diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 65d390555e..df6d29cd6d 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 }, diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 1321bf55ff..37cb63f1ed 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -703,10 +703,10 @@ "description": "A python script to enumerate CGI scripts vulnerable to CVE-2014-6271 on one specific server", "fork": false, "created_at": "2014-09-28T04:08:07Z", - "updated_at": "2023-10-08T19:41:46Z", + "updated_at": "2024-04-25T10:59:48Z", "pushed_at": "2015-06-19T04:48:17Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -715,7 +715,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 }, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 3bcc0a476c..9bad449922 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 }, diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index 4ca4603bc7..dafea866e6 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -13,10 +13,10 @@ "description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2016-12-26T13:39:03Z", - "updated_at": "2024-04-14T22:45:54Z", + "updated_at": "2024-04-25T07:58:58Z", "pushed_at": "2023-02-27T06:48:09Z", - "stargazers_count": 394, - "watchers_count": 394, + "stargazers_count": 395, + "watchers_count": 395, "has_discussions": false, "forks_count": 150, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 150, - "watchers": 394, + "watchers": 395, "score": 0, "subscribers_count": 26 }, diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json index 8e367765ec..e8e28f6608 100644 --- a/2016/CVE-2016-10956.json +++ b/2016/CVE-2016-10956.json @@ -13,10 +13,10 @@ "description": "MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)", "fork": false, "created_at": "2021-12-10T16:06:46Z", - "updated_at": "2023-09-28T11:33:56Z", + "updated_at": "2024-04-25T09:29:29Z", "pushed_at": "2022-05-03T10:37:18Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-15361.json b/2017/CVE-2017-15361.json index 83ca9e3279..f1f15b9609 100644 --- a/2017/CVE-2017-15361.json +++ b/2017/CVE-2017-15361.json @@ -73,10 +73,10 @@ "description": "Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber", "fork": false, "created_at": "2017-10-19T20:02:56Z", - "updated_at": "2023-12-02T19:00:08Z", + "updated_at": "2024-04-25T06:46:25Z", "pushed_at": "2018-09-04T21:35:36Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 15 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 9adc67d919..079aa9ea32 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -43,10 +43,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 }, diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 619a8b7f8b..ab43d4f519 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -263,13 +263,13 @@ "stargazers_count": 107, "watchers_count": 107, "has_discussions": false, - "forks_count": 35, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 32, "watchers": 107, "score": 0, "subscribers_count": 9 diff --git a/2018/CVE-2018-15727.json b/2018/CVE-2018-15727.json index 37e744b4ac..592723dcd2 100644 --- a/2018/CVE-2018-15727.json +++ b/2018/CVE-2018-15727.json @@ -18,13 +18,13 @@ "stargazers_count": 23, "watchers_count": 23, "has_discussions": false, - "forks_count": 11, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 9, "watchers": 23, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 0775df49a2..58458ae7e1 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -557,10 +557,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -590,7 +590,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 }, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index 0a114a5103..c28fcfcc0b 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -18,13 +18,13 @@ "stargazers_count": 1783, "watchers_count": 1783, "has_discussions": false, - "forks_count": 259, + "forks_count": 247, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 259, + "forks": 247, "watchers": 1783, "score": 0, "subscribers_count": 37 diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 6e7fe2fc2a..1b9059177b 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -193,10 +193,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -226,7 +226,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 } diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 3ac96a403c..ca0bd4bf0c 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -373,10 +373,10 @@ "description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ", "fork": false, "created_at": "2019-06-24T08:33:07Z", - "updated_at": "2023-12-02T15:43:05Z", + "updated_at": "2024-04-25T06:58:12Z", "pushed_at": "2019-07-15T06:03:15Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 7e27d9a662..0dd3a30ae0 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -13,10 +13,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-04-25T01:36:37Z", + "updated_at": "2024-04-25T07:26:33Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 1923, - "watchers_count": 1923, + "stargazers_count": 1924, + "watchers_count": 1924, "has_discussions": true, "forks_count": 333, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 333, - "watchers": 1923, + "watchers": 1924, "score": 0, "subscribers_count": 35 }, @@ -124,10 +124,10 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2024-01-12T15:18:38Z", + "updated_at": "2024-04-25T10:31:27Z", "pushed_at": "2020-04-07T03:32:24Z", - "stargazers_count": 331, - "watchers_count": 331, + "stargazers_count": 332, + "watchers_count": 332, "has_discussions": false, "forks_count": 80, "allow_forking": true, @@ -136,7 +136,7 @@ "topics": [], "visibility": "public", "forks": 80, - "watchers": 331, + "watchers": 332, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 58b88024e2..1ee3dd210c 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -942,10 +942,10 @@ "description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。", "fork": false, "created_at": "2021-09-01T11:25:04Z", - "updated_at": "2023-12-11T06:17:37Z", + "updated_at": "2024-04-25T09:29:27Z", "pushed_at": "2021-09-01T11:25:22Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 146, + "watchers_count": 146, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -954,7 +954,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 145, + "watchers": 146, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index 7542a03e5e..0c459b5f9d 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -13,10 +13,10 @@ "description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.", "fork": false, "created_at": "2021-05-04T17:15:58Z", - "updated_at": "2024-04-05T15:06:43Z", + "updated_at": "2024-04-25T11:50:14Z", "pushed_at": "2021-05-10T20:42:33Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 6c1ace4242..2f52e74a61 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -3770,7 +3770,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -3780,7 +3780,7 @@ "vulnerability" ], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 384a385eb8..0c638a9fd3 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -1268,10 +1268,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2024-04-25T06:08:15Z", + "updated_at": "2024-04-25T08:35:50Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 770, - "watchers_count": 770, + "stargazers_count": 769, + "watchers_count": 769, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -1285,7 +1285,7 @@ ], "visibility": "public", "forks": 112, - "watchers": 770, + "watchers": 769, "score": 0, "subscribers_count": 11 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index f7551dbd15..414fc19680 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -2383,36 +2383,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 614960637, - "name": "CVE-2022-0847-Poc", - "full_name": "nu1l-ptr\/CVE-2022-0847-Poc", - "owner": { - "login": "nu1l-ptr", - "id": 105487073, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105487073?v=4", - "html_url": "https:\/\/github.com\/nu1l-ptr" - }, - "html_url": "https:\/\/github.com\/nu1l-ptr\/CVE-2022-0847-Poc", - "description": null, - "fork": false, - "created_at": "2023-03-16T17:00:31Z", - "updated_at": "2023-05-11T08:50:34Z", - "pushed_at": "2023-03-16T17:02:46Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 632960690, "name": "CVE-2022-0847-container-escape", diff --git a/2022/CVE-2022-35411.json b/2022/CVE-2022-35411.json index 8d052480ad..b97ca85f05 100644 --- a/2022/CVE-2022-35411.json +++ b/2022/CVE-2022-35411.json @@ -10,11 +10,11 @@ "html_url": "https:\/\/github.com\/fuzzlove" }, "html_url": "https:\/\/github.com\/fuzzlove\/CVE-2022-35411", - "description": null, + "description": "rpc.py 0.6.0 - Remote Code Execution (RCE)", "fork": false, "created_at": "2024-04-14T04:08:44Z", - "updated_at": "2024-04-14T04:09:30Z", - "pushed_at": "2024-04-14T04:09:27Z", + "updated_at": "2024-04-25T09:14:49Z", + "pushed_at": "2024-04-25T09:14:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 83d87c818b..a49d9b347d 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -13,10 +13,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-04-24T10:32:25Z", + "updated_at": "2024-04-25T06:48:23Z", "pushed_at": "2024-04-05T06:46:47Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 202, + "watchers_count": 202, "has_discussions": true, "forks_count": 25, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 201, + "watchers": 202, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json index 2b27eaaec4..c18bb5a2a9 100644 --- a/2023/CVE-2023-20198.json +++ b/2023/CVE-2023-20198.json @@ -667,5 +667,35 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 791680827, + "name": "CVE-2023-20198-RCE", + "full_name": "W01fh4cker\/CVE-2023-20198-RCE", + "owner": { + "login": "W01fh4cker", + "id": 101872898, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4", + "html_url": "https:\/\/github.com\/W01fh4cker" + }, + "html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2023-20198-RCE", + "description": "CVE-2023-20198-RCE, support adding\/deleting users and executing cli commands\/system commands.", + "fork": false, + "created_at": "2024-04-25T06:59:53Z", + "updated_at": "2024-04-25T12:21:09Z", + "pushed_at": "2024-04-25T07:32:57Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-22960.json b/2023/CVE-2023-22960.json index 85db2dfd21..cb5df70e46 100644 --- a/2023/CVE-2023-22960.json +++ b/2023/CVE-2023-22960.json @@ -13,10 +13,10 @@ "description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.", "fork": false, "created_at": "2023-01-24T08:33:19Z", - "updated_at": "2024-04-16T08:25:02Z", + "updated_at": "2024-04-25T06:46:34Z", "pushed_at": "2023-06-15T14:38:07Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 81, + "watchers": 80, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-23924.json b/2023/CVE-2023-23924.json index 8b0a68347b..b3c3d117b3 100644 --- a/2023/CVE-2023-23924.json +++ b/2023/CVE-2023-23924.json @@ -18,13 +18,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 8, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index 8b886f2b3d..c3a38f1073 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -133,10 +133,10 @@ "description": "OpenSSH 9.1 vulnerability mass scan and exploit", "fork": false, "created_at": "2023-04-28T19:46:03Z", - "updated_at": "2024-04-25T00:03:46Z", + "updated_at": "2024-04-25T07:50:00Z", "pushed_at": "2023-04-28T20:29:10Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-2598.json b/2023/CVE-2023-2598.json index c61f13d05f..55ff9fb0fd 100644 --- a/2023/CVE-2023-2598.json +++ b/2023/CVE-2023-2598.json @@ -13,10 +13,10 @@ "description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.", "fork": false, "created_at": "2023-11-16T23:41:27Z", - "updated_at": "2024-04-23T08:49:30Z", + "updated_at": "2024-04-25T09:48:39Z", "pushed_at": "2023-11-23T18:37:18Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 81, + "watchers": 82, "score": 0, "subscribers_count": 7 } diff --git a/2023/CVE-2023-43208.json b/2023/CVE-2023-43208.json index 2bdc1bbe45..b87f1534c0 100644 --- a/2023/CVE-2023-43208.json +++ b/2023/CVE-2023-43208.json @@ -18,7 +18,7 @@ "stargazers_count": 19, "watchers_count": 19, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -38,7 +38,7 @@ "vulnerability" ], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 19, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 41685f80be..791d8c5cb1 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -73,10 +73,10 @@ "description": "CVE-2023-46604", "fork": false, "created_at": "2023-10-27T12:22:43Z", - "updated_at": "2024-04-02T17:41:14Z", + "updated_at": "2024-04-25T09:10:50Z", "pushed_at": "2023-11-03T14:14:31Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 50, + "watchers_count": 50, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 49, + "watchers": 50, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index a29181ce96..783796e2f5 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -43,10 +43,10 @@ "description": "exploit for f5-big-ip RCE cve-2023-46747", "fork": false, "created_at": "2023-11-01T09:31:05Z", - "updated_at": "2024-04-24T07:08:16Z", + "updated_at": "2024-04-25T09:08:09Z", "pushed_at": "2024-03-26T03:01:04Z", - "stargazers_count": 183, - "watchers_count": 183, + "stargazers_count": 184, + "watchers_count": 184, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 183, + "watchers": 184, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-0582.json b/2024/CVE-2024-0582.json index b278865d8a..b741487e8b 100644 --- a/2024/CVE-2024-0582.json +++ b/2024/CVE-2024-0582.