diff --git a/2011/CVE-2011-3556.json b/2011/CVE-2011-3556.json index 8a30ed6ecd..8d8f690508 100644 --- a/2011/CVE-2011-3556.json +++ b/2011/CVE-2011-3556.json @@ -14,7 +14,7 @@ "description": "Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).", "fork": false, "created_at": "2019-01-29T20:22:09Z", - "updated_at": "2022-07-23T10:25:47Z", + "updated_at": "2025-01-18T17:13:35Z", "pushed_at": "2019-01-29T20:26:24Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index 39e6f0905e..16500a5284 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -182,7 +182,7 @@ "fork": false, "created_at": "2024-11-14T04:35:59Z", "updated_at": "2025-01-05T15:26:10Z", - "pushed_at": "2025-01-18T07:52:14Z", + "pushed_at": "2025-01-18T15:32:25Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index d39f5ec561..9e33c62436 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -14,10 +14,10 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2024-10-31T14:02:51Z", + "updated_at": "2025-01-18T13:50:18Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 165, + "watchers": 166, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 6756d72c88..3280b539fb 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1243,10 +1243,10 @@ "description": "该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~", "fork": false, "created_at": "2020-04-02T12:12:03Z", - "updated_at": "2024-08-12T19:59:37Z", + "updated_at": "2025-01-18T17:41:59Z", "pushed_at": "2020-08-28T09:21:00Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -1255,7 +1255,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 6b021ecedc..00fdd699b6 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,7 +45,7 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2025-01-17T08:04:47Z", + "updated_at": "2025-01-18T16:55:16Z", "pushed_at": "2021-07-20T15:28:13Z", "stargazers_count": 1857, "watchers_count": 1857, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index ee5f924af3..60aa32993a 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -848,10 +848,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-01-17T07:55:13Z", + "updated_at": "2025-01-18T16:01:21Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1368, - "watchers_count": 1368, + "stargazers_count": 1369, + "watchers_count": 1369, "has_discussions": false, "forks_count": 167, "allow_forking": true, @@ -867,7 +867,7 @@ ], "visibility": "public", "forks": 167, - "watchers": 1368, + "watchers": 1369, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 2ad060225e..b85e6f0e56 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -50,10 +50,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2025-01-16T19:49:37Z", + "updated_at": "2025-01-18T17:09:19Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 826, - "watchers_count": 826, + "stargazers_count": 827, + "watchers_count": 827, "has_discussions": false, "forks_count": 125, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 125, - "watchers": 826, + "watchers": 827, "score": 0, "subscribers_count": 13 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 84a586c32e..eb7b7843a3 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,10 +792,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-01-17T07:55:13Z", + "updated_at": "2025-01-18T16:01:21Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1368, - "watchers_count": 1368, + "stargazers_count": 1369, + "watchers_count": 1369, "has_discussions": false, "forks_count": 167, "allow_forking": true, @@ -811,7 +811,7 @@ ], "visibility": "public", "forks": 167, - "watchers": 1368, + "watchers": 1369, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index 64eaf548a1..f740023a43 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -743,10 +743,10 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-16T06:54:15Z", - "updated_at": "2025-01-18T12:02:37Z", + "updated_at": "2025-01-18T13:33:44Z", "pushed_at": "2025-01-16T09:56:36Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -755,7 +755,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 46, + "watchers": 47, "score": 0, "subscribers_count": 5 }, @@ -789,5 +789,40 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 918683582, + "name": "fortigate-belsen-leak", + "full_name": "AKboss1221\/fortigate-belsen-leak", + "owner": { + "login": "AKboss1221", + "id": 