From 6b8a8f82d07586e003034e1641d12c3b71f55004 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 9 Jan 2025 21:33:52 +0900 Subject: [PATCH] Auto Update 2025/01/09 12:33:52 --- 2015/CVE-2015-9251.json | 4 +- 2016/CVE-2016-3309.json | 8 +- 2016/CVE-2016-6366.json | 8 +- 2017/CVE-2017-12615.json | 8 +- 2018/CVE-2018-9995.json | 4 +- 2019/CVE-2019-7609.json | 8 +- 2020/CVE-2020-1472.json | 4 +- 2020/CVE-2020-15368.json | 8 +- 2020/CVE-2020-1938.json | 8 +- 2021/CVE-2021-26084.json | 4 +- 2021/CVE-2021-36749.json | 4 +- 2021/CVE-2021-44228.json | 18 +- 2022/CVE-2022-21907.json | 2 +- 2022/CVE-2022-24125.json | 8 +- 2022/CVE-2022-25845.json | 8 +- 2022/CVE-2022-26133.json | 4 +- 2022/CVE-2022-36537.json | 2 +- 2023/CVE-2023-21839.json | 8 +- 2023/CVE-2023-24709.json | 2 +- 2023/CVE-2023-36424.json | 8 +- 2023/CVE-2023-38709.json | 2 +- 2023/CVE-2023-44487.json | 4 +- 2023/CVE-2023-49339.json | 8 +- 2024/CVE-2024-0044.json | 8 +- 2024/CVE-2024-0582.json | 8 +- 2024/CVE-2024-1086.json | 47 +- 2024/CVE-2024-11423.json | 10 +- 2024/CVE-2024-11613.json | 2 +- 2024/CVE-2024-11680.json | 8 +- 2024/CVE-2024-12356.json | 33 - 2024/CVE-2024-21413.json | 31 - 2024/CVE-2024-25600.json | 8 +- 2024/CVE-2024-27115.json | 10 +- 2024/CVE-2024-27292.json | 31 - 2024/CVE-2024-27956.json | 8 +- 2024/CVE-2024-28995.json | 40 - 2024/CVE-2024-29269.json | 51 -- 2024/CVE-2024-2961.json | 8 +- 2024/CVE-2024-30051.json | 8 +- 2024/CVE-2024-30088.json | 8 +- 2024/CVE-2024-34102.json | 62 -- 2024/CVE-2024-35250.json | 12 +- 2024/CVE-2024-36401.json | 70 +- 2024/CVE-2024-37762.json | 33 - 2024/CVE-2024-37763.json | 33 - 2024/CVE-2024-37764.json | 33 - 2024/CVE-2024-37765.json | 33 - 2024/CVE-2024-38472.json | 2 +- 2024/CVE-2024-38819.json | 8 +- 2024/CVE-2024-38998.json | 2 +- 2024/CVE-2024-39203.json | 33 - 2024/CVE-2024-39844.json | 33 - 2024/CVE-2024-41713.json | 8 +- 2024/CVE-2024-4232.json | 31 - 2024/CVE-2024-44083.json | 8 +- 2024/CVE-2024-4577.json | 33 +- 2024/CVE-2024-47138.json | 33 - 2024/CVE-2024-47575.json | 8 +- 2024/CVE-2024-49112.json | 2 +- 2024/CVE-2024-49113.json | 43 +- 2024/CVE-2024-50379.json | 8 +- 2024/CVE-2024-50603.json | 2 +- 2024/CVE-2024-5084.json | 31 - 2024/CVE-2024-51378.json | 8 +- 2024/CVE-2024-52335.json | 33 - 2024/CVE-2024-53376.json | 8 +- 2024/CVE-2024-53522.json | 2 +- 2024/CVE-2024-53677.json | 2 +- 2024/CVE-2024-54498.json | 12 +- 2024/CVE-2024-54761.json | 2 +- 2024/CVE-2024-56278.json | 2 +- 2024/CVE-2024-56289.json | 2 +- 2024/CVE-2024-5961.json | 33 - 2024/CVE-2024-6050.json | 33 - 2024/CVE-2024-6387.json | 1728 +------------------------------------- 2024/CVE-2024-7627.json | 2 +- 2024/CVE-2024-8743.json | 33 + 2024/CVE-2024-9047.json | 2 +- README.md | 150 +--- 79 files changed, 230 insertions(+), 2844 deletions(-) delete mode 100644 2024/CVE-2024-12356.json delete mode 100644 2024/CVE-2024-37762.json delete mode 100644 2024/CVE-2024-37763.json delete mode 100644 2024/CVE-2024-37764.json delete mode 100644 2024/CVE-2024-37765.json delete mode 100644 2024/CVE-2024-39203.json delete mode 100644 2024/CVE-2024-39844.json delete mode 100644 2024/CVE-2024-47138.json delete mode 100644 2024/CVE-2024-52335.json delete mode 100644 2024/CVE-2024-5961.json delete mode 100644 2024/CVE-2024-6050.json create mode 100644 2024/CVE-2024-8743.json diff --git a/2015/CVE-2015-9251.json b/2015/CVE-2015-9251.json index f389acfd4c..f95cf00c3f 100644 --- a/2015/CVE-2015-9251.json +++ b/2015/CVE-2015-9251.json @@ -76,8 +76,8 @@ "description": "This repository contains a Proof of Concept (PoC) for CVE-2015-9251, a vulnerability in jQuery versions prior to 3.0.0 that allows attackers to perform Cross-Site Scripting (XSS) attacks under certain conditions.", "fork": false, "created_at": "2025-01-08T10:03:02Z", - "updated_at": "2025-01-08T10:19:33Z", - "pushed_at": "2025-01-08T10:19:30Z", + "updated_at": "2025-01-09T08:28:30Z", + "pushed_at": "2025-01-09T08:28:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2016/CVE-2016-3309.json b/2016/CVE-2016-3309.json index 1f2496e15c..bbd150bdd2 100644 --- a/2016/CVE-2016-3309.json +++ b/2016/CVE-2016-3309.json @@ -14,10 +14,10 @@ "description": "Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques", "fork": false, "created_at": "2017-10-06T07:59:07Z", - "updated_at": "2024-07-19T10:46:33Z", + "updated_at": "2025-01-09T11:58:06Z", "pushed_at": "2017-10-06T09:47:43Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 5 } diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index f5e694d507..9e1f98dcd9 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -14,10 +14,10 @@ "description": "Public repository for improvements to the EXTRABACON exploit", "fork": false, "created_at": "2016-09-20T23:19:02Z", - "updated_at": "2024-09-01T09:27:31Z", + "updated_at": "2025-01-09T07:35:06Z", "pushed_at": "2016-11-02T03:11:27Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 159, + "watchers_count": 159, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 158, + "watchers": 159, "score": 0, "subscribers_count": 18 } diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 0bbd02e006..02265149bd 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -355,10 +355,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2025-01-02T10:40:41Z", + "updated_at": "2025-01-09T08:56:07Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 210, - "watchers_count": 210, + "stargazers_count": 211, + "watchers_count": 211, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -367,7 +367,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 210, + "watchers": 211, "score": 0, "subscribers_count": 4 }, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 4f8eac12d7..470bc42aa5 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -19,13 +19,13 @@ "stargazers_count": 528, "watchers_count": 528, "has_discussions": false, - "forks_count": 198, + "forks_count": 199, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 198, + "forks": 199, "watchers": 528, "score": 0, "subscribers_count": 33 diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index 48f45ad785..3271f92213 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -176,10 +176,10 @@ "description": "Kibana Prototype Pollution", "fork": false, "created_at": "2021-08-24T04:38:26Z", - "updated_at": "2021-08-25T01:42:36Z", + "updated_at": "2025-01-09T07:54:46Z", "pushed_at": "2021-08-25T01:42:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -188,7 +188,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 0729baeb1f..3546c90a01 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -181,13 +181,13 @@ "stargazers_count": 643, "watchers_count": 643, "has_discussions": false, - "forks_count": 147, + "forks_count": 146, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 147, + "forks": 146, "watchers": 643, "score": 0, "subscribers_count": 12 diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index a64cb748a3..50037d317b 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -14,10 +14,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2025-01-08T10:50:56Z", + "updated_at": "2025-01-09T11:58:14Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 449, - "watchers_count": 449, + "stargazers_count": 448, + "watchers_count": 448, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 449, + "watchers": 448, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index d7867da859..628468b2ac 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -888,10 +888,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2025-01-02T10:40:41Z", + "updated_at": "2025-01-09T08:56:07Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 210, - "watchers_count": 210, + "stargazers_count": 211, + "watchers_count": 211, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -900,7 +900,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 210, + "watchers": 211, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index fddc138371..fe1a0da22e 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -205,13 +205,13 @@ "stargazers_count": 70, "watchers_count": 70, "has_discussions": false, - "forks_count": 43, + "forks_count": 40, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 40, "watchers": 70, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-36749.json b/2021/CVE-2021-36749.json index 644e29dc1f..06824df5bf 100644 --- a/2021/CVE-2021-36749.json +++ b/2021/CVE-2021-36749.json @@ -54,13 +54,13 @@ "stargazers_count": 34, "watchers_count": 34, "has_discussions": false, - "forks_count": 9, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 7, "watchers": 34, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index c7df509a36..b4464a63cc 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -1307,10 +1307,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2025-01-04T07:09:29Z", + "updated_at": "2025-01-09T09:57:48Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 808, - "watchers_count": 808, + "stargazers_count": 809, + "watchers_count": 809, "has_discussions": false, "forks_count": 111, "allow_forking": true, @@ -1324,7 +1324,7 @@ ], "visibility": "public", "forks": 111, - "watchers": 808, + "watchers": 809, "score": 0, "subscribers_count": 11 }, @@ -3749,10 +3749,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2025-01-08T06:23:15Z", + "updated_at": "2025-01-09T09:57:56Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3405, - "watchers_count": 3405, + "stargazers_count": 3406, + "watchers_count": 3406, "has_discussions": true, "forks_count": 739, "allow_forking": true, @@ -3761,7 +3761,7 @@ "topics": [], "visibility": "public", "forks": 739, - "watchers": 3405, + "watchers": 3406, "score": 0, "subscribers_count": 55 }, @@ -12737,7 +12737,7 @@ "fork": false, "created_at": "2025-01-03T10:15:17Z", "updated_at": "2025-01-03T10:15:21Z", - "pushed_at": "2025-01-07T08:06:27Z", + "pushed_at": "2025-01-09T09:09:43Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 40f320bd87..319bb060e8 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -359,7 +359,7 @@ "fork": false, "created_at": "2022-10-29T18:25:26Z", "updated_at": "2024-08-04T15:19:31Z", - "pushed_at": "2024-08-04T15:19:55Z", + "pushed_at": "2025-01-09T08:02:17Z", "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, diff --git a/2022/CVE-2022-24125.json b/2022/CVE-2022-24125.json index f66bf617f3..8ff725e071 100644 --- a/2022/CVE-2022-24125.json +++ b/2022/CVE-2022-24125.json @@ -14,10 +14,10 @@ "description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.", "fork": false, "created_at": "2022-01-28T20:37:14Z", - "updated_at": "2024-11-02T08:34:48Z", + "updated_at": "2025-01-09T06:21:25Z", "pushed_at": "2022-08-30T02:11:05Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 150, + "watchers": 151, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json index f5c1a88807..8d9aa62de1 100644 --- a/2022/CVE-2022-25845.json +++ b/2022/CVE-2022-25845.json @@ -107,10 +107,10 @@ "description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!", "fork": false, "created_at": "2024-11-07T13:06:44Z", - "updated_at": "2024-12-29T00:36:54Z", + "updated_at": "2025-01-09T08:13:24Z", "pushed_at": "2024-11-07T13:38:18Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 79, + "watchers": 80, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-26133.json b/2022/CVE-2022-26133.json index a5c49e00a5..1b040c6188 100644 --- a/2022/CVE-2022-26133.json +++ b/2022/CVE-2022-26133.json @@ -19,7 +19,7 @@ "stargazers_count": 146, "watchers_count": 146, "has_discussions": false, - "forks_count": 38, + "forks_count": 34, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "cve-2022-26133" ], "visibility": "public", - "forks": 38, + "forks": 34, "watchers": 146, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-36537.json b/2022/CVE-2022-36537.json index 95f6885943..31ddda05d5 100644 --- a/2022/CVE-2022-36537.json +++ b/2022/CVE-2022-36537.json @@ -50,7 +50,7 @@ "fork": false, "created_at": "2022-12-09T14:15:52Z", "updated_at": "2024-08-12T20:28:47Z", - "pushed_at": "2023-10-18T02:01:03Z", + "pushed_at": "2025-01-09T07:54:42Z", "stargazers_count": 35, "watchers_count": 35, "has_discussions": false, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index f237adba61..3e1a1eff21 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -45,10 +45,10 @@ "description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)", "fork": false, "created_at": "2023-02-24T13:54:42Z", - "updated_at": "2025-01-06T05:53:25Z", + "updated_at": "2025-01-09T06:42:27Z", "pushed_at": "2023-02-24T13:29:38Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 108, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 108, - "watchers": 67, + "watchers": 68, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-24709.json b/2023/CVE-2023-24709.json index 0a51bb46fd..a959ccf5e4 100644 --- a/2023/CVE-2023-24709.json +++ b/2023/CVE-2023-24709.json @@ -14,7 +14,7 @@ "description": "In Paradox Security System IPR512 Web console login form page, attacker can input JavaScript string, such as \"<\/script>\" that will overwrite configurations in the file \"login.xml\" and cause the login page to crash. ", "fork": false, "created_at": "2023-01-26T12:13:51Z", - "updated_at": "2023-04-09T12:35:32Z", + "updated_at": "2025-01-09T12:14:04Z", "pushed_at": "2023-04-09T12:34:56Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2023/CVE-2023-36424.json b/2023/CVE-2023-36424.json index d417f984c9..5323445289 100644 --- a/2023/CVE-2023-36424.json +++ b/2023/CVE-2023-36424.json @@ -14,10 +14,10 @@ "description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation", "fork": false, "created_at": "2024-03-21T21:39:24Z", - "updated_at": "2024-11-15T17:13:15Z", + "updated_at": "2025-01-09T11:58:17Z", "pushed_at": "2024-03-22T06:45:43Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 124, + "watchers": 125, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-38709.json b/2023/CVE-2023-38709.json index c1f65de701..de775a4a6c 100644 --- a/2023/CVE-2023-38709.json +++ b/2023/CVE-2023-38709.json @@ -14,7 +14,7 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-06T06:20:23Z", + "updated_at": "2025-01-09T10:06:11Z", "pushed_at": "2024-10-05T20:37:02Z", "stargazers_count": 64, "watchers_count": 64, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 2224840ca8..b39defb4e2 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -19,13 +19,13 @@ "stargazers_count": 226, "watchers_count": 226, "has_discussions": false, - "forks_count": 49, + "forks_count": 48, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 49, + "forks": 48, "watchers": 226, "score": 0, "subscribers_count": 6 diff --git a/2023/CVE-2023-49339.json b/2023/CVE-2023-49339.json index 1ab58283d1..6908a7bb6f 100644 --- a/2023/CVE-2023-49339.json +++ b/2023/CVE-2023-49339.json @@ -14,10 +14,10 @@ "description": "Critical Security Vulnerability in Ellucian Banner System", "fork": false, "created_at": "2024-01-17T23:18:29Z", - "updated_at": "2024-04-11T18:26:35Z", + "updated_at": "2025-01-09T10:02:29Z", "pushed_at": "2024-01-17T23:20:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index 873342157b..3e287a713c 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -76,10 +76,10 @@ "description": "利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。", "fork": false, "created_at": "2024-07-03T10:29:06Z", - "updated_at": "2024-12-21T23:23:35Z", + "updated_at": "2025-01-09T09:20:54Z", "pushed_at": "2024-09-03T09:31:58Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0582.json b/2024/CVE-2024-0582.json index 64979aa01a..3b36ef483e 100644 --- a/2024/CVE-2024-0582.json +++ b/2024/CVE-2024-0582.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2024-0582 (io_uring)", "fork": false, "created_at": "2024-03-29T14:45:22Z", - "updated_at": "2025-01-07T08:58:18Z", + "updated_at": "2025-01-09T08:03:23Z", "pushed_at": "2024-03-29T16:05:31Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 94, + "watchers": 95, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index f033ee0899..2123d591e0 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,10 +14,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2025-01-08T12:51:50Z", + "updated_at": "2025-01-09T07:13:28Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2323, - "watchers_count": 2323, + "stargazers_count": 2324, + "watchers_count": 2324, "has_discussions": false, "forks_count": 301, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 301, - "watchers": 2323, + "watchers": 2324, "score": 0, "subscribers_count": 27 }, @@ -160,37 +160,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 824093061, - "name": "CVE-2024-1086", - "full_name": "xzx482\/CVE-2024-1086", - "owner": { - "login": "xzx482", - "id": 46856523, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46856523?v=4", - "html_url": "https:\/\/github.com\/xzx482", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xzx482\/CVE-2024-1086", - "description": null, - "fork": false, - "created_at": "2024-07-04T10:51:35Z", - "updated_at": "2024-07-04T10:54:26Z", - "pushed_at": "2024-07-04T10:54:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 904336421, "name": "CVE-2024-1086", @@ -206,10 +175,10 @@ "description": null, "fork": false, "created_at": "2024-12-16T17:33:13Z", - "updated_at": "2025-01-07T06:11:20Z", + "updated_at": "2025-01-09T08:51:55Z", "pushed_at": "2024-12-16T17:38:23Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -218,7 +187,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-11423.json b/2024/CVE-2024-11423.json index 61056a4877..96558ea873 100644 --- a/2024/CVE-2024-11423.json +++ b/2024/CVE-2024-11423.json @@ -14,10 +14,10 @@ "description": "Ultimate Gift Cards for WooCommerce <= 3.0.6 - Missing Authorization to Infinite Money Glitch", "fork": false, "created_at": "2025-01-08T07:12:08Z", - "updated_at": "2025-01-08T14:56:49Z", + "updated_at": "2025-01-09T10:06:03Z", "pushed_at": "2025-01-08T07:12:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -28,8 +28,8 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-11613.json b/2024/CVE-2024-11613.json index 0343a27c45..4aba5b40e9 100644 --- a/2024/CVE-2024-11613.json +++ b/2024/CVE-2024-11613.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-11680.json b/2024/CVE-2024-11680.json index eb2efdeffd..d8bf0999b2 100644 --- a/2024/CVE-2024-11680.json +++ b/2024/CVE-2024-11680.json @@ -14,10 +14,10 @@ "description": "This repository contains a Proof of Concept (PoC) exploit for CVE-2024-11680, a critical vulnerability in ProjectSend r1605 and older versions. The exploit targets a Cross-Site Request Forgery (CSRF) flaw in combination with Privilege Misconfiguration issues.", "fork": false, "created_at": "2024-12-04T18:42:43Z", - "updated_at": "2024-12-16T10:01:06Z", + "updated_at": "2025-01-09T08:12:50Z", "pushed_at": "2024-12-11T23:45:31Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-12356.json b/2024/CVE-2024-12356.json deleted file mode 100644 index a168fab26d..0000000000 --- a/2024/CVE-2024-12356.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 904790391, - "name": "CVE-2024-12356", - "full_name": "cloudefence\/CVE-2024-12356", - "owner": { - "login": "cloudefence", - "id": 189002472, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189002472?v=4", - "html_url": "https:\/\/github.com\/cloudefence", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cloudefence\/CVE-2024-12356", - "description": "CVE-2024-12356: Improper Neutralization of Special Elements used in a Command ('Command Injection') (CWE-77)", - "fork": false, - "created_at": "2024-12-17T15:01:37Z", - "updated_at": "2025-01-03T13:01:56Z", - "pushed_at": "2024-12-17T15:31:40Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 2293a90e94..e1b18165fc 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -402,37 +402,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 823551343, - "name": "Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", - "full_name": "Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", - "owner": { - "login": "Redfox-Secuirty", - "id": 173128884, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", - "description": null, - "fork": false, - "created_at": "2024-07-03T08:45:05Z", - "updated_at": "2024-07-03T08:45:08Z", - "pushed_at": "2024-07-03T08:45:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 850327133, "name": "CVE-2024-21413", diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 289c6a9ec8..457ab51c46 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6", "fork": false, "created_at": "2024-02-20T20:16:09Z", - "updated_at": "2025-01-07T09:32:55Z", + "updated_at": "2025-01-09T09:32:54Z", "pushed_at": "2024-02-25T21:50:09Z", - "stargazers_count": 155, - "watchers_count": 155, + "stargazers_count": 154, + "watchers_count": 154, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 155, + "watchers": 154, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-27115.json b/2024/CVE-2024-27115.json index d008c4439d..7f9f2cabc0 100644 --- a/2024/CVE-2024-27115.json +++ b/2024/CVE-2024-27115.json @@ -14,10 +14,10 @@ "description": "Exploit For SOPlanning 1.52.01 (Simple Online Planning Tool) - Remote Code Execution (RCE) (Authenticated)", "fork": false, "created_at": "2025-01-07T13:38:34Z", - "updated_at": "2025-01-08T12:43:45Z", + "updated_at": "2025-01-09T08:51:36Z", "pushed_at": "2025-01-07T14:16:47Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-27292.json b/2024/CVE-2024-27292.json index 6e8c8ed91a..23861f64f8 100644 --- a/2024/CVE-2024-27292.json +++ b/2024/CVE-2024-27292.json @@ -1,35 +1,4 @@ [ - { - "id": 822912763, - "name": "CVE-2024-27292", - "full_name": "th3gokul\/CVE-2024-27292", - "owner": { - "login": "th3gokul", - "id": 89386101, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4", - "html_url": "https:\/\/github.com\/th3gokul", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-27292", - "description": "CVE-2024-27292 : Docassemble V1.4.96 Unauthenticated Path Traversal", - "fork": false, - "created_at": "2024-07-02T04:41:35Z", - "updated_at": "2024-08-01T14:45:11Z", - "pushed_at": "2024-07-02T11:39:54Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 8, - "score": 0, - "subscribers_count": 1 - }, { "id": 906487773, "name": "Docassemble_poc", diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json index 7c99847254..bb6a3f8ba9 100644 --- a/2024/CVE-2024-27956.json +++ b/2024/CVE-2024-27956.json @@ -169,10 +169,10 @@ "description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries", "fork": false, "created_at": "2024-05-14T14:21:49Z", - "updated_at": "2025-01-01T10:07:35Z", + "updated_at": "2025-01-09T08:18:07Z", "pushed_at": "2024-07-01T09:29:02Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 98, + "watchers_count": 98, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -201,7 +201,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 97, + "watchers": 98, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-28995.json b/2024/CVE-2024-28995.json index 7995b6f8aa..674ebb958b 100644 --- a/2024/CVE-2024-28995.json +++ b/2024/CVE-2024-28995.json @@ -216,46 +216,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 822568244, - "name": "CVE-2024-28995", - "full_name": "Stuub\/CVE-2024-28995", - "owner": { - "login": "Stuub", - "id": 60468836, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4", - "html_url": "https:\/\/github.com\/Stuub", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Stuub\/CVE-2024-28995", - "description": "CVE-2024-28955 Exploitation PoC ", - "fork": false, - "created_at": "2024-07-01T11:49:51Z", - "updated_at": "2024-12-13T10:42:54Z", - "pushed_at": "2024-07-01T12:53:21Z", - "stargazers_count": 35, - "watchers_count": 35, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2024", - "cve-2024-28995", - "exploit", - "nist", - "owasp", - "poc", - "solarwinds" - ], - "visibility": "public", - "forks": 5, - "watchers": 35, - "score": 0, - "subscribers_count": 2 - }, { "id": 847037561, "name": "CVE-2024-28995", diff --git a/2024/CVE-2024-29269.json b/2024/CVE-2024-29269.json index 96258f5368..1d63077fc3 100644 --- a/2024/CVE-2024-29269.json +++ b/2024/CVE-2024-29269.json @@ -123,57 +123,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 822837368, - "name": "CVE-2024-29269-EXPLOIT", - "full_name": "K3ysTr0K3R\/CVE-2024-29269-EXPLOIT", - "owner": { - "login": "K3ysTr0K3R", - "id": 70909693, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4", - "html_url": "https:\/\/github.com\/K3ysTr0K3R", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2024-29269-EXPLOIT", - "description": "A PoC exploit for CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)", - "fork": false, - "created_at": "2024-07-01T23:49:59Z", - "updated_at": "2024-11-26T16:10:08Z", - "pushed_at": "2024-07-02T00:00:59Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "bugs", - "critical", - "cve-2024-29269", - "devices", - "exploit", - "exploitation", - "exploits", - "iot", - "poc", - "proof-of-concept", - "rce", - "rce-exploit", - "rce-scanner", - "remote-code-execution", - "router", - "telesquare", - "tlr-2005ksh", - "vulnerabilities", - "vulnerability" - ], - "visibility": "public", - "forks": 3, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, { "id": 854044213, "name": "CVE-2024-29269-RCE", diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index 851b3e7e19..a49ffb4aab 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -76,10 +76,10 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2024-12-31T12:11:37Z", + "updated_at": "2025-01-09T10:54:58Z", "pushed_at": "2024-09-30T08:45:56Z", - "stargazers_count": 426, - "watchers_count": 426, + "stargazers_count": 427, + "watchers_count": 427, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 