diff --git a/2014/CVE-2014-160.json b/2014/CVE-2014-160.json
index 23ecaa015c..e203b7f466 100644
--- a/2014/CVE-2014-160.json
+++ b/2014/CVE-2014-160.json
@@ -45,10 +45,10 @@
"description": "Exploit for CVE-2014-160 (heartbleed) with required patch for libopenssl",
"fork": false,
"created_at": "2014-04-09T23:33:33Z",
- "updated_at": "2021-06-28T15:54:58Z",
+ "updated_at": "2024-12-30T14:43:49Z",
"pushed_at": "2014-04-09T23:39:03Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 3,
+ "watchers": 4,
"score": 0,
"subscribers_count": 2
}
diff --git a/2014/CVE-2014-3206.json b/2014/CVE-2014-3206.json
index 47c20e8f13..a90f83a4bd 100644
--- a/2014/CVE-2014-3206.json
+++ b/2014/CVE-2014-3206.json
@@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json
index ff2feaf681..193d4fa032 100644
--- a/2017/CVE-2017-0144.json
+++ b/2017/CVE-2017-0144.json
@@ -246,5 +246,36 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 910092930,
+ "name": "autoblue",
+ "full_name": "AtithKhawas\/autoblue",
+ "owner": {
+ "login": "AtithKhawas",
+ "id": 132275205,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132275205?v=4",
+ "html_url": "https:\/\/github.com\/AtithKhawas",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/AtithKhawas\/autoblue",
+ "description": "AutoBlue - Automated EternalBlue (CVE-2017-0144 \/ MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!",
+ "fork": false,
+ "created_at": "2024-12-30T13:28:29Z",
+ "updated_at": "2024-12-30T13:28:33Z",
+ "pushed_at": "2024-12-30T13:28:30Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json
index b25f510598..aadfd3723a 100644
--- a/2017/CVE-2017-12615.json
+++ b/2017/CVE-2017-12615.json
@@ -355,10 +355,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
- "updated_at": "2024-12-19T07:25:22Z",
+ "updated_at": "2024-12-30T17:26:17Z",
"pushed_at": "2022-11-15T09:05:50Z",
- "stargazers_count": 208,
- "watchers_count": 208,
+ "stargazers_count": 209,
+ "watchers_count": 209,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -367,7 +367,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 208,
+ "watchers": 209,
"score": 0,
"subscribers_count": 4
},
diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json
index 4a12fe0434..adba9f40e7 100644
--- a/2017/CVE-2017-5638.json
+++ b/2017/CVE-2017-5638.json
@@ -675,6 +675,37 @@
"score": 0,
"subscribers_count": 2
},
+ {
+ "id": 85664016,
+ "name": "st2-046-poc",
+ "full_name": "jas502n\/st2-046-poc",
+ "owner": {
+ "login": "jas502n",
+ "id": 16593068,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
+ "html_url": "https:\/\/github.com\/jas502n",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/jas502n\/st2-046-poc",
+ "description": "st2-046-poc CVE-2017-5638",
+ "fork": false,
+ "created_at": "2017-03-21T05:47:49Z",
+ "updated_at": "2024-12-30T18:01:01Z",
+ "pushed_at": "2018-08-17T05:15:41Z",
+ "stargazers_count": 21,
+ "watchers_count": 21,
+ "has_discussions": false,
+ "forks_count": 29,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 29,
+ "watchers": 21,
+ "score": 0,
+ "subscribers_count": 1
+ },
{
"id": 85733752,
"name": "S2-046_S2-045_POC",
diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json
index 3c7ddeb9c7..89e6702787 100644
--- a/2017/CVE-2017-7269.json
+++ b/2017/CVE-2017-7269.json
@@ -174,10 +174,10 @@
"description": "fixed msf module for cve-2017-7269",
"fork": false,
"created_at": "2017-03-30T22:20:36Z",
- "updated_at": "2024-11-13T06:36:25Z",
+ "updated_at": "2024-12-30T18:01:01Z",
"pushed_at": "2017-03-30T22:20:51Z",
- "stargazers_count": 135,
- "watchers_count": 135,
+ "stargazers_count": 134,
+ "watchers_count": 134,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@@ -186,7 +186,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
- "watchers": 135,
+ "watchers": 134,
"score": 0,
"subscribers_count": 5
},
diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json
