diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json index 61698425d9..2d94a40d96 100644 --- a/2016/CVE-2016-0189.json +++ b/2016/CVE-2016-0189.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)", "fork": false, "created_at": "2016-06-22T23:03:30Z", - "updated_at": "2024-08-12T19:23:28Z", + "updated_at": "2025-01-05T00:58:38Z", "pushed_at": "2016-06-23T00:47:50Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 114, + "watchers": 115, "score": 0, "subscribers_count": 13 }, diff --git a/2017/CVE-2017-13156.json b/2017/CVE-2017-13156.json index f4aaf2e473..f8924bdf02 100644 --- a/2017/CVE-2017-13156.json +++ b/2017/CVE-2017-13156.json @@ -118,10 +118,10 @@ "description": "CVE-2017-13156-Janus复现", "fork": false, "created_at": "2020-09-03T09:28:31Z", - "updated_at": "2024-12-19T08:02:52Z", + "updated_at": "2025-01-05T05:55:28Z", "pushed_at": "2020-09-07T07:06:50Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -130,7 +130,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 3edb71ed41..4f8eac12d7 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -14,10 +14,10 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2024-12-22T22:08:22Z", + "updated_at": "2025-01-05T00:34:18Z", "pushed_at": "2019-01-23T14:27:21Z", - "stargazers_count": 527, - "watchers_count": 527, + "stargazers_count": 528, + "watchers_count": 528, "has_discussions": false, "forks_count": 198, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 198, - "watchers": 527, + "watchers": 528, "score": 0, "subscribers_count": 33 }, diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index d39c0f9706..e5601eb455 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -45,10 +45,10 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2024-12-22T06:58:36Z", + "updated_at": "2025-01-05T01:16:23Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 643, - "watchers_count": 643, + "stargazers_count": 644, + "watchers_count": 644, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 164, - "watchers": 643, + "watchers": 644, "score": 0, "subscribers_count": 13 }, diff --git a/2019/CVE-2019-6207.json b/2019/CVE-2019-6207.json index dec8fe5f89..fb83ecef1f 100644 --- a/2019/CVE-2019-6207.json +++ b/2019/CVE-2019-6207.json @@ -45,10 +45,10 @@ "description": "xnu kernel heap info leak", "fork": false, "created_at": "2019-05-17T06:37:07Z", - "updated_at": "2024-05-03T21:24:00Z", + "updated_at": "2025-01-05T01:01:19Z", "pushed_at": "2019-11-21T05:57:38Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-0014.json b/2020/CVE-2020-0014.json index 71382d517e..82c9790b09 100644 --- a/2020/CVE-2020-0014.json +++ b/2020/CVE-2020-0014.json @@ -14,10 +14,10 @@ "description": "CVE-2020-0014-Toast-复现", "fork": false, "created_at": "2020-09-04T09:02:29Z", - "updated_at": "2024-11-19T01:11:36Z", + "updated_at": "2025-01-05T05:48:32Z", "pushed_at": "2020-09-07T06:34:42Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-0096.json b/2020/CVE-2020-0096.json index e0eb8c44bd..5b832b3e79 100644 --- a/2020/CVE-2020-0096.json +++ b/2020/CVE-2020-0096.json @@ -76,10 +76,10 @@ "description": "CVE-2020-0096-StrandHogg2 复现", "fork": false, "created_at": "2020-09-07T10:25:25Z", - "updated_at": "2024-11-06T08:34:47Z", + "updated_at": "2025-01-05T05:49:26Z", "pushed_at": "2021-03-15T11:14:18Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-0114.json b/2020/CVE-2020-0114.json index 5e52c8ad57..6943eccaba 100644 --- a/2020/CVE-2020-0114.json +++ b/2020/CVE-2020-0114.