426, + "watchers": 427, "score": 0, "subscribers_count": 8 }, diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index 84b5e6f466..3400337b39 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2025-01-02T19:52:35Z", + "updated_at": "2025-01-09T11:58:18Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 113, + "watchers": 114, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index a7405df5e0..9a52fb86ca 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-12-29T10:34:41Z", + "updated_at": "2025-01-09T11:58:18Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 433, - "watchers_count": 433, + "stargazers_count": 434, + "watchers_count": 434, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 433, + "watchers": 434, "score": 0, "subscribers_count": 21 }, diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index 82d14e845b..a613b81fac 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -216,68 +216,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 822404350, - "name": "CVE-2024-34102", - "full_name": "cmsec423\/CVE-2024-34102", - "owner": { - "login": "cmsec423", - "id": 174170165, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174170165?v=4", - "html_url": "https:\/\/github.com\/cmsec423", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cmsec423\/CVE-2024-34102", - "description": "Magento XXE", - "fork": false, - "created_at": "2024-07-01T05:06:42Z", - "updated_at": "2024-07-01T05:06:42Z", - "pushed_at": "2024-07-01T05:06:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822404987, - "name": "Magento-XXE-CVE-2024-34102", - "full_name": "cmsec423\/Magento-XXE-CVE-2024-34102", - "owner": { - "login": "cmsec423", - "id": 174170165, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174170165?v=4", - "html_url": "https:\/\/github.com\/cmsec423", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cmsec423\/Magento-XXE-CVE-2024-34102", - "description": null, - "fork": false, - "created_at": "2024-07-01T05:08:37Z", - "updated_at": "2024-07-01T05:08:37Z", - "pushed_at": "2024-07-01T05:08:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 822475682, "name": "CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento", diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index d1195a84fe..e8d5de4a56 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -28,7 +28,7 @@ "forks": 57, "watchers": 259, "score": 0, - "subscribers_count": 7 + "subscribers_count": 8 }, { "id": 878394797, @@ -45,10 +45,10 @@ "description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ", "fork": false, "created_at": "2024-10-25T10:06:09Z", - "updated_at": "2025-01-09T02:50:09Z", + "updated_at": "2025-01-09T10:56:25Z", "pushed_at": "2024-10-21T04:15:27Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,9 +57,9 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 14, "score": 0, - "subscribers_count": 0 + "subscribers_count": 2 }, { "id": 893053192, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index a978a7e8aa..e3abb74181 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -1,66 +1,4 @@ [ - { - "id": 824152890, - "name": "CVE-2024-36401", - "full_name": "bigb0x\/CVE-2024-36401", - "owner": { - "login": "bigb0x", - "id": 13532434, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4", - "html_url": "https:\/\/github.com\/bigb0x", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-36401", - "description": "POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.", - "fork": false, - "created_at": "2024-07-04T13:19:47Z", - "updated_at": "2024-12-06T09:40:42Z", - "pushed_at": "2024-07-04T19:18:04Z", - "stargazers_count": 32, - "watchers_count": 32, - "has_discussions": false, - "forks_count": 18, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 18, - "watchers": 32, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824386148, - "name": "CVE-2024-36401", - "full_name": "Niuwoo\/CVE-2024-36401", - "owner": { - "login": "Niuwoo", - "id": 57100441, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57100441?v=4", - "html_url": "https:\/\/github.com\/Niuwoo", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Niuwoo\/CVE-2024-36401", - "description": "POC", - "fork": false, - "created_at": "2024-07-05T03:02:30Z", - "updated_at": "2024-11-20T16:30:53Z", - "pushed_at": "2024-07-05T03:05:39Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 824643210, "name": "CVE-2024-36401", @@ -362,10 +300,10 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2025-01-08T01:09:49Z", + "updated_at": "2025-01-09T09:18:25Z", "pushed_at": "2024-10-08T03:16:26Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -374,7 +312,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-37762.json b/2024/CVE-2024-37762.json deleted file mode 100644 index eaa83c8d3c..0000000000 --- a/2024/CVE-2024-37762.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822535716, - "name": "cve-2024-37762", - "full_name": "Atreb92\/cve-2024-37762", - "owner": { - "login": "Atreb92", - "id": 36992456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4", - "html_url": "https:\/\/github.com\/Atreb92", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37762", - "description": null, - "fork": false, - "created_at": "2024-07-01T10:28:56Z", - "updated_at": "2024-08-04T09:52:47Z", - "pushed_at": "2024-07-01T10:33:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-37763.json b/2024/CVE-2024-37763.json deleted file mode 100644 index 54688e1661..0000000000 --- a/2024/CVE-2024-37763.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822538828, - "name": "cve-2024-37763", - "full_name": "Atreb92\/cve-2024-37763", - "owner": { - "login": "Atreb92", - "id": 36992456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4", - "html_url": "https:\/\/github.com\/Atreb92", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37763", - "description": null, - "fork": false, - "created_at": "2024-07-01T10:35:51Z", - "updated_at": "2024-08-04T09:55:59Z", - "pushed_at": "2024-07-01T10:36:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-37764.json b/2024/CVE-2024-37764.json deleted file mode 100644 index 69491191c9..0000000000 --- a/2024/CVE-2024-37764.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822539510, - "name": "cve-2024-37764", - "full_name": "Atreb92\/cve-2024-37764", - "owner": { - "login": "Atreb92", - "id": 36992456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4", - "html_url": "https:\/\/github.com\/Atreb92", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37764", - "description": null, - "fork": false, - "created_at": "2024-07-01T10:37:21Z", - "updated_at": "2024-08-04T09:56:02Z", - "pushed_at": "2024-07-01T10:38:45Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-37765.json b/2024/CVE-2024-37765.json deleted file mode 100644 index e3d132fc9c..0000000000 --- a/2024/CVE-2024-37765.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822540396, - "name": "cve-2024-37765", - "full_name": "Atreb92\/cve-2024-37765", - "owner": { - "login": "Atreb92", - "id": 36992456, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4", - "html_url": "https:\/\/github.com\/Atreb92", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37765", - "description": null, - "fork": false, - "created_at": "2024-07-01T10:39:40Z", - "updated_at": "2024-08-04T09:52:45Z", - "pushed_at": "2024-07-01T10:42:52Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-38472.json b/2024/CVE-2024-38472.json index 125954b1c0..82e813f4c2 100644 --- a/2024/CVE-2024-38472.json +++ b/2024/CVE-2024-38472.json @@ -45,7 +45,7 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-06T06:20:23Z", + "updated_at": "2025-01-09T10:06:11Z", "pushed_at": "2024-10-05T20:37:02Z", "stargazers_count": 64, "watchers_count": 64, diff --git a/2024/CVE-2024-38819.json b/2024/CVE-2024-38819.json index 4b4ec0deda..0acde3591d 100644 --- a/2024/CVE-2024-38819.json +++ b/2024/CVE-2024-38819.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-14T09:22:33Z", - "updated_at": "2025-01-06T16:52:02Z", + "updated_at": "2025-01-09T08:51:40Z", "pushed_at": "2024-12-14T10:13:45Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 35, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-38998.json b/2024/CVE-2024-38998.json index 6d6432bd5d..3498b33845 100644 --- a/2024/CVE-2024-38998.json +++ b/2024/CVE-2024-38998.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-39203.json b/2024/CVE-2024-39203.json deleted file mode 100644 index b1a8c7dce2..0000000000 --- a/2024/CVE-2024-39203.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 823919362, - "name": "CVE-2024-39203", - "full_name": "5r1an\/CVE-2024-39203", - "owner": { - "login": "5r1an", - "id": 174668848, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174668848?v=4", - "html_url": "https:\/\/github.com\/5r1an", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/5r1an\/CVE-2024-39203", - "description": "A cross-site scripting (XSS) vulnerability in the Backend Theme. Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.", - "fork": false, - "created_at": "2024-07-04T02:30:17Z", - "updated_at": "2024-07-04T02:30:17Z", - "pushed_at": "2024-07-04T02:30:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-39844.json b/2024/CVE-2024-39844.json deleted file mode 100644 index 3a244b2a6b..0000000000 --- a/2024/CVE-2024-39844.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 823880170, - "name": "CVE-2024-39844", - "full_name": "ph1ns\/CVE-2024-39844", - "owner": { - "login": "ph1ns", - "id": 165745967, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165745967?v=4", - "html_url": "https:\/\/github.com\/ph1ns", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ph1ns\/CVE-2024-39844", - "description": "CVE-2024-39844 (ZNC < 1.9.1 modtcl RCE)", - "fork": false, - "created_at": "2024-07-03T23:27:25Z", - "updated_at": "2024-11-20T16:30:53Z", - "pushed_at": "2024-07-03T23:30:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-41713.json b/2024/CVE-2024-41713.json index 2fbb865ded..b905c5f0a9 100644 --- a/2024/CVE-2024-41713.json +++ b/2024/CVE-2024-41713.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-05T06:13:57Z", - "updated_at": "2025-01-08T13:57:11Z", + "updated_at": "2025-01-09T08:12:34Z", "pushed_at": "2024-12-05T07:55:04Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-4232.json b/2024/CVE-2024-4232.json index 60fba1863f..105130708d 100644 --- a/2024/CVE-2024-4232.json +++ b/2024/CVE-2024-4232.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 823986903, - "name": "Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", - "full_name": "Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", - "owner": { - "login": "Redfox-Secuirty", - "id": 173128884, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", - "description": null, - "fork": false, - "created_at": "2024-07-04T06:30:19Z", - "updated_at": "2024-07-04T06:30:22Z", - "pushed_at": "2024-07-04T06:30:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-44083.json b/2024/CVE-2024-44083.json index cce05a2b5c..bc021c8dbf 100644 --- a/2024/CVE-2024-44083.json +++ b/2024/CVE-2024-44083.json @@ -14,10 +14,10 @@ "description": "Makes IDA (most versions) to crash upon opening it. ", "fork": false, "created_at": "2024-08-25T12:33:14Z", - "updated_at": "2025-01-09T02:05:58Z", + "updated_at": "2025-01-09T06:39:31Z", "pushed_at": "2024-08-30T09:58:12Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 75, + "watchers": 76, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 7bb0e00072..06ba450674 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -1167,37 +1167,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 823727293, - "name": "CVE-2024-4577", - "full_name": "charis3306\/CVE-2024-4577", - "owner": { - "login": "charis3306", - "id": 84823804, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84823804?v=4", - "html_url": "https:\/\/github.com\/charis3306", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/charis3306\/CVE-2024-4577", - "description": "CVE-2024-4577 EXP", - "fork": false, - "created_at": "2024-07-03T15:30:52Z", - "updated_at": "2024-07-03T15:41:46Z", - "pushed_at": "2024-07-03T15:41:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 825104886, "name": "CVE-2024-4577-RCE", @@ -1708,6 +1677,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-47138.json b/2024/CVE-2024-47138.json deleted file mode 100644 index 319df14115..0000000000 --- a/2024/CVE-2024-47138.