index 0e5cf8fd1a..40ea4672d7 100644
--- a/2018/CVE-2018-14847.json
+++ b/2018/CVE-2018-14847.json
@@ -329,10 +329,10 @@
"description": "A PoC exploit for CVE-2018-14847 - MikroTik WinBox File Read",
"fork": false,
"created_at": "2024-04-22T22:33:25Z",
- "updated_at": "2024-12-03T08:06:15Z",
+ "updated_at": "2024-12-30T16:19:41Z",
"pushed_at": "2024-05-02T23:52:06Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -356,7 +356,7 @@
],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
}
diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json
index 6219c5c653..eaf53f6ffb 100644
--- a/2020/CVE-2020-0668.json
+++ b/2020/CVE-2020-0668.json
@@ -76,10 +76,10 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2020-02-27T04:09:29Z",
- "updated_at": "2024-09-25T09:59:05Z",
+ "updated_at": "2024-12-30T14:35:51Z",
"pushed_at": "2020-02-26T09:24:45Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
},
diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json
index 09d1e167ed..7291a361dd 100644
--- a/2020/CVE-2020-0796.json
+++ b/2020/CVE-2020-0796.json
@@ -461,10 +461,10 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
- "updated_at": "2024-12-24T07:46:46Z",
+ "updated_at": "2024-12-30T16:43:45Z",
"pushed_at": "2023-02-26T07:01:03Z",
- "stargazers_count": 322,
- "watchers_count": 322,
+ "stargazers_count": 323,
+ "watchers_count": 323,
"has_discussions": false,
"forks_count": 121,
"allow_forking": true,
@@ -478,7 +478,7 @@
],
"visibility": "public",
"forks": 121,
- "watchers": 322,
+ "watchers": 323,
"score": 0,
"subscribers_count": 19
},
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index 6e708a03eb..2dbced82b3 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -176,10 +176,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
- "updated_at": "2024-12-30T05:52:23Z",
+ "updated_at": "2024-12-30T15:43:36Z",
"pushed_at": "2020-10-15T18:31:15Z",
- "stargazers_count": 641,
- "watchers_count": 641,
+ "stargazers_count": 642,
+ "watchers_count": 642,
"has_discussions": false,
"forks_count": 147,
"allow_forking": true,
@@ -188,7 +188,7 @@
"topics": [],
"visibility": "public",
"forks": 147,
- "watchers": 641,
+ "watchers": 642,
"score": 0,
"subscribers_count": 12
},
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index cb694ebd4e..2f66dc68f6 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -888,10 +888,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
- "updated_at": "2024-12-19T07:25:22Z",
+ "updated_at": "2024-12-30T17:26:17Z",
"pushed_at": "2022-11-15T09:05:50Z",
- "stargazers_count": 208,
- "watchers_count": 208,
+ "stargazers_count": 209,
+ "watchers_count": 209,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@@ -900,7 +900,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
- "watchers": 208,
+ "watchers": 209,
"score": 0,
"subscribers_count": 4
},
@@ -981,10 +981,10 @@
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
- "updated_at": "2024-12-26T03:38:47Z",
+ "updated_at": "2024-12-30T18:13:09Z",
"pushed_at": "2024-11-13T03:12:58Z",
- "stargazers_count": 165,
- "watchers_count": 165,
+ "stargazers_count": 166,
+ "watchers_count": 166,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 14,
- "watchers": 165,
+ "watchers": 166,
"score": 0,
"subscribers_count": 2
}
diff --git a/2020/CVE-2020-27950.json b/2020/CVE-2020-27950.json
index c36bbcaceb..969923719c 100644
--- a/2020/CVE-2020-27950.json
+++ b/2020/CVE-2020-27950.json
@@ -45,8 +45,8 @@
"description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.",
"fork": false,
"created_at": "2024-09-15T16:54:03Z",
- "updated_at": "2024-11-25T03:48:38Z",
- "pushed_at": "2024-11-15T03:41:34Z",
+ "updated_at": "2024-12-30T14:48:33Z",
+ "pushed_at": "2024-12-30T14:48:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json
index 1d2596a94a..bfc1aea177 100644
--- a/2021/CVE-2021-40444.json