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2020-09-08T06:06:36Z", - "updated_at": "2024-06-08T16:40:10Z", + "updated_at": "2025-01-05T05:55:44Z", "pushed_at": "2020-09-08T06:09:54Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index 06576584cb..a894f79527 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -76,10 +76,10 @@ "description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow", "fork": false, "created_at": "2021-07-02T16:03:16Z", - "updated_at": "2024-12-20T13:18:34Z", + "updated_at": "2025-01-05T03:02:14Z", "pushed_at": "2022-09-01T06:33:36Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 184, + "watchers": 185, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-25223.json b/2020/CVE-2020-25223.json index 39ce4230ac..67a31a9448 100644 --- a/2020/CVE-2020-25223.json +++ b/2020/CVE-2020-25223.json @@ -60,5 +60,36 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 912256328, + "name": "poc-cve-2020-25223", + "full_name": "gh-2025-02\/poc-cve-2020-25223", + "owner": { + "login": "gh-2025-02", + "id": 193763189, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193763189?v=4", + "html_url": "https:\/\/github.com\/gh-2025-02", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/gh-2025-02\/poc-cve-2020-25223", + "description": "poc-cve-2020-25223", + "fork": false, + "created_at": "2025-01-05T03:34:33Z", + "updated_at": "2025-01-05T03:40:15Z", + "pushed_at": "2025-01-05T03:40:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index a64a26e479..211e3a96be 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -311,10 +311,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2025-01-02T21:26:46Z", + "updated_at": "2025-01-05T00:19:21Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1023, - "watchers_count": 1023, + "stargazers_count": 1024, + "watchers_count": 1024, "has_discussions": false, "forks_count": 231, "allow_forking": true, @@ -323,7 +323,7 @@ "topics": [], "visibility": "public", "forks": 231, - "watchers": 1023, + "watchers": 1024, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 7e89780964..fddc138371 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -50,13 +50,13 @@ "stargazers_count": 53, "watchers_count": 53, "has_discussions": false, - "forks_count": 20, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 17, "watchers": 53, "score": 0, "subscribers_count": 5 @@ -654,37 +654,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 403517544, - "name": "CVE-2021-26084-Confluence-OGNL", - "full_name": "kkin77\/CVE-2021-26084-Confluence-OGNL", - "owner": { - "login": "kkin77", - "id": 20243850, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20243850?v=4", - "html_url": "https:\/\/github.com\/kkin77", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/kkin77\/CVE-2021-26084-Confluence-OGNL", - "description": "asjhdsajdlksavksapfoka", - "fork": false, - "created_at": "2021-09-06T06:56:44Z", - "updated_at": "2022-09-30T06:16:15Z", - "pushed_at": "2021-09-06T06:56:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 403800717, "name": "CVE-2021-26084", diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index cd31638bb6..32258db677 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -50,13 +50,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 19, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 17, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-33766.json b/2021/CVE-2021-33766.json index e036400079..0f9f52318b 100644 --- a/2021/CVE-2021-33766.json +++ b/2021/CVE-2021-33766.json @@ -59,13 +59,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 8, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 6, "watchers": 10, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index bf9289f747..991468577d 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -118,7 +118,7 @@ "stargazers_count": 130, "watchers_count": 130, "has_discussions": false, - "forks_count": 40, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -131,7 +131,7 @@ "windowsexploits" ], "visibility": "public", - "forks": 40, + "forks": 39, "watchers": 130, "score": 0, "subscribers_count": 7 diff --git a/2021/CVE-2021-35042.json b/2021/CVE-2021-35042.json index 6c3c2a4193..b6688e4484 100644 --- a/2021/CVE-2021-35042.json +++ b/2021/CVE-2021-35042.