592/CVE-2024-6387) - [teamos-hub/regreSSHion](https://github.com/teamos-hub/regreSSHion) -- [Maikefee/CVE-2024-6387_Check.py](https://github.com/Maikefee/CVE-2024-6387_Check.py) - [ahlfors/CVE-2024-6387](https://github.com/ahlfors/CVE-2024-6387) - [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher) - [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit) @@ -1988,6 +1987,7 @@ - [mochizuki875/CVE-2024-10220-githooks](https://github.com/mochizuki875/CVE-2024-10220-githooks) +- [any2sec/cve-2024-10220](https://github.com/any2sec/cve-2024-10220) ### CVE-2024-10245 (2024-11-12) @@ -2215,6 +2215,9 @@ - [TheN00bBuilder/cve-2024-11477-writeup](https://github.com/TheN00bBuilder/cve-2024-11477-writeup) +### CVE-2024-12345 +- [RoyaRadin/CVE-2024-12345-POC](https://github.com/RoyaRadin/CVE-2024-12345-POC) + ### CVE-2024-12883 - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) @@ -6711,6 +6714,13 @@ - [Aashay221999/CVE-2024-49368](https://github.com/Aashay221999/CVE-2024-49368) +### CVE-2024-49369 (2024-11-12) + +Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. The TLS certificate validation in all Icinga 2 versions starting from 2.4.0 was flawed, allowing an attacker to impersonate both trusted cluster nodes as well as any API users that use TLS client certificates for authentication (ApiUser objects with the client_cn attribute set). This vulnerability has been fixed in v2.14.3, v2.13.10, v2.12.11, and v2.11.12. + + +- [Quantum-Sicarius/CVE-2024-49369](https://github.com/Quantum-Sicarius/CVE-2024-49369) + ### CVE-2024-49379 (2024-11-13) Umbrel is a home server OS for self-hosting. The login functionality of Umbrel before version 1.2.2 contains a reflected cross-site scripting (XSS) vulnerability in use-auth.tsx. An attacker can specify a malicious redirect query parameter to trigger the vulnerability. If a JavaScript URL is passed to the redirect parameter the attacker provided JavaScript will be executed after the user entered their password and clicked on login. This vulnerability is fixed in 1.2.2. @@ -12668,7 +12678,6 @@ - [m3m0o/metabase-pre-auth-rce-poc](https://github.com/m3m0o/metabase-pre-auth-rce-poc) - [CN016/Metabase-H2-CVE-2023-38646-](https://github.com/CN016/Metabase-H2-CVE-2023-38646-) - [Boogipop/MetabaseRceTools](https://github.com/Boogipop/MetabaseRceTools) -- [SUT0L/CVE-2023-38646](https://github.com/SUT0L/CVE-2023-38646) - [nickswink/CVE-2023-38646](https://github.com/nickswink/CVE-2023-38646) - [passwa11/CVE-2023-38646](https://github.com/passwa11/CVE-2023-38646) - [threatHNTR/CVE-2023-38646](https://github.com/threatHNTR/CVE-2023-38646) @@ -12685,6 +12694,7 @@ - [Shisones/MetabaseRCE_CVE-2023-38646](https://github.com/Shisones/MetabaseRCE_CVE-2023-38646) - [acesoyeo/METABASE-RCE-CVE-2023-38646-](https://github.com/acesoyeo/METABASE-RCE-CVE-2023-38646-) - [UserConnecting/Exploit-CVE-2023-38646-Metabase](https://github.com/UserConnecting/Exploit-CVE-2023-38646-Metabase) +- [DaniTheHack3r/CVE-2023-38646](https://github.com/DaniTheHack3r/CVE-2023-38646) - [XiaomingX/cve-2023-38646-poc](https://github.com/XiaomingX/cve-2023-38646-poc) - [JayRyz/CVE-2023-38646-PoC-Metabase](https://github.com/JayRyz/CVE-2023-38646-PoC-Metabase) @@ -24820,6 +24830,7 @@ - [dja2TaqkGEEfA45/CVE-2021-26690](https://github.com/dja2TaqkGEEfA45/CVE-2021-26690) - [7own/CVE-2021-26690---Apache-mod_session](https://github.com/7own/CVE-2021-26690---Apache-mod_session) +- [0xdeviner/CVE-2021-26690](https://github.com/0xdeviner/CVE-2021-26690) ### CVE-2021-26691 (2021-06-10) @@ -25656,7 +25667,6 @@ A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login bypass. -- [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099) - [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi) - [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099)