From 78def85cfc28fb36e4e06248004a2f73528df64d Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 7 Nov 2023 21:25:24 +0900 Subject: [PATCH] Auto Update 2023/11/07 12:25:24 --- 2010/CVE-2010-1240.json | 8 +++--- 2014/CVE-2014-3566.json | 30 +++++++++++++++++++ 2014/CVE-2014-8275.json | 62 ++++++++++++++++++++++++++++++++++++++++ 2015/CVE-2015-3197.json | 32 +++++++++++++++++++++ 2017/CVE-2017-15303.json | 8 +++--- 2018/CVE-2018-15133.json | 8 +++--- 2018/CVE-2018-9276.json | 30 +++++++++++++++++++ 2019/CVE-2019-18370.json | 8 +++--- 2019/CVE-2019-18371.json | 8 +++--- 2019/CVE-2019-2215.json | 4 +-- 2020/CVE-2020-1472.json | 8 +++--- 2020/CVE-2020-14883.json | 8 +++--- 2020/CVE-2020-15368.json | 8 +++--- 2020/CVE-2020-15778.json | 8 +++--- 2020/CVE-2020-3956.json | 8 +++--- 2020/CVE-2020-9375.json | 4 +-- 2021/CVE-2021-1675.json | 16 +++++------ 2021/CVE-2021-25646.json | 8 +++--- 2021/CVE-2021-3156.json | 24 ++++++++-------- 2021/CVE-2021-4034.json | 8 +++--- 2021/CVE-2021-41160.json | 4 +-- 2021/CVE-2021-42278.json | 8 +++--- 2021/CVE-2021-44228.json | 32 ++++++++++----------- 2022/CVE-2022-24999.json | 8 +++--- 2022/CVE-2022-33679.json | 8 +++--- 2022/CVE-2022-44268.json | 12 ++++---- 2022/CVE-2022-46689.json | 16 +++++------ 2023/CVE-2023-20198.json | 18 ++++++------ 2023/CVE-2023-2023.json | 12 ++++---- 2023/CVE-2023-21707.json | 8 +++--- 2023/CVE-2023-22515.json | 8 +++--- 2023/CVE-2023-22518.json | 8 +++--- 2023/CVE-2023-24055.json | 4 +-- 2023/CVE-2023-29360.json | 8 +++--- 2023/CVE-2023-32784.json | 8 +++--- 2023/CVE-2023-33246.json | 8 +++--- 2023/CVE-2023-36745.json | 4 +-- 2023/CVE-2023-36802.json | 16 +++++------ 2023/CVE-2023-38035.json | 16 +++++------ 2023/CVE-2023-38545.json | 8 +++--- 2023/CVE-2023-38831.json | 4 +-- 2023/CVE-2023-41425.json | 8 +++--- 2023/CVE-2023-42442.json | 8 +++--- 2023/CVE-2023-46501.json | 8 +++--- 2023/CVE-2023-46604.json | 26 ++++++++--------- 2023/CVE-2023-46747.json | 2 +- 2023/CVE-2023-4911.json | 8 +++--- README.md | 31 ++++++++++++++++++-- 48 files changed, 393 insertions(+), 214 deletions(-) create mode 100644 2014/CVE-2014-8275.json create mode 100644 2015/CVE-2015-3197.json diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index 53483c8be0..cbd7adc0b6 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -13,10 +13,10 @@ "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ", "fork": false, "created_at": "2021-06-05T18:59:28Z", - "updated_at": "2023-11-04T08:26:25Z", + "updated_at": "2023-11-07T07:26:43Z", "pushed_at": "2021-06-06T09:41:51Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 33, + "watchers": 34, "score": 0, "subscribers_count": 3 }, diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index dc8a204463..261c10b09b 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -130,5 +130,35 @@ "watchers": 231, "score": 0, "subscribers_count": 17 + }, + { + "id": 715541496, + "name": "openssl_g2.5_CVE-2014-3566", + "full_name": "uthrasri\/openssl_g2.5_CVE-2014-3566", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri" + }, + "html_url": "https:\/\/github.com\/uthrasri\/openssl_g2.5_CVE-2014-3566", + "description": null, + "fork": false, + "created_at": "2023-11-07T10:57:31Z", + "updated_at": "2023-11-07T11:00:40Z", + "pushed_at": "2023-11-07T11:01:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2014/CVE-2014-8275.json b/2014/CVE-2014-8275.json new file mode 100644 index 0000000000..e29932b9e0 --- /dev/null +++ b/2014/CVE-2014-8275.json @@ -0,0 +1,62 @@ +[ + { + "id": 715444324, + "name": "Openssl_G2.5_CVE-2014-8275", + "full_name": "uthrasri\/Openssl_G2.5_CVE-2014-8275", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri" + }, + "html_url": "https:\/\/github.com\/uthrasri\/Openssl_G2.5_CVE-2014-8275", + "description": null, + "fork": false, + "created_at": "2023-11-07T06:42:34Z", + "updated_at": "2023-11-07T06:46:25Z", + "pushed_at": "2023-11-07T06:58:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 