diff --git a/2015/CVE-2015-6086.json b/2015/CVE-2015-6086.json index b201386bf2..6f9982d877 100644 --- a/2015/CVE-2015-6086.json +++ b/2015/CVE-2015-6086.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2015-6086", "fork": false, "created_at": "2016-01-18T11:32:41Z", - "updated_at": "2024-08-12T19:20:59Z", + "updated_at": "2024-12-05T12:59:59Z", "pushed_at": "2016-04-22T06:43:00Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 67, + "watchers": 68, "score": 0, "subscribers_count": 10 } diff --git a/2017/CVE-2017-20165.json b/2017/CVE-2017-20165.json index 894d78a245..9b686f133d 100644 --- a/2017/CVE-2017-20165.json +++ b/2017/CVE-2017-20165.json @@ -14,8 +14,8 @@ "description": "Fork of the send module to deal with CVE-2017-20165", "fork": false, "created_at": "2023-01-11T10:20:27Z", - "updated_at": "2024-12-03T08:43:14Z", - "pushed_at": "2024-12-03T08:43:10Z", + "updated_at": "2024-12-05T14:23:33Z", + "pushed_at": "2024-12-05T14:23:30Z", "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index f8fcc2617a..d49302fba1 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,19 +76,19 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-12-01T19:27:47Z", + "updated_at": "2024-12-05T15:33:22Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 208, - "watchers_count": 208, + "stargazers_count": 209, + "watchers_count": 209, "has_discussions": false, - "forks_count": 56, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 56, - "watchers": 208, + "forks": 57, + "watchers": 209, "score": 0, "subscribers_count": 9 } diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 805ecd0884..0bc11c900a 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-05T08:02:09Z", + "updated_at": "2024-12-05T17:21:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4135, - "watchers_count": 4135, + "stargazers_count": 4134, + "watchers_count": 4134, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4135, + "watchers": 4134, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 453a98d72c..2c4acb346c 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-05T08:02:09Z", + "updated_at": "2024-12-05T17:21:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4135, - "watchers_count": 4135, + "stargazers_count": 4134, + "watchers_count": 4134, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4135, + "watchers": 4134, "score": 0, "subscribers_count": 149 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 3c9cff419b..ab01405e47 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,10 +45,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2024-12-02T21:25:52Z", + "updated_at": "2024-12-05T17:05:00Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1844, - "watchers_count": 1844, + "stargazers_count": 1843, + "watchers_count": 1843, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1844, + "watchers": 1843, "score": 0, "subscribers_count": 43 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index ee8e7635e1..7b3980d40e 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -49,10 +49,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2024-12-04T05:29:30Z", + "updated_at": "2024-12-05T15:38:57Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1972, - "watchers_count": 1972, + "stargazers_count": 1973, + "watchers_count": 1973, "has_discussions": false, "forks_count": 512, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 512, - "watchers": 1972, + "watchers": 1973, "score": 0, "subscribers_count": 20 }, @@ -142,10 +142,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-12-03T15:31:28Z", + "updated_at": "2024-12-05T15:39:56Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1059, - "watchers_count": 1059, + "stargazers_count": 1060, + "watchers_count": 1060, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 306, - "watchers": 1059, + "watchers": 1060, "score": 0, "subscribers_count": 15 }, diff --git a/2021/CVE-2021-40346.json b/2021/CVE-2021-40346.json index 14b9a4a81f..73704e71d0 100644 --- a/2021/CVE-2021-40346.json +++ b/2021/CVE-2021-40346.json @@ -14,10 +14,10 @@ "description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)", "fork": false, "created_at": "2021-09-08T22:26:19Z", - "updated_at": "2024-10-23T03:16:33Z", + "updated_at": "2024-12-05T17:13:08Z", "pushed_at": "2021-09-08T22:37:15Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 