58637001, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58637001?v=4", + "html_url": "https:\/\/github.com\/AKboss1221", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/AKboss1221\/fortigate-belsen-leak", + "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", + "fork": false, + "created_at": "2025-01-18T15:32:21Z", + "updated_at": "2025-01-18T18:19:26Z", + "pushed_at": "2025-01-18T18:19:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "belsen", + "fortigate", + "leak" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json index a150272c14..4357e6e741 100644 --- a/2023/CVE-2023-2640.json +++ b/2023/CVE-2023-2640.json @@ -76,10 +76,10 @@ "description": "GameOver(lay) Ubuntu Privilege Escalation", "fork": false, "created_at": "2023-10-09T22:02:42Z", - "updated_at": "2025-01-16T15:20:27Z", + "updated_at": "2025-01-18T15:28:50Z", "pushed_at": "2023-10-09T22:44:21Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 121, + "watchers": 122, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-35080.json b/2023/CVE-2023-35080.json index edd7ccf459..d191f7a3a7 100644 --- a/2023/CVE-2023-35080.json +++ b/2023/CVE-2023-35080.json @@ -1,4 +1,35 @@ [ + { + "id": 721727666, + "name": "ivanti-cve-2023-35080-privilege-escalation-bof", + "full_name": "tijme\/ivanti-cve-2023-35080-privilege-escalation-bof", + "owner": { + "login": "tijme", + "id": 5873573, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5873573?v=4", + "html_url": "https:\/\/github.com\/tijme", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tijme\/ivanti-cve-2023-35080-privilege-escalation-bof", + "description": "Ivanti Secure Access (previously Pulse Secure) privilege escalation Cobalt Strike BOF (CVE-2023-35080).", + "fork": false, + "created_at": "2023-11-21T16:46:35Z", + "updated_at": "2025-01-18T16:37:10Z", + "pushed_at": "2023-12-05T09:17:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 755572375, "name": "Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index 4389b64866..5025cead04 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2024-12-30T13:28:54Z", + "updated_at": "2025-01-18T14:23:48Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 191, - "watchers_count": 191, + "stargazers_count": 192, + "watchers_count": 192, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 191, + "watchers": 192, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 8a5f2667d9..f4a9dc0ee2 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,19 +14,19 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-18T10:47:32Z", + "updated_at": "2025-01-18T14:53:33Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1392, - "watchers_count": 1392, + "stargazers_count": 1393, + "watchers_count": 1393, "has_discussions": false, - "forks_count": 238, + "forks_count": 239, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 238, - "watchers": 1392, + "forks": 239, + "watchers": 1393, "score": 0, "subscribers_count": 21 }, diff --git a/2024/CVE-2024-13375.json b/2024/CVE-2024-13375.json index b62bc3cc70..4ac684c6ba 100644 --- a/2024/CVE-2024-13375.json +++ b/2024/CVE-2024-13375.json @@ -14,10 +14,10 @@ "description": "CVE-2024-13375 Unverified Password Change", "fork": false, "created_at": "2025-01-18T10:35:47Z", - "updated_at": "2025-01-18T10:50:25Z", + "updated_at": "2025-01-18T14:00:19Z", "pushed_at": "2025-01-18T10:48:52Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index c61e581c1c..503c54dc2a 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2025-01-17T02:40:27Z", + "updated_at": "2025-01-18T14:52:01Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index cb04800c62..35b867c7d7 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -952,10 +952,10 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2025-01-18T11:28:51Z", + "updated_at": "2025-01-18T17:54:18Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3505, - "watchers_count": 3505, + "stargazers_count": 3506, + "watchers_count": 3506, "has_discussions": false, "forks_count": 239, "allow_forking": true, @@ -964,7 +964,7 @@ "topics": [], "visibility": "public", "forks": 239, - "watchers": 3505, + "watchers": 3506, "score": 0, "subscribers_count": 38 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index c24cba2211..8ee8514064 