From 9eb3360cb5d62be2e20b2e6f8ca3f92ed5d3d6ff Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 8 Dec 2024 03:32:04 +0900 Subject: [PATCH] Auto Update 2024/12/07 18:32:04 --- 2013/CVE-2013-4786.json | 8 ++++---- 2020/CVE-2020-0796.json | 8 ++++---- 2020/CVE-2020-1472.json | 8 ++++---- 2021/CVE-2021-29442.json | 8 ++++---- 2021/CVE-2021-4034.json | 4 ++-- 2021/CVE-2021-44228.json | 8 ++++---- 2022/CVE-2022-0492.json | 8 ++++---- 2022/CVE-2022-23222.json | 8 ++++---- 2022/CVE-2022-37706.json | 31 ------------------------------- 2023/CVE-2023-2640.json | 8 ++++---- 2023/CVE-2023-45866.json | 8 ++++---- 2023/CVE-2023-46747.json | 4 ++-- 2024/CVE-2024-30088.json | 8 ++++---- 2024/CVE-2024-37383.json | 4 ++-- 2024/CVE-2024-38193.json | 8 ++++---- 2024/CVE-2024-42327.json | 20 ++++++++++---------- 2024/CVE-2024-46538.json | 8 ++++---- 2024/CVE-2024-47575.json | 8 ++++---- 2024/CVE-2024-6387.json | 8 ++++---- 2024/CVE-2024-6782.json | 31 +++++++++++++++++++++++++++++++ README.md | 2 +- 21 files changed, 104 insertions(+), 104 deletions(-) diff --git a/2013/CVE-2013-4786.json b/2013/CVE-2013-4786.json index c161845588..3710bbb90b 100644 --- a/2013/CVE-2013-4786.json +++ b/2013/CVE-2013-4786.json @@ -14,10 +14,10 @@ "description": "CVE-2013-4786 Go exploitation tool", "fork": false, "created_at": "2023-10-23T20:01:37Z", - "updated_at": "2024-11-01T14:18:15Z", + "updated_at": "2024-12-07T12:19:43Z", "pushed_at": "2023-11-01T19:23:34Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 37, + "watchers": 38, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index bc0391eb64..7cf38b96ed 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1652,10 +1652,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2024-11-16T11:15:39Z", + "updated_at": "2024-12-07T16:57:52Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 270, - "watchers_count": 270, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -1664,7 +1664,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 270, + "watchers": 271, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index f4b4be2f08..7e8ba3918b 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -45,10 +45,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2024-11-28T20:04:55Z", + "updated_at": "2024-12-07T15:25:13Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1736, - "watchers_count": 1736, + "stargazers_count": 1737, + "watchers_count": 1737, "has_discussions": false, "forks_count": 359, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 359, - "watchers": 1736, + "watchers": 1737, "score": 0, "subscribers_count": 86 }, diff --git a/2021/CVE-2021-29442.json b/2021/CVE-2021-29442.json index c73cbe6460..00a88580e5 100644 --- a/2021/CVE-2021-29442.json +++ b/2021/CVE-2021-29442.json @@ -45,10 +45,10 @@ "description": "Nacos Derby命令执行漏洞利用脚本", "fork": false, "created_at": "2024-11-22T01:32:37Z", - "updated_at": "2024-12-04T06:57:44Z", + "updated_at": "2024-12-07T15:39:04Z", "pushed_at": "2024-11-22T01:33:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 7b3980d40e..979cd6c3dc 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1258,13 +1258,13 @@ "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 18, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 95697e3156..5dc28533d7 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -12271,10 +12271,10 @@ "description": "Log4Shell (CVE-2021-44228) minecraft demo. Used for education fairs", "fork": false, "created_at": "2023-11-21T15:45:31Z", - "updated_at": "2023-11-21T18:27:18Z", + "updated_at": "2024-12-07T12:27:41Z", "pushed_at": "2023-11-21T18:30:32Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -12283,7 +12283,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index cd96d3e059..cfd683dab0 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -200,10 +200,10 @@ "description": "Docker Breakout Checker and PoC via CAP_SYS_ADMIN and via user namespaces (CVE-2022-0492)", "fork": false, "created_at": "2023-02-18T04:48:25Z", - "updated_at": "2024-10-21T18:51:59Z", + "updated_at": "2024-12-07T15:11:22Z", "pushed_at": "2023-02-18T05:28:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -219,7 +219,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index 2632c5b3fe..8cc083250a 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -14,10 +14,10 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2024-11-26T16:35:53Z", + "updated_at": "2024-12-07T14:40:08Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 560, - "watchers_count": 560, + "stargazers_count": 559, + "watchers_count": 559, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 95, - "watchers": 560, + "watchers": 559, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index 5898be8ffb..1a4fd5cd5a 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -92,37 +92,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 824015559, - "name": "CVE-2022-37706", - "full_name": "AleksPwn\/CVE-2022-37706", - "owner": { - "login": "AleksPwn", - "id": 153509222, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153509222?v=4", - "html_url": "https:\/\/github.com\/AleksPwn", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/AleksPwn\/CVE-2022-37706", - "description": "The exploit is tested on Ubuntu 22.04", - "fork": false, - "created_at": "2024-07-04T07:42:37Z", - "updated_at": "2024-07-04T07:46:30Z", - "pushed_at": "2024-07-04T07:46:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 831203901, "name": "CVE-2022-37706-SUID", diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json index 73f6ef7f89..02f0eaabf9 100644 --- a/2023/CVE-2023-2640.json +++ b/2023/CVE-2023-2640.json @@ -76,10 +76,10 @@ "description": "GameOver(lay) Ubuntu Privilege Escalation", "fork": false, "created_at": "2023-10-09T22:02:42Z", - "updated_at": "2024-11-29T21:13:58Z", + "updated_at": "2024-12-07T15:13:21Z", "pushed_at": "2023-10-09T22:44:21Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index c80e22f310..017585172b 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-12-06T11:10:38Z", + "updated_at": "2024-12-07T17:49:21Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1285, - "watchers_count": 1285, + "stargazers_count": 1286, + "watchers_count": 1286, "has_discussions": false, "forks_count": 218, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 218, - "watchers": 1285, + "watchers": 1286, "score": 0, "subscribers_count": 21 }, diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index 3be8f5a5e6..c834b77c93 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -237,8 +237,8 @@ "description": null, "fork": false, "created_at": "2024-02-11T14:38:37Z", - "updated_at": "2024-10-13T04:50:37Z", - "pushed_at": "2024-02-11T14:40:35Z", + "updated_at": "2024-12-07T16:12:40Z", + "pushed_at": "2024-12-07T16:12:36Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 7c5e3fa6d6..3a6f39743c 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-12-06T09:31:02Z", + "updated_at": "2024-12-07T17:15:32Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 426, - "watchers_count": 426, + "stargazers_count": 427, + "watchers_count": 427, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 426, + "watchers": 427, "score": 0, "subscribers_count": 19 }, diff --git a/2024/CVE-2024-37383.json b/2024/CVE-2024-37383.json index daa9a7a453..0b9571d7f7 100644 --- a/2024/CVE-2024-37383.json +++ b/2024/CVE-2024-37383.json @@ -45,8 +45,8 @@ "description": "Roundcube mail server exploit for CVE-2024-37383 (Stored XSS)", "fork": false, "created_at": "2024-11-03T07:16:46Z", - "updated_at": "2024-11-03T07:24:35Z", - "pushed_at": "2024-11-03T07:24:32Z", + "updated_at": "2024-12-07T12:59:05Z", + "pushed_at": "2024-12-07T12:59:01Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json index b6443ba347..3aa2aadfcd 100644 --- a/2024/CVE-2024-38193.json +++ b/2024/CVE-2024-38193.