4 }, @@ -45,10 +45,10 @@ "description": "CVE-2021-40346 integer overflow enables http smuggling", "fork": false, "created_at": "2021-09-10T08:18:20Z", - "updated_at": "2024-08-12T20:16:19Z", + "updated_at": "2024-12-05T17:13:07Z", "pushed_at": "2021-09-28T08:28:18Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 34, + "watchers": 33, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 57b7e37d4b..8d05bc0aef 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -884,10 +884,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2024-11-25T03:42:18Z", + "updated_at": "2024-12-05T15:40:08Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 934, - "watchers_count": 934, + "stargazers_count": 935, + "watchers_count": 935, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -916,7 +916,7 @@ ], "visibility": "public", "forks": 142, - "watchers": 934, + "watchers": 935, "score": 0, "subscribers_count": 25 }, @@ -1307,10 +1307,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2024-12-05T11:11:26Z", + "updated_at": "2024-12-05T14:33:40Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 800, - "watchers_count": 800, + "stargazers_count": 801, + "watchers_count": 801, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -1324,7 +1324,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 800, + "watchers": 801, "score": 0, "subscribers_count": 11 }, @@ -10002,10 +10002,10 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2024-11-12T14:54:31Z", + "updated_at": "2024-12-05T17:18:23Z", "pushed_at": "2024-01-04T17:12:05Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 142, + "watchers_count": 142, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -10014,7 +10014,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 143, + "watchers": 142, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 9bd157a3e2..bac3f6b8db 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -19,7 +19,7 @@ "stargazers_count": 361, "watchers_count": 361, "has_discussions": false, - "forks_count": 104, + "forks_count": 105, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "tomcat" ], "visibility": "public", - "forks": 104, + "forks": 105, "watchers": 361, "score": 0, "subscribers_count": 18 @@ -137,13 +137,13 @@ "stargazers_count": 311, "watchers_count": 311, "has_discussions": false, - "forks_count": 235, + "forks_count": 236, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 235, + "forks": 236, "watchers": 311, "score": 0, "subscribers_count": 10 diff --git a/2022/CVE-2022-22978.json b/2022/CVE-2022-22978.json index 09f5cca840..417dfbe711 100644 --- a/2022/CVE-2022-22978.json +++ b/2022/CVE-2022-22978.json @@ -45,10 +45,10 @@ "description": "PoC of CVE-2022-22978 vulnerability in Spring Security framework", "fork": false, "created_at": "2022-06-04T16:57:18Z", - "updated_at": "2024-07-06T13:08:25Z", + "updated_at": "2024-12-05T17:13:48Z", "pushed_at": "2022-06-04T17:14:05Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index 987548485f..6517e56c4d 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -177,10 +177,10 @@ "description": "This Repository Talks about the Follina MSDT from Defender Perspective", "fork": false, "created_at": "2022-05-31T14:10:11Z", - "updated_at": "2024-06-20T18:45:01Z", + "updated_at": "2024-12-05T17:20:51Z", "pushed_at": "2022-06-02T09:12:54Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -189,7 +189,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-44666.json b/2022/CVE-2022-44666.json index f63f057241..1013214ba8 100644 --- a/2022/CVE-2022-44666.json +++ b/2022/CVE-2022-44666.json @@ -14,10 +14,10 @@ "description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.", "fork": false, "created_at": "2023-02-15T18:12:04Z", - "updated_at": "2024-10-21T10:38:39Z", + "updated_at": "2024-12-05T14:44:44Z", "pushed_at": "2023-06-18T21:10:39Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 151, + "watchers": 152, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index ad7700e217..8e4bc42b1d 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -169,10 +169,10 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2023-01-03T21:46:37Z", - "updated_at": "2024-10-16T22:12:00Z", + "updated_at": "2024-12-05T14:27:53Z", "pushed_at": "2023-01-19T08:04:02Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 