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -362,10 +362,10 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2025-01-11T10:30:26Z", + "updated_at": "2025-01-18T13:03:26Z", "pushed_at": "2024-10-08T03:16:26Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 33, + "watchers": 34, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38821.json b/2024/CVE-2024-38821.json index 5edeac022f..efc3c00632 100644 --- a/2024/CVE-2024-38821.json +++ b/2024/CVE-2024-38821.json @@ -29,5 +29,36 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 918629965, + "name": "CVE-2024-38821-POC", + "full_name": "masa42\/CVE-2024-38821-POC", + "owner": { + "login": "masa42", + "id": 46730934, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46730934?v=4", + "html_url": "https:\/\/github.com\/masa42", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/masa42\/CVE-2024-38821-POC", + "description": null, + "fork": false, + "created_at": "2025-01-18T12:52:34Z", + "updated_at": "2025-01-18T13:41:07Z", + "pushed_at": "2025-01-18T13:38:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-43468.json b/2024/CVE-2024-43468.json index a293f94e76..f752879f06 100644 --- a/2024/CVE-2024-43468.json +++ b/2024/CVE-2024-43468.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-26T12:39:44Z", - "updated_at": "2025-01-18T11:54:10Z", + "updated_at": "2025-01-18T17:26:14Z", "pushed_at": "2025-01-16T09:48:07Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-46542.json b/2024/CVE-2024-46542.json index e2104db43c..fb2e9f83e6 100644 --- a/2024/CVE-2024-46542.json +++ b/2024/CVE-2024-46542.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/MarioTesoro\/CVE-2024-46542", - "description": null, + "description": "Veritas SQL injection", "fork": false, "created_at": "2024-12-30T08:58:05Z", - "updated_at": "2024-12-31T12:17:30Z", + "updated_at": "2025-01-18T13:26:56Z", "pushed_at": "2024-12-31T12:17:07Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index 3d36852943..7bf3335241 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -14,7 +14,7 @@ "description": "Cleo Unrestricted file upload and download PoC (CVE-2024-50623)", "fork": false, "created_at": "2024-12-11T14:19:55Z", - "updated_at": "2025-01-08T08:14:00Z", + "updated_at": "2025-01-18T16:57:20Z", "pushed_at": "2024-12-11T14:23:19Z", "stargazers_count": 20, "watchers_count": 20, diff --git a/2024/CVE-2024-54792.json b/2024/CVE-2024-54792.json new file mode 100644 index 0000000000..9bfd13532a --- /dev/null +++ b/2024/CVE-2024-54792.json @@ -0,0 +1,33 @@ +[ + { + "id": 918644304, + "name": "CVE-2024-54792", + "full_name": "MarioTesoro\/CVE-2024-54792", + "owner": { + "login": "MarioTesoro", + "id": 62204045, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62204045?v=4", + "html_url": "https:\/\/github.com\/MarioTesoro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MarioTesoro\/CVE-2024-54792", + "description": "SpagoBI csrf", + "fork": false, + "created_at": "2025-01-18T13:37:57Z", + "updated_at": "2025-01-18T14:13:20Z", + "pushed_at": "2025-01-18T14:12:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-54794.json b/2024/CVE-2024-54794.json new file mode 100644 index 0000000000..3664f300ea --- /dev/null +++ b/2024/CVE-2024-54794.json @@ -0,0 +1,33 @@ +[ + { + "id": 918594190, + "name": "CVE-2024-54794", + "full_name": "MarioTesoro\/CVE-2024-54794", + "owner": { + "login": "MarioTesoro", + "id": 62204045, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62204045?v=4", + "html_url": "https:\/\/github.com\/MarioTesoro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MarioTesoro\/CVE-2024-54794", + "description": "SpagoBI command injection", + "fork": false, + "created_at": "2025-01-18T10:50:21Z", + "updated_at": "2025-01-18T14:29:26Z", + "pushed_at": "2025-01-18T14:29:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-54795.json b/2024/CVE-2024-54795.json new file mode 100644 index 0000000000..3b21f2d420 --- /dev/null +++ b/2024/CVE-2024-54795.json @@ -0,0 +1,33 @@ +[ + { + "id": 918657905, + "name": "CVE-2024-54795", + "full_name": "MarioTesoro\/CVE-2024-54795", + "owner": { + "login": "MarioTesoro", + "id": 62204045, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62204045?v=4", + "html_url": "https:\/\/github.com\/MarioTesoro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MarioTesoro\/CVE-2024-54795", + "description": "SpagoBI