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-03T08:56:59Z", - "updated_at": "2024-12-07T08:54:57Z", + "updated_at": "2024-12-07T17:49:01Z", "pushed_at": "2024-11-18T23:48:31Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 26263729ef..6ae23236ea 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -14,19 +14,19 @@ "description": "cve-2024-42327 ZBX-25623", "fork": false, "created_at": "2024-12-01T00:15:27Z", - "updated_at": "2024-12-06T16:51:32Z", + "updated_at": "2024-12-07T14:42:28Z", "pushed_at": "2024-12-01T01:18:36Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 21, + "forks": 11, + "watchers": 22, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "PoC for CVE-2024-42327 \/ ZBX-25623", "fork": false, "created_at": "2024-12-03T12:44:07Z", - "updated_at": "2024-12-06T02:48:26Z", + "updated_at": "2024-12-07T18:03:18Z", "pushed_at": "2024-12-03T12:56:52Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-46538.json b/2024/CVE-2024-46538.json index cb24829fbf..70a501d105 100644 --- a/2024/CVE-2024-46538.json +++ b/2024/CVE-2024-46538.json @@ -55,10 +55,10 @@ "description": "based on [EQSTLab](https:\/\/github.com\/EQSTLab)", "fork": false, "created_at": "2024-12-04T15:51:40Z", - "updated_at": "2024-12-04T16:00:54Z", + "updated_at": "2024-12-07T16:31:48Z", "pushed_at": "2024-12-04T16:00:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -67,7 +67,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 04feedb8cc..b272f0a385 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -14,10 +14,10 @@ "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", "fork": false, "created_at": "2024-11-07T21:03:30Z", - "updated_at": "2024-12-06T23:53:40Z", + "updated_at": "2024-12-07T18:04:29Z", "pushed_at": "2024-11-14T16:25:52Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 74, + "watchers": 76, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 2dd88d41d5..d59db9906e 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -2211,10 +2211,10 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2024-12-06T23:54:24Z", + "updated_at": "2024-12-07T18:24:22Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -2223,7 +2223,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-6782.json b/2024/CVE-2024-6782.json index 1079caf996..d747b051ce 100644 --- a/2024/CVE-2024-6782.json +++ b/2024/CVE-2024-6782.json @@ -91,5 +91,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 899960330, + "name": "CVE-2024-6782", + "full_name": "NketiahGodfred\/CVE-2024-6782", + "owner": { + "login": "NketiahGodfred", + "id": 78810041, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78810041?v=4", + "html_url": "https:\/\/github.com\/NketiahGodfred", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/NketiahGodfred\/CVE-2024-6782", + "description": "Calibre Remote Code Execution", + "fork": false, + "created_at": "2024-12-07T13:42:45Z", + "updated_at": "2024-12-07T13:43:33Z", + "pushed_at": "2024-12-07T13:43:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 45612d40eb..e89928c32f 100644 --- a/README.md +++ b/README.md @@ -1501,6 +1501,7 @@ - [zangjiahe/CVE-2024-6782](https://github.com/zangjiahe/CVE-2024-6782) - [jdpsl/CVE-2024-6782](https://github.com/jdpsl/CVE-2024-6782) - [0xB0y426/CVE-2024-6782-PoC](https://github.com/0xB0y426/CVE-2024-6782-PoC) +- [NketiahGodfred/CVE-2024-6782](https://github.com/NketiahGodfred/CVE-2024-6782) ### CVE-2024-7029 (2024-08-02) @@ -20871,7 +20872,6 @@ - [MaherAzzouzi/CVE-2022-37706-LPE-exploit](https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit) - [ECU-10525611-Xander/CVE-2022-37706](https://github.com/ECU-10525611-Xander/CVE-2022-37706) - [junnythemarksman/CVE-2022-37706](https://github.com/junnythemarksman/CVE-2022-37706) -- [AleksPwn/CVE-2022-37706](https://github.com/AleksPwn/CVE-2022-37706) - [TACTICAL-HACK/CVE-2022-37706-SUID](https://github.com/TACTICAL-HACK/CVE-2022-37706-SUID) - [sanan2004/CVE-2022-37706](https://github.com/sanan2004/CVE-2022-37706) - [KaoXx/CVE-2022-37706](https://github.com/KaoXx/CVE-2022-37706)