67, + "watchers": 68, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index a52a0d5be0..9daf1a5cab 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -76,10 +76,10 @@ "description": "CVE-2023-0386在ubuntu22.04上的提权", "fork": false, "created_at": "2023-05-05T03:02:13Z", - "updated_at": "2024-11-19T10:40:48Z", + "updated_at": "2024-12-05T17:11:58Z", "pushed_at": "2023-06-13T08:58:53Z", - "stargazers_count": 386, - "watchers_count": 386, + "stargazers_count": 385, + "watchers_count": 385, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 65, - "watchers": 386, + "watchers": 385, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-2255.json b/2023/CVE-2023-2255.json index 7b6e6fa44e..21b3d25f11 100644 --- a/2023/CVE-2023-2255.json +++ b/2023/CVE-2023-2255.json @@ -14,10 +14,10 @@ "description": "CVE-2023-2255 Libre Office ", "fork": false, "created_at": "2023-07-10T20:54:56Z", - "updated_at": "2024-11-14T10:26:37Z", + "updated_at": "2024-12-05T17:13:20Z", "pushed_at": "2023-07-10T21:00:09Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 56, + "watchers": 55, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index 39bfd3aad2..d8bc6066c9 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -421,10 +421,10 @@ "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", "fork": false, "created_at": "2023-03-24T11:50:16Z", - "updated_at": "2024-11-19T14:50:48Z", + "updated_at": "2024-12-05T17:13:24Z", "pushed_at": "2023-12-27T11:30:46Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -440,7 +440,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index cd9321e859..02512715f2 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -49,10 +49,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2024-12-02T12:29:05Z", + "updated_at": "2024-12-05T17:13:39Z", "pushed_at": "2024-08-24T13:38:50Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 270, + "watchers_count": 270, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 271, + "watchers": 270, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index 603fad57d1..519e3f6ad5 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -45,10 +45,10 @@ "description": "rce", "fork": false, "created_at": "2023-06-14T09:43:31Z", - "updated_at": "2024-11-12T19:17:49Z", + "updated_at": "2024-12-05T17:12:57Z", "pushed_at": "2023-06-15T01:35:51Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 129, + "watchers_count": 129, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 130, + "watchers": 129, "score": 0, "subscribers_count": 5 }, @@ -107,10 +107,10 @@ "description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin", "fork": false, "created_at": "2023-06-18T15:42:00Z", - "updated_at": "2024-12-01T03:23:33Z", + "updated_at": "2024-12-05T17:12:27Z", "pushed_at": "2024-03-07T07:23:41Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 49b72ef057..8518051a26 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -14,12 +14,12 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2024-11-29T13:06:11Z", + "updated_at": "2024-12-05T14:44:29Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 626, - "watchers_count": 626, + "stargazers_count": 627, + "watchers_count": 627, "has_discussions": false, - "forks_count": 56, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,8 +28,8 @@ "keepass" ], "visibility": "public", - "forks": 56, - "watchers": 626, + "forks": 57, + "watchers": 627, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-3824.json b/2023/CVE-2023-3824.json index bb03f036d9..7b59aa5f55 100644 --- a/2023/CVE-2023-3824.json +++ b/2023/CVE-2023-3824.json @@ -60,46 +60,5 @@ "watchers": 1, "score": 0, "subscribers_count": 1 - }, - { - "id": 871138806, - "name": "poc-CVE-2023-3824", - "full_name": "baesh3r\/poc-CVE-2023-3824", - "owner": { - "login": "baesh3r", - "id": 184635963, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184635963?v=4", - "html_url": "https:\/\/github.com\/baesh3r", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/baesh3r\/poc-CVE-2023-3824", - "description": "CVE-2023-3824 