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 28516185d2..24ff86d666 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -152,13 +152,13 @@ "stargazers_count": 113, "watchers_count": 113, "has_discussions": false, - "forks_count": 50, + "forks_count": 49, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 50, + "forks": 49, "watchers": 113, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-39115.json b/2021/CVE-2021-39115.json index 752d4c05b2..ad3b6b29a1 100644 --- a/2021/CVE-2021-39115.json +++ b/2021/CVE-2021-39115.json @@ -19,13 +19,13 @@ "stargazers_count": 47, "watchers_count": 47, "has_discussions": false, - "forks_count": 14, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 12, "watchers": 47, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-40222.json b/2021/CVE-2021-40222.json index 4723c91495..565f963dee 100644 --- a/2021/CVE-2021-40222.json +++ b/2021/CVE-2021-40222.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-40223.json b/2021/CVE-2021-40223.json index 2bbaa30541..f72644dbb8 100644 --- a/2021/CVE-2021-40223.json +++ b/2021/CVE-2021-40223.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index a7d5652c32..10e4295bc0 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -63,7 +63,7 @@ "forks": 511, "watchers": 1976, "score": 0, - "subscribers_count": 20 + "subscribers_count": 21 }, { "id": 452088979, diff --git a/2021/CVE-2021-40539.json b/2021/CVE-2021-40539.json index ae47ed845c..aa1ba78adc 100644 --- a/2021/CVE-2021-40539.json +++ b/2021/CVE-2021-40539.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 6993f28e42..5d40bf10d8 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -3746,6 +3746,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25375.json b/2022/CVE-2022-25375.json index c29fb8f546..83a48b5788 100644 --- a/2022/CVE-2022-25375.json +++ b/2022/CVE-2022-25375.json @@ -14,10 +14,10 @@ "description": "CVE-2022-25375 - Demo exploit of RNDIS USB Gadget", "fork": false, "created_at": "2022-02-17T14:02:58Z", - "updated_at": "2024-09-15T12:30:43Z", + "updated_at": "2025-01-05T05:53:23Z", "pushed_at": "2022-02-20T19:56:48Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-2825.json b/2022/CVE-2022-2825.json index a0ea5e09c7..edff3fc8da 100644 --- a/2022/CVE-2022-2825.json +++ b/2022/CVE-2022-2825.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index fd83c2ac19..4e01006350 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -857,13 +857,13 @@ "stargazers_count": 396, "watchers_count": 396, "has_discussions": false, - "forks_count": 56, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 56, + "forks": 54, "watchers": 396, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-41924.json b/2022/CVE-2022-41924.json index 005f7fb8b1..7cf403ab5d 100644 --- a/2022/CVE-2022-41924.json +++ b/2022/CVE-2022-41924.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json index 1358466cbb..8115263bf8 100644 --- a/2022/CVE-2022-46169.json +++ b/2022/CVE-2022-46169.json @@ -1067,6 +1067,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 9a13b7b6cc..67d90745d6 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -107,10 +107,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2024-12-31T11:17:24Z", + "updated_at": "2025-01-05T04:29:40Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 885, - "watchers_count": 885, + "stargazers_count": 884, + "watchers_count": 884, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 885, + "watchers": 884, "score": 0, "subscribers_count": 25 }, @@ -336,10 +336,10 @@ "description": "iOS customization app powered by CVE-2022-46689. No jailbreak required.", "fork": false, "created_at": "2023-02-12T01:33:45Z", - "updated_at": "2024-07-15T05:18:43Z", + "updated_at": "2025-01-05T04:38:44Z", "pushed_at": "2023-02-12T01:33:48Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -348,7 +348,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index 29d0c7ef03..8778ac958e 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -233,19 +233,19 @@ "description": "非常简单的CVE-2023-0386's exp and analysis.Use c and