715452573, + "name": "CVE-2014-8275_openssl_g2.5", + "full_name": "uthrasri\/CVE-2014-8275_openssl_g2.5", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri" + }, + "html_url": "https:\/\/github.com\/uthrasri\/CVE-2014-8275_openssl_g2.5", + "description": null, + "fork": false, + "created_at": "2023-11-07T07:07:46Z", + "updated_at": "2023-11-07T07:09:05Z", + "pushed_at": "2023-11-07T07:09:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-3197.json b/2015/CVE-2015-3197.json new file mode 100644 index 0000000000..9a78a11451 --- /dev/null +++ b/2015/CVE-2015-3197.json @@ -0,0 +1,32 @@ +[ + { + "id": 715439181, + "name": "OpenSSL-1_0_1g_CVE-2015-3197", + "full_name": "Trinadh465\/OpenSSL-1_0_1g_CVE-2015-3197", + "owner": { + "login": "Trinadh465", + "id": 102574296, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4", + "html_url": "https:\/\/github.com\/Trinadh465" + }, + "html_url": "https:\/\/github.com\/Trinadh465\/OpenSSL-1_0_1g_CVE-2015-3197", + "description": null, + "fork": false, + "created_at": "2023-11-07T06:25:41Z", + "updated_at": "2023-11-07T06:27:06Z", + "pushed_at": "2023-11-07T06:27:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-15303.json b/2017/CVE-2017-15303.json index 80d7489fbf..659d6c5a61 100644 --- a/2017/CVE-2017-15303.json +++ b/2017/CVE-2017-15303.json @@ -13,10 +13,10 @@ "description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303", "fork": false, "created_at": "2018-02-22T05:31:13Z", - "updated_at": "2023-09-28T10:48:26Z", + "updated_at": "2023-11-07T11:52:36Z", "pushed_at": "2018-02-25T08:49:07Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 108, + "watchers": 107, "score": 0, "subscribers_count": 11 } diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 3453839ecb..f5d5f58929 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)", "fork": false, "created_at": "2018-08-14T18:51:50Z", - "updated_at": "2023-09-28T10:53:10Z", + "updated_at": "2023-11-07T11:11:07Z", "pushed_at": "2018-09-27T07:32:19Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 248, + "watchers": 249, "score": 0, "subscribers_count": 6 }, diff --git a/2018/CVE-2018-9276.json b/2018/CVE-2018-9276.json index 6476456645..23772df914 100644 --- a/2018/CVE-2018-9276.json +++ b/2018/CVE-2018-9276.json @@ -88,5 +88,35 @@ "watchers": 12, "score": 0, "subscribers_count": 2 + }, + { + "id": 715506669, + "name": "cve-2018-9276", + "full_name": "mmezirard\/cve-2018-9276", + "owner": { + "login": "mmezirard", + "id": 125218240, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125218240?v=4", + "html_url": "https:\/\/github.com\/mmezirard" + }, + "html_url": "https:\/\/github.com\/mmezirard\/cve-2018-9276", + "description": "A POC written in Python to exploit CVE 2018-9276.", + "fork": false, + "created_at": "2023-11-07T09:31:33Z", + "updated_at": "2023-11-07T09:31:34Z", + "pushed_at": "2023-11-07T09:39:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-18370.json b/2019/CVE-2019-18370.json index 0d5cd1293d..5c46d3b299 100644 --- a/2019/CVE-2019-18370.json +++ b/2019/CVE-2019-18370.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-04-11T10:58:30Z", - "updated_at": "2023-11-06T17:48:44Z", + "updated_at": "2023-11-07T07:22:37Z", "pushed_at": "2023-04-14T01:59:52Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index 89d0ddf8e1..a308e0b755 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -13,10 +13,10 @@ "description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.", "fork": false, "created_at": "2019-08-30T16:32:13Z", - "updated_at": "2023-09-28T11:05:41Z", + "updated_at": "2023-11-07T09:51:06Z", "pushed_at": "2020-01-12T02:34:45Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 177, + "watchers_count": 177, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 176, + "watchers": 177, "score": 0, "subscribers_count": 6 }, diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index 50994cfaf2..5c8603defe 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -18,13 +18,13 @@ "stargazers_count": 71, "watchers_count": 71, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, + "forks": 32, "watchers": 71, "score": 0, "subscribers_count": 9 diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 8f56cc8f18..5074b088c6 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -440,10 +440,10 @@ "description": "cve-2020-1472 