PoC", - "fork": false, - "created_at": "2024-10-11T10:53:04Z", - "updated_at": "2024-11-28T15:01:33Z", - "pushed_at": "2024-10-11T10:59:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2023-3824", - "exploits", - "phar", - "php-vulnerabilities", - "poc", - "poc-cve-2023-3824", - "rce", - "reverse-shell" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index a663affe76..1050a4561c 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -45,10 +45,10 @@ "description": "CVE-2023-38831 winrar exploit generator", "fork": false, "created_at": "2023-08-25T09:44:08Z", - "updated_at": "2024-12-01T08:23:26Z", + "updated_at": "2024-12-05T15:40:13Z", "pushed_at": "2023-11-26T06:46:44Z", - "stargazers_count": 780, - "watchers_count": 780, + "stargazers_count": 781, + "watchers_count": 781, "has_discussions": false, "forks_count": 139, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 139, - "watchers": 780, + "watchers": 781, "score": 0, "subscribers_count": 9 }, diff --git a/2023/CVE-2023-4220.json b/2023/CVE-2023-4220.json index 96a0e0c0a6..1b757ab2c7 100644 --- a/2023/CVE-2023-4220.json +++ b/2023/CVE-2023-4220.json @@ -686,5 +686,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 899001660, + "name": "CVE-2023-4220-exploit", + "full_name": "Pr1or95\/CVE-2023-4220-exploit", + "owner": { + "login": "Pr1or95", + "id": 135025186, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/135025186?v=4", + "html_url": "https:\/\/github.com\/Pr1or95", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pr1or95\/CVE-2023-4220-exploit", + "description": "Carga de archivos sin restricciones en la funcionalidad de carga de archivos grandes en `\/main\/inc\/lib\/javascript\/bigupload\/inc\/bigUpload.php` en Chamilo LMS en versiones <= 1.11.24 permite a atacantes no autenticados realizar ataques de Cross Site Scripting almacenados y obtener código remoto ejecución mediante la carga de web shell.", + "fork": false, + "created_at": "2024-12-05T12:45:13Z", + "updated_at": "2024-12-05T13:11:43Z", + "pushed_at": "2024-12-05T13:11:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 3b9f8d1473..e79a03f6c4 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,10 +14,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-12-04T17:39:32Z", + "updated_at": "2024-12-05T15:39:28Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2297, - "watchers_count": 2297, + "stargazers_count": 2298, + "watchers_count": 2298, "has_discussions": false, "forks_count": 299, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 299, - "watchers": 2297, + "watchers": 2298, "score": 0, "subscribers_count": 26 }, diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index c4219d6b56..af42e8f513 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -138,42 +138,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 891508423, - "name": "CVE-2024-10924", - "full_name": "julesbsz\/CVE-2024-10924", - "owner": { - "login": "julesbsz", - "id": 38622433, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38622433?v=4", - "html_url": "https:\/\/github.com\/julesbsz", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/julesbsz\/CVE-2024-10924", - "description": "POC for CVE-2024-10924 written in Python", - "fork": false, - "created_at": "2024-11-20T13:13:15Z", - "updated_at": "2024-11-20T19:40:44Z", - "pushed_at": "2024-11-20T14:00:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-10924", - "python", - "really-simple-security", - "wordpress" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 891621160, "name": "CVE-2024-10924-Wordpress-Docker", diff --git a/2024/CVE-2024-11477.json b/2024/CVE-2024-11477.json index c3649d5a08..2401ad4877 100644 --- a/2024/CVE-2024-11477.json +++ b/2024/CVE-2024-11477.json @@ -14,10 +14,10 @@ "description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis", "fork": false, "created_at": "2024-11-29T06:13:36Z", - "updated_at": "2024-12-04T02:35:19Z", + "updated_at": "2024-12-05T15:00:46Z", "pushed_at": "2024-12-04T01:01:28Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21306.json b/2024/CVE-2024-21306.json index 1a5dcf565b..7debb6dd48 100644 --- a/2024/CVE-2024-21306.json +++ b/2024/CVE-2024-21306.json @@ -45,10 +45,10 @@ "description": "CVE-2024-21306 BadBlue implementation (Using DuckyScript)", "fork": false, "created_at": "2024-05-06T02:05:02Z", - "updated_at": "2024-07-15T10:19:04Z", + "updated_at": "2024-12-05T12:50:29Z", "pushed_at": "2024-07-11T05:13:43Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-21762.json