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 912092069, - "name": "CVE-2024-47138", - "full_name": "wilguard\/CVE-2024-47138", - "owner": { - "login": "wilguard", - "id": 189017838, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189017838?v=4", - "html_url": "https:\/\/github.com\/wilguard", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/wilguard\/CVE-2024-47138", - "description": "CVE-2024-47138: Missing Authentication for Critical Function (CWE-306)", - "fork": false, - "created_at": "2025-01-04T15:27:32Z", - "updated_at": "2025-01-04T17:02:05Z", - "pushed_at": "2025-01-04T15:35:20Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index b51425bcd0..e6a38804cb 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -45,10 +45,10 @@ "description": "FortiManager Unauthenticated Remote Code Execution (CVE-2024-47575)", "fork": false, "created_at": "2024-11-15T03:43:51Z", - "updated_at": "2024-11-18T10:19:14Z", + "updated_at": "2025-01-09T10:20:42Z", "pushed_at": "2024-11-15T03:43:54Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-49112.json b/2024/CVE-2024-49112.json index 6ef3dc323e..4b73ffa277 100644 --- a/2024/CVE-2024-49112.json +++ b/2024/CVE-2024-49112.json @@ -90,6 +90,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 5431a6645a..86181d0f3d 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,19 +14,19 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-09T03:28:47Z", + "updated_at": "2025-01-09T12:17:44Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 405, - "watchers_count": 405, + "stargazers_count": 408, + "watchers_count": 408, "has_discussions": false, - "forks_count": 96, + "forks_count": 97, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 96, - "watchers": 405, + "forks": 97, + "watchers": 408, "score": 0, "subscribers_count": 3 }, @@ -61,37 +61,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 912234380, - "name": "CVE-2024-49113", - "full_name": "YoonJae-rep\/CVE-2024-49113", - "owner": { - "login": "YoonJae-rep", - "id": 191003786, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/191003786?v=4", - "html_url": "https:\/\/github.com\/YoonJae-rep", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/YoonJae-rep\/CVE-2024-49113", - "description": "CVE-2024-49113에 대한 익스플로잇. Windows Lightweight Directory Access Protocol(LDAP)의 취약성.", - "fork": false, - "created_at": "2025-01-05T01:32:03Z", - "updated_at": "2025-01-06T08:04:48Z", - "pushed_at": "2025-01-06T08:04:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 912790659, "name": "CVE-2024-49113-Checker", diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index bb63c8a2df..33dfa56e69 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -200,10 +200,10 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2025-01-08T14:41:24Z", + "updated_at": "2025-01-09T10:06:44Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 63, + "watchers": 65, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-50603.json b/2024/CVE-2024-50603.json index f3cb65fc6a..a71daafde5 100644 --- a/2024/CVE-2024-50603.json +++ b/2024/CVE-2024-50603.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-5084.json b/2024/CVE-2024-5084.json index 70a0792fbf..03bec1599d 100644 --- a/2024/CVE-2024-5084.json +++ b/2024/CVE-2024-5084.json @@ -101,37 +101,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 823453279, - "name": "CVE-2024-5084", - "full_name": "WOOOOONG\/CVE-2024-5084", - "owner": { - "login": "WOOOOONG", - "id": 40143329, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40143329?v=4", - "html_url": "https:\/\/github.com\/WOOOOONG", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/WOOOOONG\/CVE-2024-5084", - "description": "PoC Exploit for CVE-2024-5084", - "fork": false, - "created_at": "2024-07-03T04:24:43Z", - "updated_at": "2024-07-03T04:25:23Z", - "pushed_at": "2024-07-03T04:24:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 891893726, "name": "CVE-2024-5084", diff --git a/2024/CVE-2024-51378.json b/2024/CVE-2024-51378.json index 22aef9fa5a..e0bf14da38 100644 --- a/2024/CVE-2024-51378.json +++ b/2024/CVE-2024-51378.json @@ -14,10 +14,10 @@ "description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection", "fork": false, "created_at": "2024-10-29T23:34:27Z", - "updated_at": "2024-12-30T05:43:33Z", + "updated_at": "2025-01-09T08:12:29Z", "pushed_at": "2024-11-01T10:12:49Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-52335.json b/2024/CVE-2024-52335.json deleted file mode 100644 index 1b21b666d2..0000000000 --- a/2024/CVE-2024-52335.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 899692806, - "name": "CVE-2024-52335", - "full_name": "cloudefence\/CVE-2024-52335", - "owner": { - "login": "cloudefence", - "id": 189002472, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189002472?v=4", - "html_url": "https:\/\/github.com\/cloudefence", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cloudefence\/CVE-2024-52335", - "description": "CVE-2024-52335: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') (CWE-89)", - "fork": false, - "created_at": "2024-12-06T20:02:00Z", - "updated_at": "2024-12-06T20:28:41Z", - "pushed_at": "2024-12-06T20:25:28Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-53376.json b/2024/CVE-2024-53376.json index 12deee5f12..bb051d489d 100644 --- a/2024/CVE-2024-53376.json +++ b/2024/CVE-2024-53376.json @@ -14,10 +14,10 @@ "description": "CyberPanel authenticated RCE < 2.3.8", "fork": false, "created_at": "2024-12-15T22:40:52Z", - "updated_at": "2025-01-07T14:20:46Z", + "updated_at": "2025-01-09T08:56:12Z", "pushed_at": "2024-12-19T09:36:58Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-53522.json b/2024/CVE-2024-53522.json index 1ebc1ed8b7..91ca8bb3b6 100644 --- a/2024/CVE-2024-53522.json +++ b/2024/CVE-2024-53522.json @@ -14,7 +14,7 @@ "description": "PoC for CVE-2024-53522 affecting HOSxP XE 4", "fork": false, "created_at": "2025-01-02T04:13:37Z", - "updated_at": "2025-01-07T13:06:08Z", + "updated_at": "2025-01-09T10:14:59Z", "pushed_at": "2025-01-02T04:16:41Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 0f57942b38..292215662b 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -338,6 +338,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 46be2f8e0f..620e6690f9 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,10 +14,10 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-01-09T06:30:35Z", - "pushed_at": "2025-01-08T10:37:17Z", - "stargazers_count": 14, - "watchers_count": 14, + "updated_at": "2025-01-09T10:12:55Z", + "pushed_at": "2025-01-09T06:34:50Z", + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 17, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54761.json b/2024/CVE-2024-54761.json index f51c70366b..7cd4b01f53 100644 --- a/2024/CVE-2024-54761.json +++ b/2024/CVE-2024-54761.json @@ -28,6 +28,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56278.json b/2024/CVE-2024-56278.json index a5e3f21486..77e3bddb82 100644 --- a/2024/CVE-2024-56278.json +++ b/2024/CVE-2024-56278.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56289.json b/2024/CVE-2024-56289.json index 15793fbfc0..68e04f7f5e 100644 --- a/2024/CVE-2024-56289.json +++ b/2024/CVE-2024-56289.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-5961.json b/2024/CVE-2024-5961.json deleted file mode 100644 index c4863b9610..0000000000 --- a/2024/CVE-2024-5961.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822555530, - "name": "CVE-2024-5961", - "full_name": "kac89\/CVE-2024-5961", - "owner": { - "login": "kac89", - "id": 5662731, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5662731?v=4", - "html_url": "https:\/\/github.com\/kac89", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/kac89\/CVE-2024-5961", - "description": "Reflected XSS in 2ClickPortal", - "fork": false, - "created_at": "2024-07-01T11:17:48Z", - "updated_at": "2024-07-01T14:35:08Z", - "pushed_at": "2024-07-01T14:35:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-6050.json b/2024/CVE-2024-6050.json deleted file mode 100644 index 704c282663..0000000000 --- a/2024/CVE-2024-6050.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 822644855, - "name": "CVE-2024-6050", - "full_name": "kac89\/CVE-2024-6050", - "owner": { - "login": "kac89", - "id": 5662731, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5662731?v=4", - "html_url": "https:\/\/github.com\/kac89", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/kac89\/CVE-2024-6050", - "description": "Reflected XSS in SOWA OPAC", - "fork": false, - "created_at": "2024-07-01T14:31:37Z", - "updated_at": "2024-07-01T22:01:03Z", - "pushed_at": "2024-07-01T14:33:42Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index cba8d6e770..4297a57439 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1,66 +1,4 @@ [ - { - "id": 822546559, - "name": "cve-2024-6387-poc", - "full_name": "zgzhang\/cve-2024-6387-poc", - "owner": { - "login": "zgzhang", - "id": 11416832, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11416832?v=4", - "html_url": "https:\/\/github.com\/zgzhang", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zgzhang\/cve-2024-6387-poc", - "description": "a signal handler race condition in OpenSSH's server (sshd)", - "fork": false, - "created_at": "2024-07-01T10:55:29Z", - "updated_at": "2025-01-07T04:25:05Z", - "pushed_at": "2024-07-01T10:54:02Z", - "stargazers_count": 473, - "watchers_count": 473, - "has_discussions": false, - "forks_count": 182, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 182, - "watchers": 473, - "score": 0, - "subscribers_count": 5 - }, - { - "id": 822579775, - "name": "cve-2024-6387-poc", - "full_name": "acrono\/cve-2024-6387-poc", - "owner": { - "login": "acrono", - "id": 51956758, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51956758?v=4", - "html_url": "https:\/\/github.com\/acrono", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/acrono\/cve-2024-6387-poc", - "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", - "fork": false, - "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2025-01-07T21:15:42Z", - "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 379, - "watchers_count": 379, - "has_discussions": false, - "forks_count": 90, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 90, - "watchers": 379, - "score": 0, - "subscribers_count": 8 - }, { "id": 822584501, "name": "cve-2024-6387-poc", @@ -99,161 +37,6 @@ "score": 0, "subscribers_count": 4 }, - { - "id": 822593995, - "name": "cve-2024-6387-poc", - "full_name": "shyrwall\/cve-2024-6387-poc", - "owner": { - "login": "shyrwall", - "id": 1523968, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1523968?v=4", - "html_url": "https:\/\/github.com\/shyrwall", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/shyrwall\/cve-2024-6387-poc", - "description": null, - "fork": false, - "created_at": "2024-07-01T12:48:36Z", - "updated_at": "2024-07-01T12:50:32Z", - "pushed_at": "2024-07-01T12:50:29Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822595195, - "name": "CVE-2024-6387-PoC", - "full_name": "getdrive\/CVE-2024-6387-PoC", - "owner": { - "login": "getdrive", - "id": 20697688, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20697688?v=4", - "html_url": "https:\/\/github.com\/getdrive", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/getdrive\/CVE-2024-6387-PoC", - "description": "PoC RCE in OpenSSH", - "fork": false, - "created_at": "2024-07-01T12:51:18Z", - "updated_at": "2024-12-08T12:41:06Z", - "pushed_at": "2024-07-01T13:34:47Z", - "stargazers_count": 22, - "watchers_count": 22, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 22, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822620870, - "name": "CVE-2024-6387-POC", - "full_name": "FerasAlrimali\/CVE-2024-6387-POC", - "owner": { - "login": "FerasAlrimali", - "id": 51955818, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51955818?v=4", - "html_url": "https:\/\/github.com\/FerasAlrimali", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/FerasAlrimali\/CVE-2024-6387-POC", - "description": "SSHd cve-2024-6387-poc", - "fork": false, - "created_at": "2024-07-01T13:38:47Z", - "updated_at": "2024-07-01T13:42:18Z", - "pushed_at": "2024-07-01T13:42:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822634085, - "name": "cve-2024-6387-poc", - "full_name": "passwa11\/cve-2024-6387-poc", - "owner": { - "login": "passwa11", - "id": 112363374, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112363374?v=4", - "html_url": "https:\/\/github.com\/passwa11", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/passwa11\/cve-2024-6387-poc", - "description": null, - "fork": false, - "created_at": "2024-07-01T14:08:23Z", - "updated_at": "2024-07-27T19:01:18Z", - "pushed_at": "2024-07-01T14:10:08Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822746375, - "name": "CVE-2024-6387", - "full_name": "jack0we\/CVE-2024-6387", - "owner": { - "login": "jack0we", - "id": 150005594, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150005594?v=4", - "html_url": "https:\/\/github.com\/jack0we", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jack0we\/CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-01T18:28:25Z", - "updated_at": "2024-07-01T18:32:44Z", - "pushed_at": "2024-07-01T18:32:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 