复现利用及其exp", "fork": false, "created_at": "2020-09-16T03:40:47Z", - "updated_at": "2023-11-06T13:48:41Z", + "updated_at": "2023-11-07T07:39:25Z", "pushed_at": "2020-09-16T15:03:32Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -452,7 +452,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 96, + "watchers": 97, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 19207b445f..6b3b590da2 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -133,10 +133,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2023-11-03T07:22:17Z", + "updated_at": "2023-11-07T07:02:09Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1075, - "watchers_count": 1075, + "stargazers_count": 1076, + "watchers_count": 1076, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1075, + "watchers": 1076, "score": 0, "subscribers_count": 37 } diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 7834b05718..9d7d3ad151 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,10 +13,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2023-11-06T15:11:23Z", + "updated_at": "2023-11-07T11:46:13Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 390, - "watchers_count": 390, + "stargazers_count": 391, + "watchers_count": 391, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 43, - "watchers": 390, + "watchers": 391, "score": 0, "subscribers_count": 7 } diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index 751290b18a..aa1d24bbf3 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-07-18T05:15:05Z", - "updated_at": "2023-11-01T20:11:54Z", + "updated_at": "2023-11-07T09:14:24Z", "pushed_at": "2023-03-27T14:08:14Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 136, + "watchers": 137, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-3956.json b/2020/CVE-2020-3956.json index e2ee6944c1..82381ba329 100644 --- a/2020/CVE-2020-3956.json +++ b/2020/CVE-2020-3956.json @@ -13,10 +13,10 @@ "description": "PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)", "fork": false, "created_at": "2020-06-01T18:26:32Z", - "updated_at": "2023-09-28T11:16:10Z", + "updated_at": "2023-11-07T07:09:08Z", "pushed_at": "2020-06-02T08:30:22Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index 15d96618ee..d2c2815f42 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -18,7 +18,7 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,7 +30,7 @@ "tplink" ], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 16, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index db299b16fd..5491145dc2 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -43,10 +43,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2023-11-03T09:31:43Z", + "updated_at": "2023-11-07T08:26:54Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1749, - "watchers_count": 1749, + "stargazers_count": 1750, + "watchers_count": 1750, "has_discussions": false, "forks_count": 589, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 589, - "watchers": 1749, + "watchers": 1750, "score": 0, "subscribers_count": 44 }, @@ -301,10 +301,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2023-11-03T09:31:38Z", + "updated_at": "2023-11-07T08:26:52Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 945, - "watchers_count": 945, + "stargazers_count": 946, + "watchers_count": 946, "has_discussions": false, "forks_count": 231, "allow_forking": true, @@ -313,7 +313,7 @@ "topics": [], "visibility": "public", "forks": 231, - "watchers": 945, + "watchers": 946, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index 9522ef94d8..fe6aeb091a 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -133,10 +133,10 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2023-11-03T07:22:17Z", + "updated_at": "2023-11-07T07:02:09Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1075, - "watchers_count": 1075, + "stargazers_count": 1076, + "watchers_count": 1076, "has_discussions": false, "forks_count": 329, "allow_forking": true, @@ -149,7 +149,7 @@ ], "visibility": "public", "forks": 329, - "watchers": 1075, + "watchers": 1076, "score": 0, "subscribers_count": 37 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index b182658fef..b0aebd9861 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -470,10 +470,10 