b/2024/CVE-2024-21762.json index 72ac05774e..66b0fdfb57 100644 --- a/2024/CVE-2024-21762.json +++ b/2024/CVE-2024-21762.json @@ -76,10 +76,10 @@ "description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ", "fork": false, "created_at": "2024-03-13T09:17:28Z", - "updated_at": "2024-11-20T16:30:42Z", + "updated_at": "2024-12-05T13:40:02Z", "pushed_at": "2024-03-16T00:35:12Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 124, + "watchers": 125, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index a40b010137..79d8d68128 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2024-11-29T11:17:23Z", + "updated_at": "2024-12-05T12:40:51Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 107, + "watchers": 108, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index 6b8cc7d693..cc9774c5c0 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -952,10 +952,10 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2024-12-01T22:10:01Z", + "updated_at": "2024-12-05T17:10:57Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3498, - "watchers_count": 3498, + "stargazers_count": 3497, + "watchers_count": 3497, "has_discussions": false, "forks_count": 239, "allow_forking": true, @@ -964,7 +964,7 @@ "topics": [], "visibility": "public", "forks": 239, - "watchers": 3498, + "watchers": 3497, "score": 0, "subscribers_count": 38 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 238cbb9085..20ac49f8d5 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -265,10 +265,10 @@ "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", "fork": false, "created_at": "2024-08-24T18:25:46Z", - "updated_at": "2024-12-02T08:18:56Z", + "updated_at": "2024-12-05T16:11:31Z", "pushed_at": "2024-08-27T12:22:39Z", - "stargazers_count": 631, - "watchers_count": 631, + "stargazers_count": 632, + "watchers_count": 632, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -277,7 +277,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 631, + "watchers": 632, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-38080.json b/2024/CVE-2024-38080.json index 80ee005e09..2fbad60bba 100644 --- a/2024/CVE-2024-38080.json +++ b/2024/CVE-2024-38080.json @@ -14,10 +14,10 @@ "description": "poc code for CVE-2024-38080", "fork": false, "created_at": "2024-09-01T11:25:22Z", - "updated_at": "2024-11-20T18:43:04Z", + "updated_at": "2024-12-05T12:34:41Z", "pushed_at": "2024-09-01T11:35:25Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-38816.json b/2024/CVE-2024-38816.json index 30ddf817d4..5425f7422d 100644 --- a/2024/CVE-2024-38816.json +++ b/2024/CVE-2024-38816.json @@ -45,10 +45,10 @@ "description": "CVE-2024-38816 Proof of Concept", "fork": false, "created_at": "2024-09-28T23:16:23Z", - "updated_at": "2024-10-22T03:46:36Z", + "updated_at": "2024-12-05T14:51:33Z", "pushed_at": "2024-09-26T09:46:19Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-41713.json b/2024/CVE-2024-41713.json index bc70aa9efb..755e76a8a4 100644 --- a/2024/CVE-2024-41713.json +++ b/2024/CVE-2024-41713.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-05T06:13:57Z", - "updated_at": "2024-12-05T11:40:55Z", + "updated_at": "2024-12-05T15:47:07Z", "pushed_at": "2024-12-05T07:55:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 6613855d20..fe0934d5cd 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -14,19 +14,19 @@ "description": "cve-2024-42327 ZBX-25623", "fork": false, "created_at": "2024-12-01T00:15:27Z", - "updated_at": "2024-12-05T02:23:34Z", + "updated_at": "2024-12-05T13:53:01Z", "pushed_at": "2024-12-01T01:18:36Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 18, + "forks": 9, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-42448.json b/2024/CVE-2024-42448.json new file mode 100644 index 0000000000..d06ebcbc96 --- /dev/null +++ b/2024/CVE-2024-42448.json @@ -0,0 +1,33 @@ +[ + { + "id": 899013762, + "name": "CVE-2024-42448-RCE", + "full_name": "h3lye\/CVE-2024-42448-RCE", + "owner": { + "login": "h3lye", + "id": 190727577, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190727577?v=4", + "html_url": "https:\/\/github.com\/h3lye", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/h3lye\/CVE-2024-42448-RCE", + "description": "Veeam Service Provider Console (VSPC) remote code