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2024-0582 (io_uring)", "fork": false, "created_at": "2024-03-29T14:45:22Z", - "updated_at": "2024-04-23T08:49:29Z", + "updated_at": "2024-04-25T09:48:46Z", "pushed_at": "2024-03-29T16:05:31Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 74, + "watchers": 75, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 18c08d0277..70bfdeffa6 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -13,10 +13,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-04-23T20:32:29Z", + "updated_at": "2024-04-25T08:19:44Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 1876, - "watchers_count": 1876, + "stargazers_count": 1878, + "watchers_count": 1878, "has_discussions": false, "forks_count": 231, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 231, - "watchers": 1876, + "watchers": 1878, "score": 0, "subscribers_count": 19 }, diff --git a/2024/CVE-2024-1441.json b/2024/CVE-2024-1441.json index d6d5e1e09d..c9cd34022d 100644 --- a/2024/CVE-2024-1441.json +++ b/2024/CVE-2024-1441.json @@ -13,8 +13,8 @@ "description": null, "fork": false, "created_at": "2024-04-16T07:14:33Z", - "updated_at": "2024-04-16T07:14:33Z", - "pushed_at": "2024-04-18T06:50:11Z", + "updated_at": "2024-04-25T09:15:04Z", + "pushed_at": "2024-04-25T09:15:00Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-21111.json b/2024/CVE-2024-21111.json index 32711b9a98..702be7f640 100644 --- a/2024/CVE-2024-21111.json +++ b/2024/CVE-2024-21111.json @@ -13,19 +13,19 @@ "description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability", "fork": false, "created_at": "2024-04-22T07:05:04Z", - "updated_at": "2024-04-25T05:49:33Z", + "updated_at": "2024-04-25T10:23:25Z", "pushed_at": "2024-04-22T10:08:45Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, - "forks_count": 21, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 147, + "forks": 23, + "watchers": 152, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json index b88c0e975f..03a4e995e8 100644 --- a/2024/CVE-2024-21338.json +++ b/2024/CVE-2024-21338.json @@ -18,13 +18,13 @@ "stargazers_count": 199, "watchers_count": 199, "has_discussions": false, - "forks_count": 45, + "forks_count": 46, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 45, + "forks": 46, "watchers": 199, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 94b4878d2e..790b11b9fe 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -43,10 +43,10 @@ "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "fork": false, "created_at": "2024-02-16T15:17:59Z", - "updated_at": "2024-04-24T04:32:55Z", + "updated_at": "2024-04-25T10:44:55Z", "pushed_at": "2024-02-19T20:00:35Z", - "stargazers_count": 562, - "watchers_count": 562, + "stargazers_count": 563, + "watchers_count": 563, "has_discussions": false, "forks_count": 124, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 124, - "watchers": 562, + "watchers": 563, "score": 0, "subscribers_count": 9 }, diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 111a8e0fad..67c066bd35 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -73,7 +73,7 @@ "description": "This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands.", "fork": false, "created_at": "2024-02-22T10:53:45Z", - "updated_at": "2024-03-22T23:09:39Z", + "updated_at": "2024-04-25T10:31:00Z", "pushed_at": "2024-02-22T10:54:26Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-2876.json b/2024/CVE-2024-2876.json index 29337184af..3c90bf2730 100644 --- a/2024/CVE-2024-2876.json +++ b/2024/CVE-2024-2876.json @@ -1,6 +1,6 @@ [ { - "id": 791667794, + "id": 791752007, "name": "CVE-2024-2876", "full_name": "c0d3zilla\/CVE-2024-2876", "owner": { @@ -10,11 +10,11 @@ "html_url": "https:\/\/github.com\/c0d3zilla" }, "html_url": "https:\/\/github.com\/c0d3zilla\/CVE-2024-2876", - "description": "Blind SQLi exploit for CVE-2024-2876. a vulnerability effecting the Icegram express - Email subscribers plugin for wordpress.", + "description": "POC for SQLi vulnerability in Icegram express ", "fork": false, - "created_at": "2024-04-25T06:25:53Z", - "updated_at": "2024-04-25T06:31:46Z", - "pushed_at": "2024-04-25T06:31:43Z", + "created_at": "2024-04-25T09:53:22Z", + "updated_at": "2024-04-25T09:55:59Z", + "pushed_at": "2024-04-25T09:55:55Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index b2ce9ed7d9..89bb86c5d1 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -807,13 +807,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-31497.json b/2024/CVE-2024-31497.json index da5946979d..a8577ffbcd 100644 --- a/2024/CVE-2024-31497.json +++ b/2024/CVE-2024-31497.