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2023-11-01T07:57:18Z", + "updated_at": "2023-11-07T06:52:45Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 895, - "watchers_count": 895, + "stargazers_count": 896, + "watchers_count": 896, "has_discussions": false, "forks_count": 242, "allow_forking": true, @@ -482,7 +482,7 @@ "topics": [], "visibility": "public", "forks": 242, - "watchers": 895, + "watchers": 896, "score": 0, "subscribers_count": 27 }, @@ -1074,10 +1074,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2023-11-03T09:55:56Z", + "updated_at": "2023-11-07T06:48:27Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 673, - "watchers_count": 673, + "stargazers_count": 674, + "watchers_count": 674, "has_discussions": false, "forks_count": 168, "allow_forking": true, @@ -1086,7 +1086,7 @@ "topics": [], "visibility": "public", "forks": 168, - "watchers": 673, + "watchers": 674, "score": 0, "subscribers_count": 11 }, @@ -1918,10 +1918,10 @@ "description": "利用sudo提权,只针对cnetos7", "fork": false, "created_at": "2022-11-03T13:10:23Z", - "updated_at": "2023-05-14T15:36:17Z", + "updated_at": "2023-11-07T06:48:15Z", "pushed_at": "2022-11-03T13:52:35Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1930,7 +1930,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 2bb27a9e90..b3d5ee40c2 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -79,10 +79,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2023-11-03T23:09:03Z", + "updated_at": "2023-11-07T06:52:47Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1856, - "watchers_count": 1856, + "stargazers_count": 1857, + "watchers_count": 1857, "has_discussions": false, "forks_count": 515, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 515, - "watchers": 1856, + "watchers": 1857, "score": 0, "subscribers_count": 21 }, diff --git a/2021/CVE-2021-41160.json b/2021/CVE-2021-41160.json index 155fc030b8..ac4d13afd8 100644 --- a/2021/CVE-2021-41160.json +++ b/2021/CVE-2021-41160.json @@ -18,13 +18,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 2b9418958d..b63707722a 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2023-11-03T08:18:10Z", + "updated_at": "2023-11-07T07:41:43Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 934, - "watchers_count": 934, + "stargazers_count": 935, + "watchers_count": 935, "has_discussions": false, "forks_count": 190, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 190, - "watchers": 934, + "watchers": 935, "score": 0, "subscribers_count": 25 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index c7c7485c82..76651cac51 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -907,10 +907,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2023-11-06T07:27:08Z", + "updated_at": "2023-11-07T09:34:36Z", "pushed_at": "2023-02-08T23:41:04Z", - "stargazers_count": 1654, - "watchers_count": 1654, + "stargazers_count": 1653, + "watchers_count": 1653, "has_discussions": false, "forks_count": 487, "allow_forking": true, @@ -924,7 +924,7 @@ ], "visibility": "public", "forks": 487, - "watchers": 1654, + "watchers": 1653, "score": 0, "subscribers_count": 25 }, @@ -3703,10 +3703,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2023-11-04T05:12:03Z", + "updated_at": "2023-11-07T11:39:25Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3313, - "watchers_count": 3313, + "stargazers_count": 3314, + "watchers_count": 3314, "has_discussions": true, "forks_count": 752, "allow_forking": true, @@ -3715,7 +3715,7 @@ "topics": [], "visibility": "public", "forks": 752, - "watchers": 3313, + "watchers": 3314, "score": 0, "subscribers_count": 58 }, @@ -9794,10 +9794,10 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2023-11-03T07:00:10Z", + "updated_at": "2023-11-07T09:52:41Z", "pushed_at": "2022-08-12T20:12:50Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -9806,7 +9806,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 127, + "watchers": 128, "score": 0, "subscribers_count": 5 }, @@ -10186,10 +10186,10 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2023-10-25T06:50:46Z", + "updated_at": "2023-11-07T08:55:08Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 184, - "watchers_count": 