822788426, "name": "CVE-2024-6387_Check", @@ -269,10 +52,10 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-12-27T14:16:32Z", + "updated_at": "2025-01-09T11:52:20Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 461, - "watchers_count": 461, + "stargazers_count": 462, + "watchers_count": 462, "has_discussions": false, "forks_count": 91, "allow_forking": true, @@ -287,7 +70,7 @@ ], "visibility": "public", "forks": 91, - "watchers": 461, + "watchers": 462, "score": 0, "subscribers_count": 7 }, @@ -359,605 +142,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 822856797, - "name": "CVE-2024-6387", - "full_name": "3yujw7njai\/CVE-2024-6387", - "owner": { - "login": "3yujw7njai", - "id": 7390055, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7390055?v=4", - "html_url": "https:\/\/github.com\/3yujw7njai", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/3yujw7njai\/CVE-2024-6387", - "description": "SSH RCE PoC CVE-2024-6387", - "fork": false, - "created_at": "2024-07-02T01:08:05Z", - "updated_at": "2024-12-08T12:40:56Z", - "pushed_at": "2024-07-02T01:13:22Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 10, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 10, - "watchers": 4, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 822860717, - "name": "OpenSSH-Vulnerability-test", - "full_name": "betancour\/OpenSSH-Vulnerability-test", - "owner": { - "login": "betancour", - "id": 283403, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/283403?v=4", - "html_url": "https:\/\/github.com\/betancour", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/betancour\/OpenSSH-Vulnerability-test", - "description": "OpenSSH CVE-2024-6387 Vulnerability Checker", - "fork": false, - "created_at": "2024-07-02T01:24:04Z", - "updated_at": "2024-12-24T09:30:51Z", - "pushed_at": "2024-07-02T01:31:11Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822879505, - "name": "CVE-2024-6387fixshell", - "full_name": "muyuanlove\/CVE-2024-6387fixshell", - "owner": { - "login": "muyuanlove", - "id": 41590587, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41590587?v=4", - "html_url": "https:\/\/github.com\/muyuanlove", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/muyuanlove\/CVE-2024-6387fixshell", - "description": null, - "fork": false, - "created_at": "2024-07-02T02:35:24Z", - "updated_at": "2024-07-02T06:18:19Z", - "pushed_at": "2024-07-02T02:39:40Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822883843, - "name": "CVE-2024-6387", - "full_name": "TAM-K592\/CVE-2024-6387", - "owner": { - "login": "TAM-K592", - "id": 8276702, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8276702?v=4", - "html_url": "https:\/\/github.com\/TAM-K592", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/TAM-K592\/CVE-2024-6387", - "description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.", - "fork": false, - "created_at": "2024-07-02T02:51:37Z", - "updated_at": "2024-12-28T05:47:38Z", - "pushed_at": "2024-07-02T03:23:00Z", - "stargazers_count": 10, - "watchers_count": 10, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 10, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822884531, - "name": "regreSSHion", - "full_name": "teamos-hub\/regreSSHion", - "owner": { - "login": "teamos-hub", - "id": 172880130, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172880130?v=4", - "html_url": "https:\/\/github.com\/teamos-hub", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/teamos-hub\/regreSSHion", - "description": "This is a POC I wrote for CVE-2024-6387", - "fork": false, - "created_at": "2024-07-02T02:54:05Z", - "updated_at": "2024-07-02T13:12:58Z", - "pushed_at": "2024-07-02T02:48:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 822897220, - "name": "CVE-2024-6387", - "full_name": "ahlfors\/CVE-2024-6387", - "owner": { - "login": "ahlfors", - "id": 1074291, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1074291?v=4", - "html_url": "https:\/\/github.com\/ahlfors", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ahlfors\/CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-02T03:42:35Z", - "updated_at": "2024-07-10T08:04:08Z", - "pushed_at": "2024-07-02T09:57:35Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822898666, - "name": "CVE-2024-6387-checkher", - "full_name": "Mufti22\/CVE-2024-6387-checkher", - "owner": { - "login": "Mufti22", - "id": 75854478, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75854478?v=4", - "html_url": "https:\/\/github.com\/Mufti22", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Mufti22\/CVE-2024-6387-checkher", - "description": null, - "fork": false, - "created_at": "2024-07-02T03:48:37Z", - "updated_at": "2024-07-02T03:49:10Z", - "pushed_at": "2024-07-02T03:49:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822903933, - "name": "CVE-2024-6387-exploit", - "full_name": "thegenetic\/CVE-2024-6387-exploit", - "owner": { - "login": "thegenetic", - "id": 57350740, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57350740?v=4", - "html_url": "https:\/\/github.com\/thegenetic", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/thegenetic\/CVE-2024-6387-exploit", - "description": "CVE-2024-6387 exploit", - "fork": false, - "created_at": "2024-07-02T04:09:44Z", - "updated_at": "2024-09-24T00:12:11Z", - "pushed_at": "2024-07-02T04:45:15Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 5, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822953002, - "name": "CVE-2024-6387", - "full_name": "R4Tw1z\/CVE-2024-6387", - "owner": { - "login": "R4Tw1z", - "id": 150011273, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150011273?v=4", - "html_url": "https:\/\/github.com\/R4Tw1z", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/R4Tw1z\/CVE-2024-6387", - "description": "This script, created by R4Tw1z, is designed to scan IP addresses to check if they are running a potentially vulnerable version of OpenSSH. The tool leverages multi-threading to optimize scanning performance and handle multiple IP addresses concurrently.", - "fork": false, - "created_at": "2024-07-02T06:40:09Z", - "updated_at": "2024-07-05T10:15:26Z", - "pushed_at": "2024-07-02T09:01:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822958334, - "name": "CVE-2024-6387", - "full_name": "d0rb\/CVE-2024-6387", - "owner": { - "login": "d0rb", - "id": 10403781, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", - "html_url": "https:\/\/github.com\/d0rb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/d0rb\/CVE-2024-6387", - "description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.", - "fork": false, - "created_at": "2024-07-02T06:53:35Z", - "updated_at": "2025-01-05T15:46:06Z", - "pushed_at": "2024-07-04T20:04:30Z", - "stargazers_count": 35, - "watchers_count": 35, - "has_discussions": false, - "forks_count": 11, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 11, - "watchers": 35, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822978721, - "name": "regression-scanner", - "full_name": "CiderAndWhisky\/regression-scanner", - "owner": { - "login": "CiderAndWhisky", - "id": 30117084, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30117084?v=4", - "html_url": "https:\/\/github.com\/CiderAndWhisky", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CiderAndWhisky\/regression-scanner", - "description": "Used to detect ssh servers vulnerable to CVE-2024-6387. Shameless robbery from https:\/\/github.com\/bigb0x\/CVE-2024-6387 using ChatGPT to translate the code to PHP.", - "fork": false, - "created_at": "2024-07-02T07:42:46Z", - "updated_at": "2024-07-02T09:06:07Z", - "pushed_at": "2024-07-02T09:06:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822991113, - "name": "CVE-2024-6387_PoC", - "full_name": "shamo0\/CVE-2024-6387_PoC", - "owner": { - "login": "shamo0", - "id": 48299520, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48299520?v=4", - "html_url": "https:\/\/github.com\/shamo0", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/shamo0\/CVE-2024-6387_PoC", - "description": "Script for checking CVE-2024-6387 (regreSSHion)", - "fork": false, - "created_at": "2024-07-02T08:13:23Z", - "updated_at": "2024-07-02T10:00:56Z", - "pushed_at": "2024-07-02T08:40:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "checker", - "cve-2024-6387", - "exploit", - "openssh", - "poc", - "rce", - "regresshion", - "ssh", - "vulnerability" - ], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 822993766, - "name": "CVE-2024-6387-nmap", - "full_name": "paradessia\/CVE-2024-6387-nmap", - "owner": { - "login": "paradessia", - "id": 38862216, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38862216?v=4", - "html_url": "https:\/\/github.com\/paradessia", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/paradessia\/CVE-2024-6387-nmap", - "description": "CVE-2024-6387-nmap", - "fork": false, - "created_at": "2024-07-02T08:19:55Z", - "updated_at": "2024-07-31T06:59:27Z", - "pushed_at": "2024-07-02T08:26:46Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823030467, - "name": "CVE-2024-6387", - "full_name": "SecWithMoh\/CVE-2024-6387", - "owner": { - "login": "SecWithMoh", - "id": 92855054, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92855054?v=4", - "html_url": "https:\/\/github.com\/SecWithMoh", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/SecWithMoh\/CVE-2024-6387", - "description": "This Go program scans targets for CVE-2024-6387 in OpenSSH, categorizing servers by vulnerability status and port availability.", - "fork": false, - "created_at": "2024-07-02T09:41:40Z", - "updated_at": "2024-07-16T07:51:21Z", - "pushed_at": "2024-07-02T10:05:02Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823031972, - "name": "CVE-2024-6387-Updated-x64bit", - "full_name": "PrincipalAnthony\/CVE-2024-6387-Updated-x64bit", - "owner": { - "login": "PrincipalAnthony", - "id": 174432334, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174432334?v=4", - "html_url": "https:\/\/github.com\/PrincipalAnthony", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/PrincipalAnthony\/CVE-2024-6387-Updated-x64bit", - "description": "Private x64 RCE exploit for CVE-2024-6387 [02.07.2024] from exploit.in", - "fork": false, - "created_at": "2024-07-02T09:45:04Z", - "updated_at": "2024-07-02T15:52:27Z", - "pushed_at": "2024-07-02T09:46:08Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823040737, - "name": "CVE-2024-6387-POC", - "full_name": "skyalliance\/CVE-2024-6387-POC", - "owner": { - "login": "skyalliance", - "id": 127739423, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127739423?v=4", - "html_url": "https:\/\/github.com\/skyalliance", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/skyalliance\/CVE-2024-6387-POC", - "description": null, - "fork": false, - "created_at": "2024-07-02T10:05:43Z", - "updated_at": "2024-07-02T13:24:40Z", - "pushed_at": "2024-07-02T13:24:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823053102, - "name": "CVE-2024-6387-Mitigation-Ansible-Playbook", - "full_name": "daniel-odrinski\/CVE-2024-6387-Mitigation-Ansible-Playbook", - "owner": { - "login": "daniel-odrinski", - "id": 22768251, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22768251?v=4", - "html_url": "https:\/\/github.com\/daniel-odrinski", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/daniel-odrinski\/CVE-2024-6387-Mitigation-Ansible-Playbook", - "description": "An Ansible Playbook to mitigate the risk of RCE (CVE-2024-6387) until platforms update OpenSSH to a non-vulnerable version.", - "fork": false, - "created_at": "2024-07-02T10:34:17Z", - "updated_at": "2024-07-02T11:05:58Z", - "pushed_at": "2024-07-02T11:05:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823065840, - "name": "openssh-cve-2024-6387.sh", - "full_name": "rumochnaya\/openssh-cve-2024-6387.sh", - "owner": { - "login": "rumochnaya", - "id": 8115717, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8115717?v=4", - "html_url": "https:\/\/github.com\/rumochnaya", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/rumochnaya\/openssh-cve-2024-6387.sh", - "description": "openssh-cve-2024-6387.sh", - "fork": false, - "created_at": "2024-07-02T11:05:07Z", - "updated_at": "2024-07-04T11:27:01Z", - "pushed_at": "2024-07-02T11:23:35Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823067387, - "name": "CVE-2024-6387-Mitigation", - "full_name": "zenzue\/CVE-2024-6387-Mitigation", - "owner": { - "login": "zenzue", - "id": 19271340, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19271340?v=4", - "html_url": "https:\/\/github.com\/zenzue", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zenzue\/CVE-2024-6387-Mitigation", - "description": "Mitigation Guide for CVE-2024-6387 in OpenSSH", - "fork": false, - "created_at": "2024-07-02T11:08:40Z", - "updated_at": "2024-07-02T11:17:15Z", - "pushed_at": "2024-07-02T11:17:12Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 