From 6a00f857cfc1effef49a875ffd25caaa0b712863 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 27 Dec 2024 09:31:28 +0900 Subject: [PATCH] Auto Update 2024/12/27 00:31:28 --- 2017/CVE-2017-0781.json | 4 ++-- 2017/CVE-2017-6971.json | 4 ++-- 2018/CVE-2018-2636.json | 4 ++-- 2019/CVE-2019-0708.json | 2 +- 2020/CVE-2020-0796.json | 8 ++++---- 2020/CVE-2020-1472.json | 4 ++-- 2020/CVE-2020-14882.json | 2 +- 2020/CVE-2020-6207.json | 4 ++-- 2020/CVE-2020-6287.json | 4 ++-- 2021/CVE-2021-21972.json | 8 ++++---- 2021/CVE-2021-22911.json | 2 +- 2021/CVE-2021-34527.json | 8 ++++---- 2021/CVE-2021-40449.json | 2 +- 2021/CVE-2021-41773.json | 8 ++++---- 2021/CVE-2021-44228.json | 14 +++++++------- 2022/CVE-2022-22954.json | 8 ++++---- 2023/CVE-2023-21768.json | 8 ++++---- 2023/CVE-2023-3519.json | 8 ++++---- 2023/CVE-2023-44487.json | 8 ++++---- 2024/CVE-2024-20656.json | 8 ++++---- 2024/CVE-2024-27130.json | 8 ++++---- 2024/CVE-2024-29973.json | 8 ++++---- 2024/CVE-2024-30085.json | 8 ++++---- 2024/CVE-2024-30088.json | 4 ++-- 2024/CVE-2024-50379.json | 20 ++++++++++---------- 25 files changed, 83 insertions(+), 83 deletions(-) diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index e8254fa368..319aea3fb6 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -19,7 +19,7 @@ "stargazers_count": 139, "watchers_count": 139, "has_discussions": false, - "forks_count": 50, + "forks_count": 49, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "poc" ], "visibility": "public", - "forks": 50, + "forks": 49, "watchers": 139, "score": 0, "subscribers_count": 11 diff --git a/2017/CVE-2017-6971.json b/2017/CVE-2017-6971.json index 7574e63dac..9444bb5ed4 100644 --- a/2017/CVE-2017-6971.json +++ b/2017/CVE-2017-6971.json @@ -19,13 +19,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 6, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 3, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-2636.json b/2018/CVE-2018-2636.json index 2a09483467..0687644104 100644 --- a/2018/CVE-2018-2636.json +++ b/2018/CVE-2018-2636.json @@ -19,13 +19,13 @@ "stargazers_count": 22, "watchers_count": 22, "has_discussions": false, - "forks_count": 19, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 13, "watchers": 22, "score": 0, "subscribers_count": 0 diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index d3be56555d..120e72e56b 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1916,7 +1916,7 @@ "forks": 346, "watchers": 1175, "score": 0, - "subscribers_count": 68 + "subscribers_count": 69 }, { "id": 189380582, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index f5c4104ee4..2ca9f52fad 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -138,10 +138,10 @@ "description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "fork": false, "created_at": "2020-03-11T15:21:27Z", - "updated_at": "2024-12-08T17:23:05Z", + "updated_at": "2024-12-26T20:23:23Z", "pushed_at": "2020-10-01T08:36:29Z", - "stargazers_count": 668, - "watchers_count": 668, + "stargazers_count": 669, + "watchers_count": 669, "has_discussions": false, "forks_count": 197, "allow_forking": true, @@ -152,7 +152,7 @@ ], "visibility": "public", "forks": 197, - "watchers": 668, + "watchers": 669, "score": 0, "subscribers_count": 26 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index ed00df63c3..5e6f49b362 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -212,13 +212,13 @@ "stargazers_count": 176, "watchers_count": 176, "has_discussions": false, - "forks_count": 44, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 44, + "forks": 39, "watchers": 176, "score": 0, "subscribers_count": 7 diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index cfa18459ca..c9f68bd733 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -1015,6 +1015,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-6207.json b/2020/CVE-2020-6207.json index 3c37465938..8242f7eb75 100644 --- a/2020/CVE-2020-6207.json +++ b/2020/CVE-2020-6207.json @@ -19,13 +19,13 @@ "stargazers_count": 81, "watchers_count": 81, "has_discussions": false, - "forks_count": 27, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 