184, + "stargazers_count": 186, + "watchers_count": 186, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -10203,7 +10203,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 184, + "watchers": 186, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-24999.json b/2022/CVE-2022-24999.json index 8b1dca5154..839b8c94e4 100644 --- a/2022/CVE-2022-24999.json +++ b/2022/CVE-2022-24999.json @@ -13,10 +13,10 @@ "description": "\"qs\" prototype poisoning vulnerability ( CVE-2022-24999 )", "fork": false, "created_at": "2022-04-18T06:46:49Z", - "updated_at": "2022-12-22T09:31:17Z", + "updated_at": "2023-11-07T09:28:41Z", "pushed_at": "2022-10-13T12:48:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-33679.json b/2022/CVE-2022-33679.json index 6ff86baf62..70dc3ab78b 100644 --- a/2022/CVE-2022-33679.json +++ b/2022/CVE-2022-33679.json @@ -13,10 +13,10 @@ "description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html", "fork": false, "created_at": "2022-11-02T18:38:01Z", - "updated_at": "2023-10-19T23:13:01Z", + "updated_at": "2023-11-07T08:46:00Z", "pushed_at": "2022-12-13T15:26:57Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 385, + "watchers": 386, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index f48139d1f0..f71a136d6e 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -73,10 +73,10 @@ "description": "Payload generator and extractor for CVE-2022-44268 written in Python.", "fork": false, "created_at": "2023-02-03T19:02:27Z", - "updated_at": "2023-06-30T22:18:38Z", + "updated_at": "2023-11-07T11:34:49Z", "pushed_at": "2023-02-03T21:19:31Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -231,7 +231,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -241,7 +241,7 @@ "lfi" ], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 43, "score": 0, "subscribers_count": 0 diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 427cfdb562..6b3d07d50d 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -13,10 +13,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2023-10-23T10:47:10Z", + "updated_at": "2023-11-07T10:21:58Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 366, - "watchers_count": 366, + "stargazers_count": 367, + "watchers_count": 367, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 366, + "watchers": 367, "score": 0, "subscribers_count": 11 }, @@ -73,10 +73,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-11-05T04:18:01Z", + "updated_at": "2023-11-07T10:21:58Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 848, - "watchers_count": 848, + "stargazers_count": 849, + "watchers_count": 849, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 72, - "watchers": 848, + "watchers": 849, "score": 0, "subscribers_count": 26 }, diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json index a3356aafca..180c25bb28 100644 --- a/2023/CVE-2023-20198.json +++ b/2023/CVE-2023-20198.json @@ -48,13 +48,13 @@ "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, - "forks_count": 15, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, + "forks": 16, "watchers": 17, "score": 0, "subscribers_count": 0 @@ -198,13 +198,13 @@ "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 9, "score": 0, "subscribers_count": 0 @@ -322,13 +322,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 1, "score": 0, "subscribers_count": 1 @@ -378,7 +378,7 @@ "fork": false, "created_at": "2023-10-23T14:52:18Z", "updated_at": "2023-11-06T22:31:51Z", - "pushed_at": "2023-11-06T15:51:23Z", + "pushed_at": "2023-11-07T12:21:26Z", "stargazers_count": 36, "watchers_count": 36, "has_discussions": false, @@ -600,13 +600,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-2023.json b/2023/CVE-2023-2023.json index 09a1ba6072..2441706874 100644 --- a/2023/CVE-2023-2023.json +++ b/2023/CVE-2023-2023.json @@ -13,19 +13,19 @@ "description": "CVE-2023-2023", "fork": false, "created_at": "2021-11-22T12:57:22Z", - "updated_at": "2023-11-07T06:00:29Z", + "updated_at": "2023-11-07T09:12:51Z", "pushed_at": "2023-10-15T12:09:05Z", - "stargazers_count": 636, - "watchers_count": 636, + "stargazers_count": 642, + "watchers_count": 642, "has_discussions": false, - "forks_count": 