823086763, "name": "CVE-2024-6387-Check", @@ -1002,344 +186,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 823099379, - "name": "cve-2024-6387_AImade", - "full_name": "hssmo\/cve-2024-6387_AImade", - "owner": { - "login": "hssmo", - "id": 99412060, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99412060?v=4", - "html_url": "https:\/\/github.com\/hssmo", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hssmo\/cve-2024-6387_AImade", - "description": "cve-2024-6387_AImade", - "fork": false, - "created_at": "2024-07-02T12:24:25Z", - "updated_at": "2024-07-02T12:34:36Z", - "pushed_at": "2024-07-02T12:34:33Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823109994, - "name": "checker-CVE-2024-6387", - "full_name": "ACHUX21\/checker-CVE-2024-6387", - "owner": { - "login": "ACHUX21", - "id": 130113878, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130113878?v=4", - "html_url": "https:\/\/github.com\/ACHUX21", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ACHUX21\/checker-CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-02T12:48:27Z", - "updated_at": "2024-07-19T10:54:54Z", - "pushed_at": "2024-07-02T13:18:38Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823118069, - "name": "ssh_exploiter_CVE-2024-6387", - "full_name": "AiGptCode\/ssh_exploiter_CVE-2024-6387", - "owner": { - "login": "AiGptCode", - "id": 146197697, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146197697?v=4", - "html_url": "https:\/\/github.com\/AiGptCode", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/AiGptCode\/ssh_exploiter_CVE-2024-6387", - "description": "CVE-2024-6387 with auto ip scanner and auto expliot ", - "fork": false, - "created_at": "2024-07-02T12:57:35Z", - "updated_at": "2024-11-19T22:52:23Z", - "pushed_at": "2024-07-04T01:55:26Z", - "stargazers_count": 9, - "watchers_count": 9, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "android", - "cve", - "cve-2024-6387", - "exploit", - "ftp", - "hack", - "hacktoberfest", - "kali", - "kali-linux", - "linux", - "openssh", - "python", - "python3", - "root", - "shell", - "ssh", - "windows" - ], - "visibility": "public", - "forks": 2, - "watchers": 9, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823151186, - "name": "regreSSHion-nmap-scanner", - "full_name": "xristos8574\/regreSSHion-nmap-scanner", - "owner": { - "login": "xristos8574", - "id": 48923762, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48923762?v=4", - "html_url": "https:\/\/github.com\/xristos8574", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xristos8574\/regreSSHion-nmap-scanner", - "description": "A bash script for nmap to scan for vulnerable machines in regards to the latest CVE-2024-6387", - "fork": false, - "created_at": "2024-07-02T13:50:47Z", - "updated_at": "2024-07-02T13:52:27Z", - "pushed_at": "2024-07-02T13:52:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823184811, - "name": "regreSSHion", - "full_name": "xonoxitron\/regreSSHion", - "owner": { - "login": "xonoxitron", - "id": 7057784, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7057784?v=4", - "html_url": "https:\/\/github.com\/xonoxitron", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xonoxitron\/regreSSHion", - "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", - "fork": false, - "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2025-01-08T20:02:49Z", - "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 32, - "watchers_count": 32, - "has_discussions": false, - "forks_count": 8, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "c", - "cve-2024-6387", - "exploit", - "glibc", - "linux", - "openssh", - "poc", - "regresshion", - "sshd" - ], - "visibility": "public", - "forks": 8, - "watchers": 32, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 823199757, - "name": "CVE-2024-6387", - "full_name": "no-one-sec\/CVE-2024-6387", - "owner": { - "login": "no-one-sec", - "id": 118190089, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118190089?v=4", - "html_url": "https:\/\/github.com\/no-one-sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/no-one-sec\/CVE-2024-6387", - "description": "开箱即用的AK47", - "fork": false, - "created_at": "2024-07-02T15:13:09Z", - "updated_at": "2024-07-02T15:14:52Z", - "pushed_at": "2024-07-02T15:13:09Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823199952, - "name": "CVE-2024-6387", - "full_name": "dawnl3ss\/CVE-2024-6387", - "owner": { - "login": "dawnl3ss", - "id": 52249849, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52249849?v=4", - "html_url": "https:\/\/github.com\/dawnl3ss", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/dawnl3ss\/CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-02T15:13:33Z", - "updated_at": "2024-07-02T15:14:40Z", - "pushed_at": "2024-07-02T15:14:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823236084, - "name": "CVE-2024-6387-Exploit-POC", - "full_name": "MrR0b0t19\/CVE-2024-6387-Exploit-POC", - "owner": { - "login": "MrR0b0t19", - "id": 63489501, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63489501?v=4", - "html_url": "https:\/\/github.com\/MrR0b0t19", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/MrR0b0t19\/CVE-2024-6387-Exploit-POC", - "description": null, - "fork": false, - "created_at": "2024-07-02T16:34:12Z", - "updated_at": "2024-07-14T06:25:24Z", - "pushed_at": "2024-07-02T16:38:33Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823250035, - "name": "CVE-2024-6387", - "full_name": "th3gokul\/CVE-2024-6387", - "owner": { - "login": "th3gokul", - "id": 89386101, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4", - "html_url": "https:\/\/github.com\/th3gokul", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-6387", - "description": "CVE-2024-6387 : Vulnerability Detection tool for regreSSHion Remote Unauthenticated Code Execution in OpenSSH Server", - "fork": false, - "created_at": "2024-07-02T17:04:52Z", - "updated_at": "2024-10-20T09:56:28Z", - "pushed_at": "2024-07-02T17:47:29Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823284825, - "name": "Test_CVE-2024-6387", - "full_name": "n1cks0n\/Test_CVE-2024-6387", - "owner": { - "login": "n1cks0n", - "id": 100887222, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100887222?v=4", - "html_url": "https:\/\/github.com\/n1cks0n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/n1cks0n\/Test_CVE-2024-6387", - "description": "Test_CVE-2024-6387 is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", - "fork": false, - "created_at": "2024-07-02T18:30:28Z", - "updated_at": "2024-07-02T18:31:58Z", - "pushed_at": "2024-07-02T18:31:41Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 823285710, "name": "CVE-2024-6387", @@ -1380,271 +226,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 823291064, - "name": "CVE-2024-6387-Checker", - "full_name": "RickGeex\/CVE-2024-6387-Checker", - "owner": { - "login": "RickGeex", - "id": 7975904, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7975904?v=4", - "html_url": "https:\/\/github.com\/RickGeex", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/RickGeex\/CVE-2024-6387-Checker", - "description": "CVE-2024-6387-Check is a streamlined and efficient tool created to detect servers operating on vulnerable versions of OpenSSH.", - "fork": false, - "created_at": "2024-07-02T18:46:24Z", - "updated_at": "2024-07-02T20:32:50Z", - "pushed_at": "2024-07-02T20:32:48Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823296113, - "name": "regreSSHion-checker", - "full_name": "xonoxitron\/regreSSHion-checker", - "owner": { - "login": "xonoxitron", - "id": 7057784, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7057784?v=4", - "html_url": "https:\/\/github.com\/xonoxitron", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xonoxitron\/regreSSHion-checker", - "description": "Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387).", - "fork": false, - "created_at": "2024-07-02T18:59:54Z", - "updated_at": "2024-11-20T01:42:09Z", - "pushed_at": "2024-07-02T19:06:01Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-6387", - "glibc", - "golang", - "linux", - "openssh", - "regresshion", - "sshd" - ], - "visibility": "public", - "forks": 3, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823323116, - "name": "cve-2024-6387-nuclei-template", - "full_name": "BrandonLynch2402\/cve-2024-6387-nuclei-template", - "owner": { - "login": "BrandonLynch2402", - "id": 19439875, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19439875?v=4", - "html_url": "https:\/\/github.com\/BrandonLynch2402", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BrandonLynch2402\/cve-2024-6387-nuclei-template", - "description": null, - "fork": false, - "created_at": "2024-07-02T20:19:12Z", - "updated_at": "2024-07-31T06:59:36Z", - "pushed_at": "2024-07-02T20:28:35Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823328220, - "name": "CVE-2024-6387_Check", - "full_name": "edsonjt81\/CVE-2024-6387_Check", - "owner": { - "login": "edsonjt81", - "id": 27496739, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4", - "html_url": "https:\/\/github.com\/edsonjt81", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/edsonjt81\/CVE-2024-6387_Check", - "description": null, - "fork": false, - "created_at": "2024-07-02T20:35:53Z", - "updated_at": "2024-07-02T20:38:08Z", - "pushed_at": "2024-07-02T20:38:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823340268, - "name": "CVE-2024-6387", - "full_name": "grupooruss\/CVE-2024-6387", - "owner": { - "login": "grupooruss", - "id": 43943489, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43943489?v=4", - "html_url": "https:\/\/github.com\/grupooruss", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/grupooruss\/CVE-2024-6387", - "description": "regreSSHion vulnerability in OpenSSH CVE-2024-6387 Testing Script", - "fork": false, - "created_at": "2024-07-02T21:16:45Z", - "updated_at": "2024-07-08T23:58:50Z", - "pushed_at": "2024-07-02T21:30:12Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 823349523, - "name": "CVE-2024-6387-Checker", - "full_name": "CognisysGroup\/CVE-2024-6387-Checker", - "owner": { - "login": "CognisysGroup", - "id": 101755095, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101755095?v=4", - "html_url": "https:\/\/github.com\/CognisysGroup", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CognisysGroup\/CVE-2024-6387-Checker", - "description": null, - "fork": false, - "created_at": "2024-07-02T21:47:02Z", - "updated_at": "2024-07-03T12:15:46Z", - "pushed_at": "2024-07-03T12:13:37Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823487291, - "name": "CVE-2024-6387", - "full_name": "sxlmnwb\/CVE-2024-6387", - "owner": { - "login": "sxlmnwb", - "id": 65052912, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65052912?v=4", - "html_url": "https:\/\/github.com\/sxlmnwb", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sxlmnwb\/CVE-2024-6387", - "description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.", - "fork": false, - "created_at": "2024-07-03T06:08:32Z", - "updated_at": "2024-12-05T20:11:29Z", - "pushed_at": "2024-07-03T06:47:46Z", - "stargazers_count": 11, - "watchers_count": 11, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-6387" - ], - "visibility": "public", - "forks": 6, - "watchers": 11, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823542110, - "name": "CVE-2024-6387", - "full_name": "Symbolexe\/CVE-2024-6387", - "owner": { - "login": "Symbolexe", - "id": 140549630, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/140549630?v=4", - "html_url": "https:\/\/github.com\/Symbolexe", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Symbolexe\/CVE-2024-6387", - "description": "SSH Exploit for CVE-2024-6387 : RCE in OpenSSH's server, on glibc-based Linux systems", - "fork": false, - "created_at": "2024-07-03T08:22:57Z", - "updated_at": "2024-08-20T21:05:45Z", - "pushed_at": "2024-07-04T15:07:21Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 5, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2024-6387", - "exploit", - "pentesting", - "python3", - "redteam" - ], - "visibility": "public", - "forks": 5, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 823593765, "name": "sentinelssh", @@ -1682,37 +263,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 823665546, - "name": "cve-2024-6387-poc", - "full_name": "t3rry327\/cve-2024-6387-poc", - "owner": { - "login": "t3rry327", - "id": 65151897, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65151897?v=4", - "html_url": "https:\/\/github.com\/t3rry327", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/t3rry327\/cve-2024-6387-poc", - "description": null, - "fork": false, - "created_at": "2024-07-03T13:21:10Z", - "updated_at": "2024-07-03T13:25:02Z", - "pushed_at": "2024-07-03T13:24:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 823735743, "name": "CVE-2024-6387_poc", @@ -1775,272 +325,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 823939765, - "name": "ssh-CVE-2024-6387-poc", - "full_name": "JackSparrowhk\/ssh-CVE-2024-6387-poc", - "owner": { - "login": "JackSparrowhk", - "id": 108756180, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108756180?v=4", - "html_url": "https:\/\/github.com\/JackSparrowhk", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/JackSparrowhk\/ssh-CVE-2024-6387-poc", - "description": "CVE-2024-6387_Check 是一款轻量级、高效的工具,旨在识别运行易受攻击的 OpenSSH 版本的服务器,专门针对最近发现的regreSSHion漏洞 (CVE-2024-6387)。