execution.", + "fork": false, + "created_at": "2024-12-05T13:12:44Z", + "updated_at": "2024-12-05T13:24:50Z", + "pushed_at": "2024-12-05T13:24:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-4358.json b/2024/CVE-2024-4358.json index 0cc7402add..eb4f977398 100644 --- a/2024/CVE-2024-4358.json +++ b/2024/CVE-2024-4358.json @@ -14,10 +14,10 @@ "description": "Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358\/CVE-2024-1800)", "fork": false, "created_at": "2024-06-03T08:22:10Z", - "updated_at": "2024-11-23T16:47:45Z", + "updated_at": "2024-12-05T18:13:45Z", "pushed_at": "2024-06-06T16:18:08Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 73, + "watchers": 74, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index 1c7ad5432d..49ff89ffca 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-12-05T12:13:30Z", + "updated_at": "2024-12-05T17:57:06Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 62, + "watchers": 68, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index fe5062579d..aaf836ec91 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1159,10 +1159,10 @@ "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2024-11-21T05:20:40Z", + "updated_at": "2024-12-05T16:28:08Z", "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1181,7 +1181,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-9465.json b/2024/CVE-2024-9465.json index fc46dd390f..d230f8d7ba 100644 --- a/2024/CVE-2024-9465.json +++ b/2024/CVE-2024-9465.json @@ -91,5 +91,36 @@ "watchers": 4, "score": 0, "subscribers_count": 1 + }, + { + "id": 899118384, + "name": "CVE-2024-9465", + "full_name": "Farzan-Kh\/CVE-2024-9465", + "owner": { + "login": "Farzan-Kh", + "id": 65416059, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65416059?v=4", + "html_url": "https:\/\/github.com\/Farzan-Kh", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Farzan-Kh\/CVE-2024-9465", + "description": "CVE-2024-9465 Proof of Concept", + "fork": false, + "created_at": "2024-12-05T16:48:52Z", + "updated_at": "2024-12-05T16:58:26Z", + "pushed_at": "2024-12-05T16:58:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index d9c48219b6..91a36c3718 100644 --- a/README.md +++ b/README.md @@ -1878,6 +1878,7 @@ - [horizon3ai/CVE-2024-9465](https://github.com/horizon3ai/CVE-2024-9465) - [mustafaakalin/CVE-2024-9465](https://github.com/mustafaakalin/CVE-2024-9465) - [XiaomingX/cve-2024-9465-poc](https://github.com/XiaomingX/cve-2024-9465-poc) +- [Farzan-Kh/CVE-2024-9465](https://github.com/Farzan-Kh/CVE-2024-9465) ### CVE-2024-9466 (2024-10-09) @@ -2149,7 +2150,6 @@ - [m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application) - [MattJButler/CVE-2024-10924](https://github.com/MattJButler/CVE-2024-10924) - [m3ssap0/wordpress-really-simple-security-authn-bypass-exploit](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-exploit) -- [julesbsz/CVE-2024-10924](https://github.com/julesbsz/CVE-2024-10924) - [Trackflaw/CVE-2024-10924-Wordpress-Docker](https://github.com/Trackflaw/CVE-2024-10924-Wordpress-Docker) - [Maalfer/CVE-2024-10924-PoC](https://github.com/Maalfer/CVE-2024-10924-PoC) - [D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB](https://github.com/D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB) @@ -6061,6 +6061,9 @@ - [partywavesec/CVE-2024-42346](https://github.com/partywavesec/CVE-2024-42346) +### CVE-2024-42448 +- [h3lye/CVE-2024-42448-RCE](https://github.com/h3lye/CVE-2024-42448-RCE) + ### CVE-2024-42461 (2024-08-02) In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because BER-encoded signatures are allowed. @@ -8055,7 +8058,6 @@ - [Starla2u/CVE-2023-3824-PHP-to-RCE-LockBit-LEAK](https://github.com/Starla2u/CVE-2023-3824-PHP-to-RCE-LockBit-LEAK) - [jhonnybonny/CVE-2023-3824](https://github.com/jhonnybonny/CVE-2023-3824) -- [baesh3r/poc-CVE-2023-3824](https://github.com/baesh3r/poc-CVE-2023-3824) ### CVE-2023-3836 (2023-07-22) @@ -8165,6 +8167,7 @@ - [oxapavan/CVE-2023-4220-HTB-PermX](https://github.com/oxapavan/CVE-2023-4220-HTB-PermX) - [numaan911098/CVE-2023-4220](https://github.com/numaan911098/CVE-2023-4220) - [MikeyPPPPPPPP/CVE-2023-4220](https://github.com/MikeyPPPPPPPP/CVE-2023-4220) +- [Pr1or95/CVE-2023-4220-exploit](https://github.com/Pr1or95/CVE-2023-4220-exploit) ### CVE-2023-4226 (2023-11-28)