+++ b/2021/CVE-2021-40444.json
@@ -231,10 +231,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
- "updated_at": "2024-12-26T12:47:14Z",
+ "updated_at": "2024-12-30T13:32:31Z",
"pushed_at": "2021-12-25T18:31:02Z",
- "stargazers_count": 1605,
- "watchers_count": 1605,
+ "stargazers_count": 1606,
+ "watchers_count": 1606,
"has_discussions": false,
"forks_count": 483,
"allow_forking": true,
@@ -243,7 +243,7 @@
"topics": [],
"visibility": "public",
"forks": 483,
- "watchers": 1605,
+ "watchers": 1606,
"score": 0,
"subscribers_count": 28
},
diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json
index 6624ac34f5..d3fda48363 100644
--- a/2021/CVE-2021-43798.json
+++ b/2021/CVE-2021-43798.json
@@ -745,10 +745,10 @@
"description": "Script to demonstrate the Grafana directory traversal exploit (CVE-2021-43798).",
"fork": false,
"created_at": "2022-02-25T09:26:40Z",
- "updated_at": "2022-09-27T15:55:16Z",
+ "updated_at": "2024-12-30T14:23:05Z",
"pushed_at": "2022-09-13T14:20:32Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -757,7 +757,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 0,
+ "watchers": 1,
"score": 0,
"subscribers_count": 1
},
diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json
index db5e65dd16..74776d5a16 100644
--- a/2021/CVE-2021-44228.json
+++ b/2021/CVE-2021-44228.json
@@ -381,10 +381,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
- "updated_at": "2024-12-26T19:43:07Z",
+ "updated_at": "2024-12-30T13:34:08Z",
"pushed_at": "2024-04-26T03:16:26Z",
- "stargazers_count": 1110,
- "watchers_count": 1110,
+ "stargazers_count": 1111,
+ "watchers_count": 1111,
"has_discussions": false,
"forks_count": 534,
"allow_forking": true,
@@ -395,7 +395,7 @@
],
"visibility": "public",
"forks": 534,
- "watchers": 1110,
+ "watchers": 1111,
"score": 0,
"subscribers_count": 23
},
diff --git a/2022/CVE-2022-0944.json b/2022/CVE-2022-0944.json
index 8893ff8fb9..811ce4279f 100644
--- a/2022/CVE-2022-0944.json
+++ b/2022/CVE-2022-0944.json
@@ -107,10 +107,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-10T10:26:57Z",
- "updated_at": "2024-12-21T17:27:17Z",
+ "updated_at": "2024-12-30T13:27:34Z",
"pushed_at": "2024-09-10T16:18:40Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 7,
+ "watchers": 8,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json
index 56e1c6e5cf..4389b64866 100644
--- a/2023/CVE-2023-38146.json
+++ b/2023/CVE-2023-38146.json
@@ -14,10 +14,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
- "updated_at": "2024-12-14T12:57:58Z",
+ "updated_at": "2024-12-30T13:28:54Z",
"pushed_at": "2023-09-13T04:50:29Z",
- "stargazers_count": 190,
- "watchers_count": 190,
+ "stargazers_count": 191,
+ "watchers_count": 191,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
- "watchers": 190,
+ "watchers": 191,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-4147.json b/2023/CVE-2023-4147.json
new file mode 100644
index 0000000000..ec2d6dae42
--- /dev/null
+++ b/2023/CVE-2023-4147.json
@@ -0,0 +1,33 @@
+[
+ {
+ "id": 910222440,
+ "name": "Exploit-en-Python-para-CVE-2023-4147",
+ "full_name": "murdok1982\/Exploit-en-Python-para-CVE-2023-4147",
+ "owner": {
+ "login": "murdok1982",
+ "id": 14059710,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14059710?v=4",
+ "html_url": "https:\/\/github.com\/murdok1982",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/murdok1982\/Exploit-en-Python-para-CVE-2023-4147",
+ "description": null,
+ "fork": false,
+ "created_at": "2024-12-30T18:08:46Z",
+ "updated_at": "2024-12-30T18:10:25Z",
+ "pushed_at": "2024-12-30T18:10:22Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json
index 14919a5eeb..8d9d0741d6 100644
--- a/2023/CVE-2023-45866.json
+++ b/2023/CVE-2023-45866.json
@@ -19,13 +19,13 @@
"stargazers_count": 1313,
"watchers_count": 1313,
"has_discussions": false,
- "forks_count": 223,