sh.", "fork": false, "created_at": "2023-06-28T07:49:52Z", - "updated_at": "2024-11-19T01:24:21Z", + "updated_at": "2025-01-05T04:22:31Z", "pushed_at": "2023-06-28T07:55:23Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 14, + "forks": 5, + "watchers": 15, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index c0124b5503..cf549f5627 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -45,10 +45,10 @@ "description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)", "fork": false, "created_at": "2023-02-24T13:54:42Z", - "updated_at": "2025-01-04T08:29:43Z", + "updated_at": "2025-01-05T05:24:23Z", "pushed_at": "2023-02-24T13:29:38Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 108, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 108, - "watchers": 62, + "watchers": 64, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index 808812d0c4..34f5046ecb 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -76,10 +76,10 @@ "description": "CVE-2023-22515: Confluence Broken Access Control Exploit", "fork": false, "created_at": "2023-10-10T21:40:09Z", - "updated_at": "2024-11-30T20:03:53Z", + "updated_at": "2025-01-05T04:54:11Z", "pushed_at": "2023-10-17T22:04:13Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -97,7 +97,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 130, + "watchers": 131, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-27372.json b/2023/CVE-2023-27372.json index fcad9a7bfe..818709cc1e 100644 --- a/2023/CVE-2023-27372.json +++ b/2023/CVE-2023-27372.json @@ -14,10 +14,10 @@ "description": "SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.", "fork": false, "created_at": "2023-06-19T14:36:47Z", - "updated_at": "2025-01-01T05:17:25Z", + "updated_at": "2025-01-05T02:39:57Z", "pushed_at": "2024-10-13T21:08:54Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 64, + "watchers": 65, "score": 0, "subscribers_count": 1 }, @@ -60,10 +60,10 @@ "description": "SPIP Vulnerability Scanner - CVE-2023-27372 Detector", "fork": false, "created_at": "2023-06-25T19:30:08Z", - "updated_at": "2024-08-03T01:37:43Z", + "updated_at": "2025-01-05T04:54:26Z", "pushed_at": "2023-09-16T23:13:58Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -72,7 +72,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-38571.json b/2023/CVE-2023-38571.json index 69eff24952..5419c23aca 100644 --- a/2023/CVE-2023-38571.json +++ b/2023/CVE-2023-38571.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2023-38571", "fork": false, "created_at": "2023-09-27T13:21:43Z", - "updated_at": "2023-12-23T13:47:11Z", + "updated_at": "2025-01-05T01:40:28Z", "pushed_at": "2023-09-27T14:08:42Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 7d153e69d8..e00344dc09 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-04T23:32:01Z", + "updated_at": "2025-01-05T05:45:13Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1348, - "watchers_count": 1348, + "stargazers_count": 1351, + "watchers_count": 1351, "has_discussions": false, "forks_count": 228, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 228, - "watchers": 1348, + "watchers": 1351, "score": 0, "subscribers_count": 21 }, diff --git a/2023/CVE-2023-6931.json b/2023/CVE-2023-6931.json new file mode 100644 index 0000000000..abbb3c12f6 --- /dev/null +++ b/2023/CVE-2023-6931.json @@ -0,0 +1,33 @@ +[ + { + "id": 912223220, + "name": "CVE-2023-6931", + "full_name": "jungju817\/CVE-2023-6931", + "owner": { + "login": "jungju817", + "id": 102219883, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102219883?v=4", + "html_url": "https:\/\/github.com\/jungju817", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/jungju817\/CVE-2023-6931", + "description": "CVE-2023-6931 kernel panic PoC", + "fork": false, + "created_at": "2025-01-05T00:28:28Z", + "updated_at": "2025-01-05T02:07:34Z", + "pushed_at": "2025-01-05T02:07:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-12986.json b/2024/CVE-2024-12986.json index b14d9e0b4b..03f0554031 100644 --- a/2024/CVE-2024-12986.json +++ b/2024/CVE-2024-12986.