26, "watchers": 81, "score": 0, "subscribers_count": 5 diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 79024328b6..406a6d57a7 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -50,13 +50,13 @@ "stargazers_count": 95, "watchers_count": 95, "has_discussions": false, - "forks_count": 24, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 23, "watchers": 95, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 27ed02b874..f78c801b31 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -848,10 +848,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-12-26T08:17:55Z", + "updated_at": "2024-12-26T18:57:38Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1353, - "watchers_count": 1353, + "stargazers_count": 1354, + "watchers_count": 1354, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -867,7 +867,7 @@ ], "visibility": "public", "forks": 166, - "watchers": 1353, + "watchers": 1354, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-22911.json b/2021/CVE-2021-22911.json index 84c2699c19..ace9fdd529 100644 --- a/2021/CVE-2021-22911.json +++ b/2021/CVE-2021-22911.json @@ -245,6 +245,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index c7cd42c010..9f6130ba98 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -113,10 +113,10 @@ "description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits", "fork": false, "created_at": "2021-07-03T15:15:12Z", - "updated_at": "2024-12-18T03:28:16Z", + "updated_at": "2024-12-26T19:08:27Z", "pushed_at": "2021-09-13T12:12:17Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 126, + "watchers_count": 126, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 125, + "watchers": 126, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 0bfe785fbb..42c37af4d0 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -218,7 +218,7 @@ "forks": 29, "watchers": 101, "score": 0, - "subscribers_count": 4 + "subscribers_count": 5 }, { "id": 667239570, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 62c11e69e2..ef060004c2 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -3310,10 +3310,10 @@ "description": "Apache HTTP-Server 2.4.49-2.4.50 Path Traversal & Remote Code Execution PoC (CVE-2021-41773 & CVE-2021-42013)", "fork": false, "created_at": "2022-11-22T14:09:18Z", - "updated_at": "2024-10-21T18:56:21Z", + "updated_at": "2024-12-26T23:39:53Z", "pushed_at": "2022-11-22T14:42:10Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -3322,7 +3322,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index be3f40be89..32e78bf5c1 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -381,10 +381,10 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2024-12-18T16:56:31Z", + "updated_at": "2024-12-26T19:43:07Z", "pushed_at": "2024-04-26T03:16:26Z", - "stargazers_count": 1109, - "watchers_count": 1109, + "stargazers_count": 1110, + "watchers_count": 1110, "has_discussions": false, "forks_count": 536, "allow_forking": true, @@ -395,7 +395,7 @@ ], "visibility": "public", "forks": 536, - "watchers": 1109, + "watchers": 1110, "score": 0, "subscribers_count": 23 }, @@ -1574,7 +1574,7 @@ "fork": false, "created_at": "2021-12-11T12:16:45Z", "updated_at": "2024-04-29T17:48:37Z", - "pushed_at": "2024-12-03T19:03:28Z", + "pushed_at": "2024-12-26T19:27:05Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -2176,7 +2176,7 @@ "stargazers_count": 175, "watchers_count": 175, "has_discussions": false, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -2188,7 +2188,7 @@ "rce" ], "visibility": "public", - "forks": 30, + "forks": 29, "watchers": 175, "score": 0, "subscribers_count": 10 diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 07a3850d66..f10c91308c 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,10 +792,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-12-26T08:17:55Z", + "updated_at": "2024-12-26T18:57:38Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1353, - "watchers_count": 1353, + "stargazers_count": 1354, + "watchers_count": 1354, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -811,7 +811,7 @@ ], "visibility": "public", "forks": 166, - "watchers": 1353, + "watchers": 1354, "score": 