multiple stored xss", + "fork": false, + "created_at": "2025-01-18T14:17:03Z", + "updated_at": "2025-01-18T14:31:55Z", + "pushed_at": "2025-01-18T14:31:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-55591.json b/2024/CVE-2024-55591.json index 6985cd6996..b35f055e50 100644 --- a/2024/CVE-2024-55591.json +++ b/2024/CVE-2024-55591.json @@ -29,5 +29,36 @@ "watchers": 40, "score": 0, "subscribers_count": 1 + }, + { + "id": 918678336, + "name": "fortios-auth-bypass-check-CVE-2024-55591", + "full_name": "souzatyler\/fortios-auth-bypass-check-CVE-2024-55591", + "owner": { + "login": "souzatyler", + "id": 171995105, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/171995105?v=4", + "html_url": "https:\/\/github.com\/souzatyler", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/souzatyler\/fortios-auth-bypass-check-CVE-2024-55591", + "description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.", + "fork": false, + "created_at": "2025-01-18T15:17:07Z", + "updated_at": "2025-01-18T18:19:28Z", + "pushed_at": "2025-01-18T18:19:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index c485bedc41..d4ab4f612a 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -14,10 +14,10 @@ "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", "fork": false, "created_at": "2025-01-11T02:06:51Z", - "updated_at": "2025-01-17T15:52:15Z", + "updated_at": "2025-01-18T16:06:24Z", "pushed_at": "2025-01-11T23:54:06Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 0 }, @@ -107,8 +107,8 @@ "description": "Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)", "fork": false, "created_at": "2025-01-15T18:27:12Z", - "updated_at": "2025-01-17T21:52:43Z", - "pushed_at": "2025-01-16T15:44:15Z", + "updated_at": "2025-01-18T16:59:09Z", + "pushed_at": "2025-01-18T16:59:07Z", "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, diff --git a/README.md b/README.md index 9df6c92f93..86cb056a0b 100644 --- a/README.md +++ b/README.md @@ -6160,6 +6160,7 @@ - [mouadk/cve-2024-38821](https://github.com/mouadk/cve-2024-38821) +- [masa42/CVE-2024-38821-POC](https://github.com/masa42/CVE-2024-38821-POC) ### CVE-2024-38856 (2024-08-05) @@ -8293,6 +8294,15 @@ - [nscan9/CVE-2024-54761-BigAnt-Office-Messenger-5.6.06-RCE-via-SQL-Injection](https://github.com/nscan9/CVE-2024-54761-BigAnt-Office-Messenger-5.6.06-RCE-via-SQL-Injection) +### CVE-2024-54792 +- [MarioTesoro/CVE-2024-54792](https://github.com/MarioTesoro/CVE-2024-54792) + +### CVE-2024-54794 +- [MarioTesoro/CVE-2024-54794](https://github.com/MarioTesoro/CVE-2024-54794) + +### CVE-2024-54795 +- [MarioTesoro/CVE-2024-54795](https://github.com/MarioTesoro/CVE-2024-54795) + ### CVE-2024-54819 (2025-01-07) I, Librarian before and including 5.11.1 is vulnerable to Server-Side Request Forgery (SSRF) due to improper input validation in classes/security/validation.php @@ -8344,6 +8354,7 @@ - [watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591](https://github.com/watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591) +- [souzatyler/fortios-auth-bypass-check-CVE-2024-55591](https://github.com/souzatyler/fortios-auth-bypass-check-CVE-2024-55591) ### CVE-2024-55875 (2024-12-12) @@ -13390,6 +13401,7 @@ A vulnerability has been identified in the Ivanti Secure Access Windows client, which could allow a locally authenticated attacker to exploit a vulnerable configuration, potentially leading to various security risks, including the escalation of privileges, denial of service, or information disclosure. +- [tijme/ivanti-cve-2023-35080-privilege-escalation-bof](https://github.com/tijme/ivanti-cve-2023-35080-privilege-escalation-bof) - [HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation](https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation) ### CVE-2023-35082 (2023-08-15) @@ -22577,6 +22589,7 @@ - [Anthony1500/CVE-2022-40684](https://github.com/Anthony1500/CVE-2022-40684) - [arsolutioner/fortigate-belsen-leak](https://github.com/arsolutioner/fortigate-belsen-leak) - [Rofell0s/Fortigate-Leak-CVE-2022-40684](https://github.com/Rofell0s/Fortigate-Leak-CVE-2022-40684) +- [AKboss1221/fortigate-belsen-leak](https://github.com/AKboss1221/fortigate-belsen-leak) ### CVE-2022-40687 (2022-11-18)