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21887.json b/2024/CVE-2024-21887.json index 0c9c0c1dce..6d5f529230 100644 --- a/2024/CVE-2024-21887.json +++ b/2024/CVE-2024-21887.json @@ -76,10 +76,10 @@ "description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.", "fork": false, "created_at": "2024-01-16T20:59:38Z", - "updated_at": "2024-12-02T22:15:04Z", + "updated_at": "2025-01-05T04:54:19Z", "pushed_at": "2024-01-17T00:38:28Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index fb4892ce58..21cf8665de 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2024-12-24T15:11:34Z", + "updated_at": "2025-01-05T01:29:42Z", "pushed_at": "2024-07-31T19:11:55Z", - "stargazers_count": 244, - "watchers_count": 244, + "stargazers_count": 245, + "watchers_count": 245, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 244, + "watchers": 245, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-3393.json b/2024/CVE-2024-3393.json index daf2be7cef..de16f375a9 100644 --- a/2024/CVE-2024-3393.json +++ b/2024/CVE-2024-3393.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 1dcce83589..e93bad1584 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -200,10 +200,10 @@ "description": "Zabbix CVE-2024-42327 PoC", "fork": false, "created_at": "2025-01-01T18:25:44Z", - "updated_at": "2025-01-04T19:54:48Z", + "updated_at": "2025-01-05T00:46:15Z", "pushed_at": "2025-01-03T13:49:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index 3b7aa7481b..6f7d2d9b08 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", "fork": false, "created_at": "2024-05-20T10:02:23Z", - "updated_at": "2025-01-04T06:10:40Z", + "updated_at": "2025-01-05T03:56:02Z", "pushed_at": "2024-06-07T03:28:00Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 142, + "watchers": 143, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-47138.json b/2024/CVE-2024-47138.json index 5366107329..319df14115 100644 --- a/2024/CVE-2024-47138.json +++ b/2024/CVE-2024-47138.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 6f9d697144..c8d8b8026b 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -112,6 +112,37 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 7, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 912248045, + "name": "CVE-2024-47575-POC", + "full_name": "Axi0n1ze\/CVE-2024-47575-POC", + "owner": { + "login": "Axi0n1ze", + "id": 170967564, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/170967564?v=4", + "html_url": "https:\/\/github.com\/Axi0n1ze", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Axi0n1ze\/CVE-2024-47575-POC", + "description": "CVE POC Exploit", + "fork": false, + "created_at": "2025-01-05T02:54:01Z", + "updated_at": "2025-01-05T03:06:04Z", + "pushed_at": "2025-01-05T03:06:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -119,8 +150,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 07623ddc62..505125aa70 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,19 +14,19 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-04T20:21:22Z", + "updated_at": "2025-01-05T05:14:03Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 334, - "watchers_count": 334, + "stargazers_count": 337, + "watchers_count": 337, "has_discussions": false, - "forks_count": 76, + "forks_count": 78, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 76, - "watchers": 334, + "forks": 78, + "watchers": 337, "score": 0, "subscribers_count": 3 }, @@ -60,5 +60,36 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 912234380, + "name": "CVE-2024-49113", + "full_name": "YoonJae-rep\/CVE-2024-49113", + "owner": { + "login": "YoonJae-rep", + "id": 191003786, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/191003786?v=4", + "html_url": "https:\/\/github.com\/YoonJae-rep", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/YoonJae-rep\/CVE-2024-49113", + "description": "CVE-2024-49113에 대한 