此脚本有助于快速扫描多个 IP 地址、域名和 CIDR 网络范围,以检测潜在漏洞并确保您的基础设施安全。", - "fork": false, - "created_at": "2024-07-04T03:51:16Z", - "updated_at": "2024-07-04T03:51:16Z", - "pushed_at": "2024-07-04T03:51:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823940931, - "name": "CVE-2024-6387-OpenSSH-Vulnerability-Checker", - "full_name": "turbobit\/CVE-2024-6387-OpenSSH-Vulnerability-Checker", - "owner": { - "login": "turbobit", - "id": 11604783, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11604783?v=4", - "html_url": "https:\/\/github.com\/turbobit", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/turbobit\/CVE-2024-6387-OpenSSH-Vulnerability-Checker", - "description": "Welcome to the CVE-2024-6387 OpenSSH Vulnerability Checker repository! This project offers multiple scripts to check the installed version of OpenSSH on your system and determine if it is vulnerable to CVE-2024-6387. It supports various environments, including Ubuntu, Mac, and Windows.", - "fork": false, - "created_at": "2024-07-04T03:56:08Z", - "updated_at": "2024-07-07T21:11:55Z", - "pushed_at": "2024-07-04T05:13:49Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-6387-checker" - ], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 823979710, - "name": "CVE-2024-6387", - "full_name": "sms2056\/CVE-2024-6387", - "owner": { - "login": "sms2056", - "id": 15358350, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15358350?v=4", - "html_url": "https:\/\/github.com\/sms2056", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sms2056\/CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-04T06:10:56Z", - "updated_at": "2024-07-04T06:16:22Z", - "pushed_at": "2024-07-04T06:16:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824151224, - "name": "regreSSHion-CVE-2024-6387-", - "full_name": "invaderslabs\/regreSSHion-CVE-2024-6387-", - "owner": { - "login": "invaderslabs", - "id": 149894888, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149894888?v=4", - "html_url": "https:\/\/github.com\/invaderslabs", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/invaderslabs\/regreSSHion-CVE-2024-6387-", - "description": "Provides instructions for using the script to check if your OpenSSH installation is vulnerable to CVE-2024-6387", - "fork": false, - "created_at": "2024-07-04T13:15:54Z", - "updated_at": "2024-07-04T22:22:18Z", - "pushed_at": "2024-07-04T22:22:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824156825, - "name": "CVE-2024-6387", - "full_name": "lala-amber\/CVE-2024-6387", - "owner": { - "login": "lala-amber", - "id": 72958716, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72958716?v=4", - "html_url": "https:\/\/github.com\/lala-amber", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lala-amber\/CVE-2024-6387", - "description": null, - "fork": false, - "created_at": "2024-07-04T13:28:53Z", - "updated_at": "2024-10-07T12:21:51Z", - "pushed_at": "2024-07-04T13:35:57Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824185491, - "name": "regreSSHive", - "full_name": "4lxprime\/regreSSHive", - "owner": { - "login": "4lxprime", - "id": 58915711, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58915711?v=4", - "html_url": "https:\/\/github.com\/4lxprime", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/4lxprime\/regreSSHive", - "description": "rewrited SSH Exploit for CVE-2024-6387 (regreSSHion)", - "fork": false, - "created_at": "2024-07-04T14:34:21Z", - "updated_at": "2024-07-04T15:27:03Z", - "pushed_at": "2024-07-04T14:34:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "6387", - "c", - "cve", - "cve-2024-6387", - "exploit", - "poc", - "regresshion", - "ssh", - "sshd" - ], - "visibility": "public", - "forks": 3, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824318880, - "name": "CVE-2024-6387_Check", - "full_name": "sardine-web\/CVE-2024-6387_Check", - "owner": { - "login": "sardine-web", - "id": 80635620, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4", - "html_url": "https:\/\/github.com\/sardine-web", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-6387_Check", - "description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.", - "fork": false, - "created_at": "2024-07-04T21:20:26Z", - "updated_at": "2024-07-05T10:10:03Z", - "pushed_at": "2024-07-04T21:31:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 824382817, - "name": "cve-2024-6387_hassh", - "full_name": "0x4D31\/cve-2024-6387_hassh", - "owner": { - "login": "0x4D31", - "id": 11577776, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11577776?v=4", - "html_url": "https:\/\/github.com\/0x4D31", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/0x4D31\/cve-2024-6387_hassh", - "description": "HASSH fingerprints for identifying OpenSSH servers potentially vulnerable to CVE-2024-6387 (regreSSHion).", - "fork": false, - "created_at": "2024-07-05T02:46:57Z", - "updated_at": "2024-09-27T09:29:35Z", - "pushed_at": "2024-07-05T03:40:53Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-6387", - "fingerprint", - "hassh", - "regresshion", - "ssh" - ], - "visibility": "public", - "forks": 1, - "watchers": 8, - "score": 0, - "subscribers_count": 1 - }, { "id": 824544385, "name": "CVE-2024-6387-template", @@ -2936,13 +1220,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-7627.json b/2024/CVE-2024-7627.json index b82c6d2028..5d9b6935ad 100644 --- a/2024/CVE-2024-7627.json +++ b/2024/CVE-2024-7627.json @@ -31,6 +31,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-8743.json b/2024/CVE-2024-8743.json new file mode 100644 index 0000000000..b0c98ef58e --- /dev/null +++ b/2024/CVE-2024-8743.json @@ -0,0 +1,33 @@ +[ + { + "id": 914259917, + "name": "CVE-2024-8743-PoC", + "full_name": "siunam321\/CVE-2024-8743-PoC", + "owner": { + "login": "siunam321", + "id": 104430134, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104430134?v=4", + "html_url": "https:\/\/github.com\/siunam321", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/siunam321\/CVE-2024-8743-PoC", + "description": "Proof-of-Concept script for WordPress plugin Bit File Manager version <= 6.5.7 Authenticated (Subscriber+) Limited JavaScript File Upload (CVE-2024-8743) vulnerability", + "fork": false, + "created_at": "2025-01-09T08:54:56Z", + "updated_at": "2025-01-09T09:21:16Z", + "pushed_at": "2025-01-09T09:21:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index dc17dcb7a5..d438825b04 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -63,6 +63,6 @@ "forks": 1, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index 67c8115e62..6dd098d905 100644 --- a/README.md +++ b/README.md @@ -332,7 +332,6 @@ - [CCIEVoice2009/CVE-2024-1086](https://github.com/CCIEVoice2009/CVE-2024-1086) - [kevcooper/CVE-2024-1086-checker](https://github.com/kevcooper/CVE-2024-1086-checker) - [feely666/CVE-2024-1086](https://github.com/feely666/CVE-2024-1086) -- [xzx482/CVE-2024-1086](https://github.com/xzx482/CVE-2024-1086) - [LLfam/CVE-2024-1086](https://github.com/LLfam/CVE-2024-1086) ### CVE-2024-1112 (2024-01-31) @@ -920,7 +919,6 @@ - [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232) -- [Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232) ### CVE-2024-4295 (2024-06-05) @@ -1059,7 +1057,6 @@ - [ggfzx/CVE-2024-4577](https://github.com/ggfzx/CVE-2024-4577) - [olebris/CVE-2024-4577](https://github.com/olebris/CVE-2024-4577) - [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577) -- [charis3306/CVE-2024-4577](https://github.com/charis3306/CVE-2024-4577) - [l0n3m4n/CVE-2024-4577-RCE](https://github.com/l0n3m4n/CVE-2024-4577-RCE) - [bibo318/CVE-2024-4577-RCE-ATTACK](https://github.com/bibo318/CVE-2024-4577-RCE-ATTACK) - [waived/CVE-2024-4577-PHP-RCE](https://github.com/waived/CVE-2024-4577-PHP-RCE) @@ -1174,7 +1171,6 @@ - [KTN1990/CVE-2024-5084](https://github.com/KTN1990/CVE-2024-5084) - [Chocapikk/CVE-2024-5084](https://github.com/Chocapikk/CVE-2024-5084) - [k3lpi3b4nsh33/CVE-2024-5084](https://github.com/k3lpi3b4nsh33/CVE-2024-5084) -- [WOOOOONG/CVE-2024-5084](https://github.com/WOOOOONG/CVE-2024-5084) - [z1gazaga/CVE-2024-5084](https://github.com/z1gazaga/CVE-2024-5084) - [Raeezrbr/CVE-2024-5084](https://github.com/Raeezrbr/CVE-2024-5084) @@ -1312,13 +1308,6 @@ - [Cappricio-Securities/CVE-2024-5947](https://github.com/Cappricio-Securities/CVE-2024-5947) -### CVE-2024-5961 (2024-06-14) - -Improper neutralization of input during web page generation vulnerability in 2ClickPortal software allows reflected cross-site scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects 2ClickPortal software versions from 7.2.31 through 7.6.4. - - -- [kac89/CVE-2024-5961](https://github.com/kac89/CVE-2024-5961) - ### CVE-2024-6028 (2024-06-25) The Quiz Maker plugin for WordPress is vulnerable to time-based SQL Injection via the 'ays_questions' parameter in all versions up to, and including, 6.5.8.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. @@ -1333,13 +1322,6 @@ - [lfillaz/CVE-2024-6043](https://github.com/lfillaz/CVE-2024-6043) -### CVE-2024-6050 (2024-07-01) - -Improper Neutralization of Input During Web Page Generation vulnerability in SOKRATES-software SOWA OPAC allows a Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects SOWA OPAC software in versions from 4.0 before 4.9.10, from 5.0 before 6.2.12. - - -- [kac89/CVE-2024-6050](https://github.com/kac89/CVE-2024-6050) - ### CVE-2024-6095 (2024-07-06) A vulnerability in the /models/apply endpoint of mudler/localai versions 2.15.0 allows for Server-Side Request Forgery (SSRF) and partial Local File Inclusion (LFI). The endpoint supports both http(s):// and file:// schemes, where the latter can lead to LFI. However, the output is limited due to the length of the error message. This vulnerability can be exploited by an attacker with network access to the LocalAI instance, potentially allowing unauthorized access to internal HTTP(s) servers and partial reading of local files. The issue is fixed in version 2.17. @@ -1387,68 +1369,15 @@ A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period. -- [zgzhang/cve-2024-6387-poc](https://github.com/zgzhang/cve-2024-6387-poc) -- [acrono/cve-2024-6387-poc](https://github.com/acrono/cve-2024-6387-poc) - [lflare/cve-2024-6387-poc](https://github.com/lflare/cve-2024-6387-poc) -- [shyrwall/cve-2024-6387-poc](https://github.com/shyrwall/cve-2024-6387-poc) -- [getdrive/CVE-2024-6387-PoC](https://github.com/getdrive/CVE-2024-6387-PoC) -- [FerasAlrimali/CVE-2024-6387-POC](https://github.com/FerasAlrimali/CVE-2024-6387-POC) -- [passwa11/cve-2024-6387-poc](https://github.com/passwa11/cve-2024-6387-poc) -- [jack0we/CVE-2024-6387](https://github.com/jack0we/CVE-2024-6387) - [xaitax/CVE-2024-6387_Check](https://github.com/xaitax/CVE-2024-6387_Check) - [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387) - [wiggels/regresshion-check](https://github.com/wiggels/regresshion-check) -- [3yujw7njai/CVE-2024-6387](https://github.com/3yujw7njai/CVE-2024-6387) -- [betancour/OpenSSH-Vulnerability-test](https://github.com/betancour/OpenSSH-Vulnerability-test) -- [muyuanlove/CVE-2024-6387fixshell](https://github.com/muyuanlove/CVE-2024-6387fixshell) -- [TAM-K592/CVE-2024-6387](https://github.com/TAM-K592/CVE-2024-6387) -- [teamos-hub/regreSSHion](https://github.com/teamos-hub/regreSSHion) -- [ahlfors/CVE-2024-6387](https://github.com/ahlfors/CVE-2024-6387) -- [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher) -- [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit) -- [R4Tw1z/CVE-2024-6387](https://github.com/R4Tw1z/CVE-2024-6387) -- [d0rb/CVE-2024-6387](https://github.com/d0rb/CVE-2024-6387) -- [CiderAndWhisky/regression-scanner](https://github.com/CiderAndWhisky/regression-scanner) -- [shamo0/CVE-2024-6387_PoC](https://github.com/shamo0/CVE-2024-6387_PoC) -- [paradessia/CVE-2024-6387-nmap](https://github.com/paradessia/CVE-2024-6387-nmap) -- [SecWithMoh/CVE-2024-6387](https://github.com/SecWithMoh/CVE-2024-6387) -- [PrincipalAnthony/CVE-2024-6387-Updated-x64bit](https://github.com/PrincipalAnthony/CVE-2024-6387-Updated-x64bit) -- [skyalliance/CVE-2024-6387-POC](https://github.com/skyalliance/CVE-2024-6387-POC) -- [daniel-odrinski/CVE-2024-6387-Mitigation-Ansible-Playbook](https://github.com/daniel-odrinski/CVE-2