+ "forks_count": 224,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 223,
+ "forks": 224,
"watchers": 1313,
"score": 0,
"subscribers_count": 21
diff --git a/2024/CVE-2024-0582.json b/2024/CVE-2024-0582.json
index e25924aebc..eff7dd249f 100644
--- a/2024/CVE-2024-0582.json
+++ b/2024/CVE-2024-0582.json
@@ -14,10 +14,10 @@
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
"fork": false,
"created_at": "2024-03-29T14:45:22Z",
- "updated_at": "2024-12-06T09:40:39Z",
+ "updated_at": "2024-12-30T16:35:20Z",
"pushed_at": "2024-03-29T16:05:31Z",
- "stargazers_count": 92,
- "watchers_count": 92,
+ "stargazers_count": 93,
+ "watchers_count": 93,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
- "watchers": 92,
+ "watchers": 93,
"score": 0,
"subscribers_count": 4
},
@@ -107,10 +107,10 @@
"description": "is a PoC exploit targeting a specific vulnerability in the Linux kernel (CVE-2024-0582)",
"fork": false,
"created_at": "2024-10-03T07:56:36Z",
- "updated_at": "2024-10-21T08:15:18Z",
+ "updated_at": "2024-12-30T14:40:46Z",
"pushed_at": "2024-10-03T07:58:47Z",
- "stargazers_count": 10,
- "watchers_count": 10,
+ "stargazers_count": 11,
+ "watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 1,
- "watchers": 10,
+ "watchers": 11,
"score": 0,
"subscribers_count": 1
},
diff --git a/2024/CVE-2024-1212.json b/2024/CVE-2024-1212.json
index 655ff99a2d..4c4d82d970 100644
--- a/2024/CVE-2024-1212.json
+++ b/2024/CVE-2024-1212.json
@@ -14,19 +14,19 @@
"description": "Unauthenticated Command Injection In Progress Kemp LoadMaster",
"fork": false,
"created_at": "2024-03-19T22:23:18Z",
- "updated_at": "2024-12-30T09:47:07Z",
+ "updated_at": "2024-12-30T13:06:11Z",
"pushed_at": "2024-03-19T22:25:21Z",
- "stargazers_count": 16,
- "watchers_count": 16,
+ "stargazers_count": 17,
+ "watchers_count": 17,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
- "watchers": 16,
+ "forks": 6,
+ "watchers": 17,
"score": 0,
"subscribers_count": 2
},
diff --git a/2024/CVE-2024-21182.json b/2024/CVE-2024-21182.json
index 194322d518..a1a818fda5 100644
--- a/2024/CVE-2024-21182.json
+++ b/2024/CVE-2024-21182.json
@@ -14,19 +14,19 @@
"description": "PoC for CVE-2024-21182",
"fork": false,
"created_at": "2024-12-29T15:48:03Z",
- "updated_at": "2024-12-30T10:26:15Z",
+ "updated_at": "2024-12-30T15:47:02Z",
"pushed_at": "2024-12-29T15:56:14Z",
- "stargazers_count": 15,
- "watchers_count": 15,
+ "stargazers_count": 18,
+ "watchers_count": 18,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
- "watchers": 15,
+ "forks": 4,
+ "watchers": 18,
"score": 0,
"subscribers_count": 1
}
diff --git a/2024/CVE-2024-21345.json b/2024/CVE-2024-21345.json
index 3675cbf50b..5ce967b02e 100644
--- a/2024/CVE-2024-21345.json
+++ b/2024/CVE-2024-21345.json
@@ -14,10 +14,10 @@
"description": "Proof-of-Concept for CVE-2024-21345",
"fork": false,
"created_at": "2024-04-26T16:38:17Z",
- "updated_at": "2024-11-20T16:30:45Z",
+ "updated_at": "2024-12-30T13:28:54Z",
"pushed_at": "2024-04-26T16:39:48Z",
- "stargazers_count": 69,
- "watchers_count": 69,
+ "stargazers_count": 70,
+ "watchers_count": 70,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
- "watchers": 69,
+ "watchers": 70,
"score": 0,
"subscribers_count": 4
},
diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json
index 81e713c952..647a251e45 100644
--- a/2024/CVE-2024-50379.json
+++ b/2024/CVE-2024-50379.json
@@ -169,10 +169,10 @@
"description": "RCE through a race condition in Apache Tomcat",
"fork": false,
"created_at": "2024-12-21T05:54:29Z",
- "updated_at": "2024-12-30T11:54:02Z",
+ "updated_at": "2024-12-30T15:45:48Z",
"pushed_at": "2024-12-21T08:56:44Z",
- "stargazers_count": 42,
- "watchers_count": 42,
+ "stargazers_count": 45,
+ "watchers_count": 45,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
- "watchers": 42,
+ "watchers": 45,
"score": 0,
"subscribers_count": 2
},
@@ -200,10 +200,10 @@