익스플로잇. Windows Lightweight Directory Access Protocol(LDAP)의 취약성.", + "fork": false, + "created_at": "2025-01-05T01:32:03Z", + "updated_at": "2025-01-05T01:34:36Z", + "pushed_at": "2025-01-05T01:34:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index e6f9379d19..cae606484f 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -45,10 +45,10 @@ "description": "CVE-2024-50623 POC - Cleo Unrestricted file upload and download", "fork": false, "created_at": "2024-12-23T08:52:23Z", - "updated_at": "2024-12-23T09:33:03Z", + "updated_at": "2025-01-05T02:04:08Z", "pushed_at": "2024-12-23T09:16:15Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-5932.json b/2024/CVE-2024-5932.json index 9650c64e9c..b01f448e3f 100644 --- a/2024/CVE-2024-5932.json +++ b/2024/CVE-2024-5932.json @@ -45,10 +45,10 @@ "description": "Proof-of-Concept for CVE-2024-5932", "fork": false, "created_at": "2024-08-25T11:51:36Z", - "updated_at": "2024-12-04T15:53:47Z", + "updated_at": "2025-01-05T01:14:48Z", "pushed_at": "2024-08-29T02:13:12Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9935.json b/2024/CVE-2024-9935.json index 8794ee8c2e..8c0d8003dc 100644 --- a/2024/CVE-2024-9935.json +++ b/2024/CVE-2024-9935.json @@ -45,10 +45,10 @@ "description": "PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary File Download", "fork": false, "created_at": "2024-12-19T08:57:30Z", - "updated_at": "2024-12-19T09:56:40Z", + "updated_at": "2025-01-05T02:04:16Z", "pushed_at": "2024-12-19T09:43:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/README.md b/README.md index f176e515a9..2af5fbf876 100644 --- a/README.md +++ b/README.md @@ -6985,6 +6985,7 @@ - [skyalliance/exploit-cve-2024-47575](https://github.com/skyalliance/exploit-cve-2024-47575) - [expl0itsecurity/CVE-2024-47575](https://github.com/expl0itsecurity/CVE-2024-47575) - [XiaomingX/cve-2024-47575-exp](https://github.com/XiaomingX/cve-2024-47575-exp) +- [Axi0n1ze/CVE-2024-47575-POC](https://github.com/Axi0n1ze/CVE-2024-47575-POC) ### CVE-2024-47854 (2024-10-04) @@ -7161,6 +7162,7 @@ - [SafeBreach-Labs/CVE-2024-49113](https://github.com/SafeBreach-Labs/CVE-2024-49113) - [barcrange/CVE-2024-49113-Checker](https://github.com/barcrange/CVE-2024-49113-Checker) +- [YoonJae-rep/CVE-2024-49113](https://github.com/YoonJae-rep/CVE-2024-49113) ### CVE-2024-49117 (2024-12-10) @@ -9386,6 +9388,13 @@ - [FuBoLuSec/CVE-2023-6895](https://github.com/FuBoLuSec/CVE-2023-6895) - [nles-crt/CVE-2023-6895](https://github.com/nles-crt/CVE-2023-6895) +### CVE-2023-6931 (2023-12-19) + +A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.\n\nA perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group().\n\nWe recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.\n\n + + +- [jungju817/CVE-2023-6931](https://github.com/jungju817/CVE-2023-6931) + ### CVE-2023-6933 (2024-02-05) The Better Search Replace plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.4 via deserialization of untrusted input. This makes it possible for unauthenticated attackers to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. @@ -25581,7 +25590,6 @@ - [Xc1Ym/cve_2021_26084](https://github.com/Xc1Ym/cve_2021_26084) - [wolf1892/confluence-rce-poc](https://github.com/wolf1892/confluence-rce-poc) - [smadi0x86/CVE-2021-26084](https://github.com/smadi0x86/CVE-2021-26084) -- [kkin77/CVE-2021-26084-Confluence-OGNL](https://github.com/kkin77/CVE-2021-26084-Confluence-OGNL) - [1ZRR4H/CVE-2021-26084](https://github.com/1ZRR4H/CVE-2021-26084) - [GlennPegden2/cve-2021-26084-confluence](https://github.com/GlennPegden2/cve-2021-26084-confluence) - [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched) @@ -34261,6 +34269,7 @@ - [darrenmartyn/sophucked](https://github.com/darrenmartyn/sophucked) - [twentybel0w/CVE-2020-25223](https://github.com/twentybel0w/CVE-2020-25223) +- [gh-2025-02/poc-cve-2020-25223](https://github.com/gh-2025-02/poc-cve-2020-25223) ### CVE-2020-25265 (2020-12-02)