024-6387-Mitigation-Ansible-Playbook) -- [rumochnaya/openssh-cve-2024-6387.sh](https://github.com/rumochnaya/openssh-cve-2024-6387.sh) -- [zenzue/CVE-2024-6387-Mitigation](https://github.com/zenzue/CVE-2024-6387-Mitigation) - [devarshishimpi/CVE-2024-6387-Check](https://github.com/devarshishimpi/CVE-2024-6387-Check) -- [hssmo/cve-2024-6387_AImade](https://github.com/hssmo/cve-2024-6387_AImade) -- [ACHUX21/checker-CVE-2024-6387](https://github.com/ACHUX21/checker-CVE-2024-6387) -- [AiGptCode/ssh_exploiter_CVE-2024-6387](https://github.com/AiGptCode/ssh_exploiter_CVE-2024-6387) -- [xristos8574/regreSSHion-nmap-scanner](https://github.com/xristos8574/regreSSHion-nmap-scanner) -- [xonoxitron/regreSSHion](https://github.com/xonoxitron/regreSSHion) -- [no-one-sec/CVE-2024-6387](https://github.com/no-one-sec/CVE-2024-6387) -- [dawnl3ss/CVE-2024-6387](https://github.com/dawnl3ss/CVE-2024-6387) -- [MrR0b0t19/CVE-2024-6387-Exploit-POC](https://github.com/MrR0b0t19/CVE-2024-6387-Exploit-POC) -- [th3gokul/CVE-2024-6387](https://github.com/th3gokul/CVE-2024-6387) -- [n1cks0n/Test_CVE-2024-6387](https://github.com/n1cks0n/Test_CVE-2024-6387) - [l0n3m4n/CVE-2024-6387](https://github.com/l0n3m4n/CVE-2024-6387) -- [RickGeex/CVE-2024-6387-Checker](https://github.com/RickGeex/CVE-2024-6387-Checker) -- [xonoxitron/regreSSHion-checker](https://github.com/xonoxitron/regreSSHion-checker) -- [BrandonLynch2402/cve-2024-6387-nuclei-template](https://github.com/BrandonLynch2402/cve-2024-6387-nuclei-template) -- [edsonjt81/CVE-2024-6387_Check](https://github.com/edsonjt81/CVE-2024-6387_Check) -- [grupooruss/CVE-2024-6387](https://github.com/grupooruss/CVE-2024-6387) -- [CognisysGroup/CVE-2024-6387-Checker](https://github.com/CognisysGroup/CVE-2024-6387-Checker) -- [sxlmnwb/CVE-2024-6387](https://github.com/sxlmnwb/CVE-2024-6387) -- [Symbolexe/CVE-2024-6387](https://github.com/Symbolexe/CVE-2024-6387) - [harshinsecurity/sentinelssh](https://github.com/harshinsecurity/sentinelssh) -- [t3rry327/cve-2024-6387-poc](https://github.com/t3rry327/cve-2024-6387-poc) - [jocker2410/CVE-2024-6387_poc](https://github.com/jocker2410/CVE-2024-6387_poc) - [liqhtnd/sshd-logingracetime0](https://github.com/liqhtnd/sshd-logingracetime0) -- [JackSparrowhk/ssh-CVE-2024-6387-poc](https://github.com/JackSparrowhk/ssh-CVE-2024-6387-poc) -- [turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker](https://github.com/turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker) -- [sms2056/CVE-2024-6387](https://github.com/sms2056/CVE-2024-6387) -- [invaderslabs/regreSSHion-CVE-2024-6387-](https://github.com/invaderslabs/regreSSHion-CVE-2024-6387-) -- [lala-amber/CVE-2024-6387](https://github.com/lala-amber/CVE-2024-6387) -- [4lxprime/regreSSHive](https://github.com/4lxprime/regreSSHive) -- [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check) -- [0x4D31/cve-2024-6387_hassh](https://github.com/0x4D31/cve-2024-6387_hassh) - [sardine-web/CVE-2024-6387-template](https://github.com/sardine-web/CVE-2024-6387-template) - [imv7/CVE-2024-6387](https://github.com/imv7/CVE-2024-6387) - [SiberianHacker/CVE-2024-6387-Finder](https://github.com/SiberianHacker/CVE-2024-6387-Finder) @@ -1810,6 +1739,13 @@ - [huydoppaz/CVE-2024-8698-POC](https://github.com/huydoppaz/CVE-2024-8698-POC) +### CVE-2024-8743 (2024-10-05) + +The Bit File Manager – 100% Free & Open Source File Manager and Code Editor for WordPress plugin for WordPress is vulnerable to Limited JavaScript File Upload in all versions up to, and including, 6.5.7. This is due to a lack of proper checks on allowed file types. This makes it possible for authenticated attackers, with Subscriber-level access and above, and granted permissions by an administrator, to upload .css and .js files, which could lead to Stored Cross-Site Scripting. + + +- [siunam321/CVE-2024-8743-PoC](https://github.com/siunam321/CVE-2024-8743-PoC) + ### CVE-2024-8752 (2024-09-16) The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system. @@ -2493,13 +2429,6 @@ ### CVE-2024-12345 - [RoyaRadin/CVE-2024-12345-POC](https://github.com/RoyaRadin/CVE-2024-12345-POC) -### CVE-2024-12356 (2024-12-17) - -A critical vulnerability has been discovered in Privileged Remote Access (PRA) and Remote Support (RS) products which can allow an unauthenticated attacker to inject commands that are run as a site user. - - -- [cloudefence/CVE-2024-12356](https://github.com/cloudefence/CVE-2024-12356) - ### CVE-2024-12484 (2024-12-11) In Codezips Technical Discussion Forum 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalität der Datei /signuppost.php. Durch das Manipulieren des Arguments Username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung. @@ -2763,7 +2692,6 @@ - [ShubhamKanhere307/CVE-2024-21413](https://github.com/ShubhamKanhere307/CVE-2024-21413) - [olebris/CVE-2024-21413](https://github.com/olebris/CVE-2024-21413) - [DerZiad/CVE-2024-21413](https://github.com/DerZiad/CVE-2024-21413) -- [Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape](https://github.com/Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape) - [ThemeHackers/CVE-2024-21413](https://github.com/ThemeHackers/CVE-2024-21413) - [D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB](https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB) @@ -4114,7 +4042,6 @@ Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch. -- [th3gokul/CVE-2024-27292](https://github.com/th3gokul/CVE-2024-27292) - [NingXin2002/Docassemble_poc](https://github.com/NingXin2002/Docassemble_poc) ### CVE-2024-27316 (2024-04-04) @@ -4416,7 +4343,6 @@ - [bigb0x/CVE-2024-28995](https://github.com/bigb0x/CVE-2024-28995) - [muhammetali20/CVE-2024-28995](https://github.com/muhammetali20/CVE-2024-28995) - [Praison001/CVE-2024-28995-SolarWinds-Serv-U](https://github.com/Praison001/CVE-2024-28995-SolarWinds-Serv-U) -- [Stuub/CVE-2024-28995](https://github.com/Stuub/CVE-2024-28995) - [gotr00t0day/CVE-2024-28995](https://github.com/gotr00t0day/CVE-2024-28995) ### CVE-2024-28999 (2024-06-04) @@ -4449,7 +4375,6 @@ - [YongYe-Security/CVE-2024-29269](https://github.com/YongYe-Security/CVE-2024-29269) - [Chocapikk/CVE-2024-29269](https://github.com/Chocapikk/CVE-2024-29269) - [dream434/CVE-2024-29269](https://github.com/dream434/CVE-2024-29269) -- [K3ysTr0K3R/CVE-2024-29269-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-29269-EXPLOIT) - [hack-with-rohit/CVE-2024-29269-RCE](https://github.com/hack-with-rohit/CVE-2024-29269-RCE) - [Quantum-Hacker/CVE-2024-29269](https://github.com/Quantum-Hacker/CVE-2024-29269) @@ -5159,8 +5084,6 @@ - [d0rb/CVE-2024-34102](https://github.com/d0rb/CVE-2024-34102) - [Chocapikk/CVE-2024-34102](https://github.com/Chocapikk/CVE-2024-34102) - [0x0d3ad/CVE-2024-34102](https://github.com/0x0d3ad/CVE-2024-34102) -- [cmsec423/CVE-2024-34102](https://github.com/cmsec423/CVE-2024-34102) -- [cmsec423/Magento-XXE-CVE-2024-34102](https://github.com/cmsec423/Magento-XXE-CVE-2024-34102) - [jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento](https://github.com/jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento) - [SamJUK/cosmicsting-validator](https://github.com/SamJUK/cosmicsting-validator) - [unknownzerobit/poc](https://github.com/unknownzerobit/poc) @@ -5512,8 +5435,6 @@ GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions.\n\nThe GeoTools library API that GeoServer calls evaluates property/attribute names for feature types in a way that unsafely passes them to the commons-jxpath library which can execute arbitrary code when evaluating XPath expressions. This XPath evaluation is intended to be used only by complex feature types (i.e., Application Schema data stores) but is incorrectly being applied to simple feature types as well which makes this vulnerability apply to **ALL** GeoServer instances. No public PoC is provided but this vulnerability has been confirmed to be exploitable through WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic and WPS Execute requests. This vulnerability can lead to executing arbitrary code.\n\nVersions 2.23.6, 2.24.4, and 2.25.2 contain a patch for the issue. A workaround exists by removing the `gt-complex-x.y.jar` file from the GeoServer where `x.y` is the GeoTools version (e.g., `gt-complex-31.1.jar` if running GeoServer 2.25.1). This will remove the vulnerable code from GeoServer but may break some GeoServer functionality or prevent GeoServer from deploying if the gt-complex module is needed. -- [bigb0x/CVE-2024-36401](https://github.com/bigb0x/CVE-2024-36401) -- [Niuwoo/CVE-2024-36401](https://github.com/Niuwoo/CVE-2024-36401) - [RevoltSecurities/CVE-2024-36401](https://github.com/RevoltSecurities/CVE-2024-36401) - [Mr-xn/CVE-2024-36401](https://github.com/Mr-xn/CVE-2024-36401) - [jakabakos/CVE-2024-36401-GeoServer-RCE](https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE) @@ -5692,34 +5613,6 @@ - [crumbledwall/CVE-2024-37759_PoC](https://github.com/crumbledwall/CVE-2024-37759_PoC) -### CVE-2024-37762 (2024-07-01) - -MachForm up to version 21 is affected by an authenticated unrestricted file upload which leads to a remote code execution. - - -- [Atreb92/cve-2024-37762](https://github.com/Atreb92/cve-2024-37762) - -### CVE-2024-37763 (2024-07-01) - -MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms results. - - -- [Atreb92/cve-2024-37763](https://github.com/Atreb92/cve-2024-37763) - -### CVE-2024-37764 (2024-07-01) - -MachForm up to version 19 is affected by an authenticated stored cross-site scripting. - - -- [Atreb92/cve-2024-37764](https://github.com/Atreb92/cve-2024-37764) - -### CVE-2024-37765 (2024-07-01) - -Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page. - - -- [Atreb92/cve-2024-37765](https://github.com/Atreb92/cve-2024-37765) - ### CVE-2024-37770 (2024-07-10) 14Finger v1.1 was discovered to contain a remote command execution (RCE) vulnerability in the fingerprint function. This vulnerability allows attackers to execute arbitrary commands via a crafted payload. @@ -6014,13 +5907,6 @@ - [ghostwirez/CVE-2024-39090-PoC](https://github.com/ghostwirez/CVE-2024-39090-PoC) -### CVE-2024-39203 (2024-07-08) - -A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. - - -- [5r1an/CVE-2024-39203](https://github.com/5r1an/CVE-2024-39203) - ### CVE-2024-39205 (2024-10-28) An issue in pyload-ng v0.5.0b3.dev85 running under python3.11 or below allows attackers to execute arbitrary code via a crafted HTTP request. @@ -6087,13 +5973,6 @@ - [LOURC0D3/CVE-2024-39700-PoC](https://github.com/LOURC0D3/CVE-2024-39700-PoC) -### CVE-2024-39844 (2024-07-03) - -In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK. - - -- [ph1ns/CVE-2024-39844](https://github.com/ph1ns/CVE-2024-39844) - ### CVE-2024-39908 (2024-07-16) REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as `<`, `0` and `%>`. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the patches to fix these vulnerabilities. Users are advised to upgrade. Users unable to upgrade should avoid parsing untrusted XML strings. @@ -7042,13 +6921,6 @@ - [mutkus/CVE-2024-47076](https://github.com/mutkus/CVE-2024-47076) -### CVE-2024-47138 (2024-11-22) - -The administrative interface listens by default on all interfaces on a TCP port and does not require authentication when being accessed. - - -- [wilguard/CVE-2024-47138](https://github.com/wilguard/CVE-2024-47138) - ### CVE-2024-47176 (2024-09-26) CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL. When combined with other vulnerabilities, such as CVE-2024-47076, CVE-2024-47175, and CVE-2024-47177, an attacker can execute arbitrary commands remotely on the target machine without authentication when a malicious printer is printed to. @@ -7266,7 +7138,6 @@ - [SafeBreach-Labs/CVE-2024-49113](https://github.com/SafeBreach-Labs/CVE-2024-49113) - [barcrange/CVE-2024-49113-Checker](https://github.com/barcrange/CVE-2024-49113-Checker) -- [YoonJae-rep/CVE-2024-49113](https://github.com/YoonJae-rep/CVE-2024-49113) - [Sachinart/CVE-2024-49113-Checker](https://github.com/Sachinart/CVE-2024-49113-Checker) ### CVE-2024-49117 (2024-12-10) @@ -7762,13 +7633,6 @@ - [TAM-K592/CVE-2024-52318](https://github.com/TAM-K592/CVE-2024-52318) -### CVE-2024-52335 (2024-12-06) - -A vulnerability has been identified in syngo.plaza VB30E (All versions < VB30E_HF05). The affected application do not properly sanitize input data before sending it to the SQL server. This could allow an attacker with access to the application could use this vulnerability to execute malicious SQL commands to compromise the whole database. - - -- [cloudefence/CVE-2024-52335](https://github.com/cloudefence/CVE-2024-52335) - ### CVE-2024-52380 (2024-11-14) Unrestricted Upload of File with Dangerous Type vulnerability in Softpulse Infotech Picsmize allows Upload a Web Shell to a Web Server.This issue affects Picsmize: from n/a through 1.0.0.