0, "subscribers_count": 15 } diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 2b7f59f25c..81adc7aaf1 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -76,10 +76,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2024-12-24T14:41:10Z", + "updated_at": "2024-12-26T23:00:06Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 178, + "watchers": 179, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json index 3cac67703f..08e2649926 100644 --- a/2023/CVE-2023-3519.json +++ b/2023/CVE-2023-3519.json @@ -147,10 +147,10 @@ "description": "RCE exploit for CVE-2023-3519", "fork": false, "created_at": "2023-07-21T20:17:43Z", - "updated_at": "2024-11-15T16:36:10Z", + "updated_at": "2024-12-26T22:37:07Z", "pushed_at": "2023-08-23T16:27:28Z", - "stargazers_count": 221, - "watchers_count": 221, + "stargazers_count": 220, + "watchers_count": 220, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -159,7 +159,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 221, + "watchers": 220, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 21e8ba6ba3..0efa6aa96c 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -146,10 +146,10 @@ "description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)", "fork": false, "created_at": "2023-10-13T23:55:32Z", - "updated_at": "2024-12-26T11:20:04Z", + "updated_at": "2024-12-26T23:11:01Z", "pushed_at": "2023-10-30T20:22:37Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -158,7 +158,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-20656.json b/2024/CVE-2024-20656.json index 318c052b54..06bf9b8554 100644 --- a/2024/CVE-2024-20656.json +++ b/2024/CVE-2024-20656.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T15:08:01Z", - "updated_at": "2024-12-26T18:25:22Z", + "updated_at": "2024-12-26T18:51:04Z", "pushed_at": "2024-01-14T07:14:33Z", - "stargazers_count": 137, - "watchers_count": 137, + "stargazers_count": 138, + "watchers_count": 138, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 137, + "watchers": 138, "score": 0, "subscribers_count": 4 } diff --git a/2024/CVE-2024-27130.json b/2024/CVE-2024-27130.json index bb9c5c3de4..6a821fde53 100644 --- a/2024/CVE-2024-27130.json +++ b/2024/CVE-2024-27130.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2024-27130", "fork": false, "created_at": "2024-05-17T07:58:01Z", - "updated_at": "2024-11-20T16:30:47Z", + "updated_at": "2024-12-26T23:45:37Z", "pushed_at": "2024-05-17T10:27:07Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-29973.json b/2024/CVE-2024-29973.json index 547e95acd0..67685c5f16 100644 --- a/2024/CVE-2024-29973.json +++ b/2024/CVE-2024-29973.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2024-06-20T01:52:35Z", - "updated_at": "2024-11-20T16:30:51Z", + "updated_at": "2024-12-26T19:24:25Z", "pushed_at": "2024-06-20T02:27:44Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-30085.json b/2024/CVE-2024-30085.json index 602ba7e5d9..94d6c33c1d 100644 --- a/2024/CVE-2024-30085.json +++ b/2024/CVE-2024-30085.json @@ -14,10 +14,10 @@ "description": "CVE-2024-30085", "fork": false, "created_at": "2024-12-25T06:03:45Z", - "updated_at": "2024-12-25T12:44:05Z", + "updated_at": "2024-12-27T00:07:00Z", "pushed_at": "2024-12-25T06:09:37Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index a4b9e511ab..8d78b51b9f 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -19,13 +19,13 @@ "stargazers_count": 244, "watchers_count": 244, "has_discussions": false, - "forks_count": 55, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 55, + "forks": 54, "watchers": 244, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index e23a8a32f9..5b5e86395b 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-18T19:53:46Z", - "updated_at": "2024-12-26T15:22:50Z", + "updated_at": "2024-12-26T18:33:32Z", "pushed_at": "2024-12-26T15:22:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -200,19 +200,19 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2024-12-26T17:29:16Z", + "updated_at": "2024-12-26T18:54:26Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 45, + "forks": 13, + "watchers": 47, "score": 0, "subscribers_count": 3 },