277, + "forks_count": 284, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 277, - "watchers": 636, + "forks": 284, + "watchers": 642, "score": 0, "subscribers_count": 24 }, diff --git a/2023/CVE-2023-21707.json b/2023/CVE-2023-21707.json index 943b26ba3e..601efca9b6 100644 --- a/2023/CVE-2023-21707.json +++ b/2023/CVE-2023-21707.json @@ -13,10 +13,10 @@ "description": "CVE-2023-21707 EXP", "fork": false, "created_at": "2023-06-30T10:15:07Z", - "updated_at": "2023-10-26T18:19:43Z", + "updated_at": "2023-11-07T09:42:40Z", "pushed_at": "2023-07-06T07:43:24Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index 9211dfeee9..ba4ba6bf9c 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -304,10 +304,10 @@ "description": "Confluence后台rce", "fork": false, "created_at": "2023-10-20T08:23:47Z", - "updated_at": "2023-11-06T06:27:09Z", + "updated_at": "2023-11-07T08:41:11Z", "pushed_at": "2023-10-20T08:25:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -316,7 +316,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-22518.json b/2023/CVE-2023-22518.json index efb230a294..39e6e54b1d 100644 --- a/2023/CVE-2023-22518.json +++ b/2023/CVE-2023-22518.json @@ -73,10 +73,10 @@ "description": "An Exploitation tool to exploit the confluence server that are vulnerable to CVE-2023-22518 Improper Authorization", "fork": false, "created_at": "2023-11-05T06:45:33Z", - "updated_at": "2023-11-07T05:36:33Z", + "updated_at": "2023-11-07T07:45:28Z", "pushed_at": "2023-11-05T07:08:41Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 11, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-24055.json b/2023/CVE-2023-24055.json index 5953322b12..bca6f320a0 100644 --- a/2023/CVE-2023-24055.json +++ b/2023/CVE-2023-24055.json @@ -18,13 +18,13 @@ "stargazers_count": 65, "watchers_count": 65, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, + "forks": 17, "watchers": 65, "score": 0, "subscribers_count": 4 diff --git a/2023/CVE-2023-29360.json b/2023/CVE-2023-29360.json index fbdaf43b7c..489d5516ee 100644 --- a/2023/CVE-2023-29360.json +++ b/2023/CVE-2023-29360.json @@ -13,10 +13,10 @@ "description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-09-24T21:59:23Z", - "updated_at": "2023-11-06T04:51:36Z", + "updated_at": "2023-11-07T07:25:55Z", "pushed_at": "2023-10-12T19:18:32Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 74, + "watchers": 75, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 719875214d..3137e69a26 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -13,10 +13,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2023-11-06T11:33:29Z", + "updated_at": "2023-11-07T08:49:15Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 587, - "watchers_count": 587, + "stargazers_count": 588, + "watchers_count": 588, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 587, + "watchers": 588, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index 4141c366ec..1d9590b37a 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -103,10 +103,10 @@ "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "fork": false, "created_at": "2023-06-01T06:27:09Z", - "updated_at": "2023-11-02T02:09:41Z", + "updated_at": "2023-11-07T10:51:18Z", "pushed_at": "2023-06-01T05:54:25Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 85, + "watchers": 86, "score": 0, "subscribers_count": 0 }, diff --git a/2023/CVE-2023-36745.json b/2023/CVE-2023-36745.json index f8782b2e3b..6940ee33e1 100644 --- a/2023/CVE-2023-36745.json +++ b/2023/CVE-2023-36745.json @@ -18,13 +18,13 @@ "stargazers_count": 108, "watchers_count": 108, "has_discussions": false, - "forks_count": 38, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, + "forks": 39, "watchers": 108, "score": 0, "subscribers_count": 4 diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json index 8d4b37844b..aee83cdb72 100644 --- a/2023/CVE-2023-36802.json +++ b/2023/CVE-2023-36802.