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
"fork": false,
"created_at": "2024-12-23T07:20:47Z",
- "updated_at": "2024-12-29T06:40:38Z",
+ "updated_at": "2024-12-30T18:18:04Z",
"pushed_at": "2024-12-23T07:30:27Z",
- "stargazers_count": 53,
- "watchers_count": 53,
+ "stargazers_count": 54,
+ "watchers_count": 54,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
- "watchers": 53,
+ "watchers": 54,
"score": 0,
"subscribers_count": 3
},
diff --git a/2024/CVE-2024-5274.json b/2024/CVE-2024-5274.json
index 078e08d2fe..d9f71ed094 100644
--- a/2024/CVE-2024-5274.json
+++ b/2024/CVE-2024-5274.json
@@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-29T11:58:25Z",
- "updated_at": "2024-12-25T13:17:00Z",
+ "updated_at": "2024-12-30T14:07:15Z",
"pushed_at": "2024-08-30T01:15:43Z",
- "stargazers_count": 77,
- "watchers_count": 77,
+ "stargazers_count": 78,
+ "watchers_count": 78,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
- "watchers": 77,
+ "watchers": 78,
"score": 0,
"subscribers_count": 2
}
diff --git a/2024/CVE-2024-53376.json b/2024/CVE-2024-53376.json
index 33de8fd656..ac66ba8f05 100644
--- a/2024/CVE-2024-53376.json
+++ b/2024/CVE-2024-53376.json
@@ -19,13 +19,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
- "forks_count": 3,
+ "forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 3,
+ "forks": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
diff --git a/2024/CVE-2024-9474.json b/2024/CVE-2024-9474.json
index 31cd3e80bd..c5127ad23b 100644
--- a/2024/CVE-2024-9474.json
+++ b/2024/CVE-2024-9474.json
@@ -14,10 +14,10 @@
"description": "PAN-OS auth bypass + RCE",
"fork": false,
"created_at": "2024-11-19T17:26:27Z",
- "updated_at": "2024-12-27T06:56:19Z",
+ "updated_at": "2024-12-30T13:13:09Z",
"pushed_at": "2024-11-19T17:38:29Z",
- "stargazers_count": 41,
- "watchers_count": 41,
+ "stargazers_count": 42,
+ "watchers_count": 42,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
- "watchers": 41,
+ "watchers": 42,
"score": 0,
"subscribers_count": 1
},
diff --git a/README.md b/README.md
index d7a1f35fd3..28b781d3f9 100644
--- a/README.md
+++ b/README.md
@@ -8607,6 +8607,13 @@
- [miguelc49/CVE-2023-4145-1](https://github.com/miguelc49/CVE-2023-4145-1)
- [miguelc49/CVE-2023-4145-3](https://github.com/miguelc49/CVE-2023-4145-3)
+### CVE-2023-4147 (2023-08-07)
+
+A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
+
+
+- [murdok1982/Exploit-en-Python-para-CVE-2023-4147](https://github.com/murdok1982/Exploit-en-Python-para-CVE-2023-4147)
+
### CVE-2023-4165 (2023-08-05)
Es wurde eine kritische Schwachstelle in Tongda OA gefunden. Hiervon betroffen ist ein unbekannter Codeblock der Datei general/system/seal_manage/iweboffice/delete_seal.php. Dank der Manipulation des Arguments DELETE_STR mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Exploit steht zur öffentlichen Verfügung. Ein Aktualisieren auf die Version 11.10 vermag dieses Problem zu lösen. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.
@@ -42716,6 +42723,7 @@
- [AnugiArrawwala/CVE-Research](https://github.com/AnugiArrawwala/CVE-Research)
- [DenuwanJayasekara/CVE-Exploitation-Reports](https://github.com/DenuwanJayasekara/CVE-Exploitation-Reports)
- [sethwhy/BlueDoor](https://github.com/sethwhy/BlueDoor)
+- [AtithKhawas/autoblue](https://github.com/AtithKhawas/autoblue)
### CVE-2017-0145 (2017-03-17)
@@ -43204,6 +43212,7 @@
- [opt9/Strutshock](https://github.com/opt9/Strutshock)
- [falcon-lnhg/StrutsShell](https://github.com/falcon-lnhg/StrutsShell)
- [bhagdave/CVE-2017-5638](https://github.com/bhagdave/CVE-2017-5638)
+- [jas502n/st2-046-poc](https://github.com/jas502n/st2-046-poc)
- [KarzsGHR/S2-046_S2-045_POC](https://github.com/KarzsGHR/S2-046_S2-045_POC)
- [gsfish/S2-Reaper](https://github.com/gsfish/S2-Reaper)
- [mcassano/cve-2017-5638](https://github.com/mcassano/cve-2017-5638)