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2024-04-17T10:43:42Z", - "updated_at": "2024-04-24T02:24:47Z", + "updated_at": "2024-04-25T09:08:10Z", "pushed_at": "2024-04-17T10:44:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 40d736b9a6..43289f3f3f 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -283,10 +283,10 @@ "description": "CVE-2024-3400 Palo Alto OS Command Injection", "fork": false, "created_at": "2024-04-16T14:18:08Z", - "updated_at": "2024-04-25T06:24:11Z", + "updated_at": "2024-04-25T08:49:42Z", "pushed_at": "2024-04-16T22:35:43Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -295,7 +295,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 118, + "watchers": 119, "score": 0, "subscribers_count": 1 }, @@ -891,10 +891,10 @@ "description": "Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability", "fork": false, "created_at": "2024-04-24T14:21:26Z", - "updated_at": "2024-04-25T05:08:12Z", + "updated_at": "2024-04-25T09:15:33Z", "pushed_at": "2024-04-24T16:54:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -910,7 +910,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -943,5 +943,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 791764978, + "name": "CVE-2024-3400-Palo-Alto-OS-Command-Injection", + "full_name": "0xr2r\/CVE-2024-3400-Palo-Alto-OS-Command-Injection", + "owner": { + "login": "0xr2r", + "id": 72355033, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72355033?v=4", + "html_url": "https:\/\/github.com\/0xr2r" + }, + "html_url": "https:\/\/github.com\/0xr2r\/CVE-2024-3400-Palo-Alto-OS-Command-Injection", + "description": null, + "fork": false, + "created_at": "2024-04-25T10:23:03Z", + "updated_at": "2024-04-25T11:49:07Z", + "pushed_at": "2024-04-25T11:49:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-4040.json b/2024/CVE-2024-4040.json index 0b556936dc..1e887cfb4a 100644 --- a/2024/CVE-2024-4040.json +++ b/2024/CVE-2024-4040.json @@ -18,13 +18,13 @@ "stargazers_count": 29, "watchers_count": 29, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 29, "score": 0, "subscribers_count": 7 @@ -43,19 +43,19 @@ "description": "CVE-2024-4040 (CrushFTP VFS escape) or (CrushFTP unauthenticated RCE)", "fork": false, "created_at": "2024-04-23T23:16:36Z", - "updated_at": "2024-04-25T04:39:57Z", + "updated_at": "2024-04-25T08:02:33Z", "pushed_at": "2024-04-23T23:26:34Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 3, + "forks": 1, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -103,19 +103,19 @@ "description": null, "fork": false, "created_at": "2024-04-25T04:45:38Z", - "updated_at": "2024-04-25T04:56:54Z", + "updated_at": "2024-04-25T09:48:19Z", "pushed_at": "2024-04-25T04:56:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 4, "score": 0, "subscribers_count": 0 }, diff --git a/README.md b/README.md index 1acb091d61..58f1d3ff15 100644 --- a/README.md +++ b/README.md @@ -411,6 +411,7 @@ - [Kr0ff/cve-2024-3400](https://github.com/Kr0ff/cve-2024-3400) - [zam89/CVE-2024-3400-pot](https://github.com/zam89/CVE-2024-3400-pot) - [terminalJunki3/CVE-2024-3400-Checker](https://github.com/terminalJunki3/CVE-2024-3400-Checker) +- [0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection](https://github.com/0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection) ### CVE-2024-4040 (2024-04-22) @@ -2949,6 +2950,7 @@ - [smokeintheshell/CVE-2023-20198](https://github.com/smokeintheshell/CVE-2023-20198) - [netbell/CVE-2023-20198-Fix](https://github.com/netbell/CVE-2023-20198-Fix) - [Vulnmachines/Cisco_CVE-2023-20198](https://github.com/Vulnmachines/Cisco_CVE-2023-20198) +- [W01fh4cker/CVE-2023-20198-RCE](https://github.com/W01fh4cker/CVE-2023-20198-RCE) ### CVE-2023-20209 (2023-08-16) @@ -9319,7 +9321,6 @@ - [ajith737/Dirty-Pipe-CVE-2022-0847-POCs](https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs) - [mutur4/CVE-2022-0847](https://github.com/mutur4/CVE-2022-0847) - [orsuprasad/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits) -- [nu1l-ptr/CVE-2022-0847-Poc](https://github.com/nu1l-ptr/CVE-2022-0847-Poc) - [JlSakuya/CVE-2022-0847-container-escape](https://github.com/JlSakuya/CVE-2022-0847-container-escape) - [jonathanbest7/cve-2022-0847](https://github.com/jonathanbest7/cve-2022-0847) - [0xeremus/dirty-pipe-poc](https://github.com/0xeremus/dirty-pipe-poc)