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-36802", "fork": false, "created_at": "2023-10-09T17:32:15Z", - "updated_at": "2023-11-07T03:03:48Z", + "updated_at": "2023-11-07T07:18:37Z", "pushed_at": "2023-10-10T17:44:17Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 122, + "watchers": 123, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-10-23T18:33:41Z", - "updated_at": "2023-11-07T01:20:32Z", + "updated_at": "2023-11-07T10:22:48Z", "pushed_at": "2023-10-26T11:44:46Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 55, + "watchers": 56, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38035.json b/2023/CVE-2023-38035.json index 9db1d4139c..550fe23770 100644 --- a/2023/CVE-2023-38035.json +++ b/2023/CVE-2023-38035.json @@ -13,10 +13,10 @@ "description": "Ivanti Sentry CVE-2023-38035", "fork": false, "created_at": "2023-08-23T17:34:36Z", - "updated_at": "2023-10-20T15:41:29Z", + "updated_at": "2023-11-07T06:32:20Z", "pushed_at": "2023-08-23T18:42:37Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 4 }, @@ -73,10 +73,10 @@ "description": "Script to exploit CVE-2023-38035", "fork": false, "created_at": "2023-09-05T01:58:39Z", - "updated_at": "2023-09-05T02:16:41Z", + "updated_at": "2023-11-07T06:35:52Z", "pushed_at": "2023-09-05T20:08:31Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38545.json b/2023/CVE-2023-38545.json index 984c986303..2cc151b688 100644 --- a/2023/CVE-2023-38545.json +++ b/2023/CVE-2023-38545.json @@ -193,10 +193,10 @@ "description": "socks5 heap buffer overflow", "fork": false, "created_at": "2023-10-17T09:03:15Z", - "updated_at": "2023-11-07T04:48:36Z", + "updated_at": "2023-11-07T06:27:32Z", "pushed_at": "2023-10-17T09:04:55Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -205,7 +205,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 4f25e197a7..5fdf1449fd 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -48,7 +48,7 @@ "stargazers_count": 698, "watchers_count": 698, "has_discussions": false, - "forks_count": 127, + "forks_count": 128, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -58,7 +58,7 @@ "exploit" ], "visibility": "public", - "forks": 127, + "forks": 128, "watchers": 698, "score": 0, "subscribers_count": 8 diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index db25f99f2e..73d986f9d1 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-11-05T15:06:43Z", - "updated_at": "2023-11-05T15:07:43Z", + "updated_at": "2023-11-07T08:49:45Z", "pushed_at": "2023-11-06T18:56:53Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json index f6409b68c4..8d22eb1350 100644 --- a/2023/CVE-2023-42442.json +++ b/2023/CVE-2023-42442.json @@ -73,10 +73,10 @@ "description": "CVE-2023-42442", "fork": false, "created_at": "2023-10-20T08:33:17Z", - "updated_at": "2023-10-26T01:42:37Z", + "updated_at": "2023-11-07T07:19:06Z", "pushed_at": "2023-10-31T06:18:21Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-46501.json b/2023/CVE-2023-46501.json index 1d64fa5a9d..6734871d99 100644 --- a/2023/CVE-2023-46501.json +++ b/2023/CVE-2023-46501.json @@ -13,10 +13,10 @@ "description": "BoltWire v6.03 vulnerable to \"Improper Access Control\"", "fork": false, "created_at": "2023-10-31T12:40:14Z", - "updated_at": "2023-11-02T14:30:21Z", + "updated_at": "2023-11-07T08:35:13Z", "pushed_at": "2023-10-31T12:41:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 128e9002c2..ec4f1b182a 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -13,10 +13,10 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言", "fork": false, "created_at": "2023-10-27T05:57:21Z", - "updated_at": "2023-11-07T03:10:19Z", + "updated_at": "2023-11-07T09:19:50Z", "pushed_at": "2023-11-03T12:50:06Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 112, + "watchers": 115, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2023-46604", "fork": false, "created_at": "2023-10-27T12:22:43Z", - "updated_at": "2023-11-06T02:31:20Z", + "updated_at": "2023-11-07T09:52:45Z", "pushed_at": "2023-11-03T14:14:31Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -73,10 +73,10 @@ "description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ", "fork": false, "created_at": "2023-11-03T22:06:09Z", - "updated_at": "2023-11-07T05:46:16Z", + "updated_at": "2023-11-07T09:19:23Z", "pushed_at": "2023-11-03T22:37:16Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 24, "score": 0, "subscribers_count": 1 }, @@ -134,7 +134,7 @@ "fork": false, "created_at": "2023-11-06T04:05:51Z", "updated_at": "2023-11-06T21:40:17Z", - "pushed_at": "2023-11-06T04:12:01Z", + "pushed_at": "2023-11-07T11:58:28Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index df9bd8c17d..5e8f7c4f98 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2023-11-01T09:31:05Z", "updated_at": "2023-11-07T06:23:39Z", - "pushed_at": "2023-11-03T11:47:26Z", + "pushed_at": "2023-11-07T11:46:34Z", "stargazers_count": 98, "watchers_count": 98, "has_discussions": false, diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index 132be40c25..facd231a63 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -43,10 +43,10 @@ "description": "PoC for CVE-2023-4911", "fork": false, "created_at": "2023-10-04T14:12:16Z", - "updated_at": "2023-11-06T06:13:02Z", + "updated_at": "2023-11-07T11:04:58Z", "pushed_at": "2023-10-04T14:16:36Z", - "stargazers_count": 347, - "watchers_count": 347, + "stargazers_count": 348, + "watchers_count": 348, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 347, + "watchers": 348, "score": 0, "subscribers_count": 4 }, diff --git a/README.md b/README.md index 42b63bef0d..3ee074ada6 100644 --- a/README.md +++ b/README.md @@ -4292,10 +4292,18 @@ - [itssixtyn3in/CVE-2023-42222](https://github.com/itssixtyn3in/CVE-2023-42222) -### CVE-2023-42283 +### CVE-2023-42283 (2023-11-07) + +Blind SQL injection in api_id parameter in Tyk Gateway version 5.0.3 allows attacker to access and dump the database via a crafted SQL query. + + - [andreysanyuk/CVE-2023-42283](https://github.com/andreysanyuk/CVE-2023-42283) -### CVE-2023-42284 +### CVE-2023-42284 (2023-11-07) + +Blind SQL injection in api_version parameter in Tyk Gateway version 5.0.3 allows attacker to access and dump the database via a crafted SQL query. + + - [andreysanyuk/CVE-2023-42284](https://github.com/andreysanyuk/CVE-2023-42284) ### CVE-2023-42362 (2023-09-14) @@ -4964,7 +4972,7 @@ - [soy-oreocato/CVE-2023-46998](https://github.com/soy-oreocato/CVE-2023-46998) -### CVE-2023-47102 (-) +### CVE-2023-47102 (2023-11-07) UrBackup Server 2.5.31 allows brute-force enumeration of user accounts because a failure message confirms that a username is not valid. @@ -28098,6 +28106,7 @@ - [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276) - [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276) - [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276) +- [mmezirard/cve-2018-9276](https://github.com/mmezirard/cve-2018-9276) ### CVE-2018-9375 - [IOActive/AOSP-ExploitUserDictionary](https://github.com/IOActive/AOSP-ExploitUserDictionary) @@ -33687,6 +33696,13 @@ - [Trinadh465/OpenSSL-1_0_1g_CVE-2015-3195](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-3195) +### CVE-2015-3197 (2016-02-14) + +ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions. + + +- [Trinadh465/OpenSSL-1_0_1g_CVE-2015-3197](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-3197) + ### CVE-2015-3224 (2015-07-26) request.rb in Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request. @@ -34538,6 +34554,7 @@ - [stdevel/poodle_protector](https://github.com/stdevel/poodle_protector) - [cloudpassage/mangy-beast](https://github.com/cloudpassage/mangy-beast) - [mpgn/poodle-PoC](https://github.com/mpgn/poodle-PoC) +- [uthrasri/openssl_g2.5_CVE-2014-3566](https://github.com/uthrasri/openssl_g2.5_CVE-2014-3566) ### CVE-2014-3625 (2014-11-20) @@ -34881,6 +34898,14 @@ - [JollyJumbuckk/LinksysLeaks](https://github.com/JollyJumbuckk/LinksysLeaks) +### CVE-2014-8275 (2015-01-08) + +OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c. + + +- [uthrasri/Openssl_G2.5_CVE-2014-8275](https://github.com/uthrasri/Openssl_G2.5_CVE-2014-8275) +- [uthrasri/CVE-2014-8275_openssl_g2.5](https://github.com/uthrasri/CVE-2014-8275_openssl_g2.5) + ### CVE-2014-8609 (2014-12-15) The addAccount method in src/com/android/settings/accounts/AddAccountSettings.java in the Settings application in Android before 5.0.0 does not properly create a PendingIntent, which allows attackers to use the SYSTEM uid for broadcasting an intent with arbitrary component, action, or category information via a third-party authenticator in a crafted application, aka Bug 17356824.