diff --git a/2015/CVE-2015-1140.json b/2015/CVE-2015-1140.json index 9782e9d801..ff9b89293a 100644 --- a/2015/CVE-2015-1140.json +++ b/2015/CVE-2015-1140.json @@ -14,10 +14,10 @@ "description": "xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo", "fork": false, "created_at": "2015-03-16T03:43:50Z", - "updated_at": "2024-12-23T15:57:40Z", + "updated_at": "2025-01-12T19:59:21Z", "pushed_at": "2015-03-20T15:57:00Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 15 } diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index da99e23c07..1e82c5f401 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-10T08:12:20Z", + "updated_at": "2025-01-12T20:34:56Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 173, - "watchers_count": 173, + "stargazers_count": 174, + "watchers_count": 174, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 173, + "watchers": 174, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index 3f63a72435..ff1f0974f8 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -615,10 +615,10 @@ "description": "is a PoC tool demonstrating an exploit for a known vulnerability in the WebDAV component of IIS6", "fork": false, "created_at": "2024-10-06T17:33:11Z", - "updated_at": "2025-01-12T11:49:52Z", + "updated_at": "2025-01-12T18:26:13Z", "pushed_at": "2024-10-07T17:34:02Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -627,7 +627,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-16172.json b/2019/CVE-2019-16172.json index 9a94ed1de5..809e591dae 100644 --- a/2019/CVE-2019-16172.json +++ b/2019/CVE-2019-16172.json @@ -14,10 +14,10 @@ "description": "The CVE-2019-16172 Scanner is designed to check LimeSurvey instances for the stored XSS vulnerability.", "fork": false, "created_at": "2024-10-05T08:30:54Z", - "updated_at": "2025-01-12T12:57:27Z", + "updated_at": "2025-01-12T18:26:02Z", "pushed_at": "2024-10-05T08:35:11Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-8978.json b/2019/CVE-2019-8978.json index e187f07289..b16c6ba211 100644 --- a/2019/CVE-2019-8978.json +++ b/2019/CVE-2019-8978.json @@ -14,10 +14,10 @@ "description": "Banner Web Tailor and Banner Enterprise Identity Services Vulnerability Disclosure", "fork": false, "created_at": "2019-05-10T19:46:58Z", - "updated_at": "2019-12-16T20:26:11Z", + "updated_at": "2025-01-12T20:42:51Z", "pushed_at": "2019-12-16T20:26:09Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 3 } diff --git a/2019/CVE-2019-9193.json b/2019/CVE-2019-9193.json index 4f75c6d106..0e72610b57 100644 --- a/2019/CVE-2019-9193.json +++ b/2019/CVE-2019-9193.json @@ -146,10 +146,10 @@ "description": "is a PoC tool designed to exploit an authenticated Remote Code Execution (RCE) vulnerability in specific versions of PostgreSQL (9.3 - 11.7)", "fork": false, "created_at": "2024-10-06T17:16:44Z", - "updated_at": "2024-10-21T08:15:11Z", + "updated_at": "2025-01-12T18:35:00Z", "pushed_at": "2024-10-06T17:45:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -158,7 +158,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-13519.json b/2020/CVE-2020-13519.json index eb45ba50f2..f0c05e6cc6 100644 --- a/2020/CVE-2020-13519.json +++ b/2020/CVE-2020-13519.json @@ -14,10 +14,10 @@ "description": "poc for CVE-2020-13519(still under construction). needs refining , testing , tunning...", "fork": false, "created_at": "2024-09-30T06:28:49Z", - "updated_at": "2025-01-12T11:13:21Z", + "updated_at": "2025-01-12T18:25:16Z", "pushed_at": "2024-09-30T06:30:50Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 6ad18b4340..e6699ed979 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -981,10 +981,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-10T08:12:20Z", + "updated_at": "2025-01-12T20:34:56Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 173, - "watchers_count": 173, + "stargazers_count": 174, + "watchers_count": 174, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 173, + "watchers": 174, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-7384.json b/2020/CVE-2020-7384.json index 3d91909788..b32b3846f2 100644 --- a/2020/CVE-2020-7384.json +++ b/2020/CVE-2020-7384.json @@ -33,15 +33,15 @@ { "id": 604312152, "name": "CVE-2020-7384", - "full_name": "0xCarsonS\/CVE-2020-7384", + "full_name": "CarsonShaffer\/CVE-2020-7384", "owner": { - "login": "0xCarsonS", + "login": "CarsonShaffer", "id": 125919527, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125919527?v=4", - "html_url": "https:\/\/github.com\/0xCarsonS", + "html_url": "https:\/\/github.com\/CarsonShaffer", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0xCarsonS\/CVE-2020-7384", + "html_url": "https:\/\/github.com\/CarsonShaffer\/CVE-2020-7384", "description": null, "fork": false, "created_at": "2023-02-20T19:42:38Z", diff --git a/2020/CVE-2020-8554.json b/2020/CVE-2020-8554.json index 5aebe31a28..fd5056bea5 100644 --- a/2020/CVE-2020-8554.json +++ b/2020/CVE-2020-8554.json @@ -28,7 +28,7 @@ "forks": 4, "watchers": 3, "score": 0, - "subscribers_count": 37 + "subscribers_count": 38 }, { "id": 320642790, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index eb563d3316..82b45a991a 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1265,10 +1265,10 @@ "description": "CVE-2021-3156 - Sudo Baron Samedit", "fork": false, "created_at": "2021-04-29T06:29:26Z", - "updated_at": "2024-12-13T08:10:23Z", + "updated_at": "2025-01-13T00:13:44Z", "pushed_at": "2022-02-12T19:33:07Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 223, + "watchers_count": 223, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -1277,7 +1277,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 222, + "watchers": 223, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 6f1663135d..9d7a72620c 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -113,10 +113,10 @@ "description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits", "fork": false, "created_at": "2021-07-03T15:15:12Z", - "updated_at": "2025-01-09T19:41:07Z", + "updated_at": "2025-01-12T19:41:20Z", "pushed_at": "2021-09-13T12:12:17Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 131, + "watchers": 132, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index ca3d1ed2c2..b446367f26 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -76,19 +76,19 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2024-11-22T22:56:15Z", + "updated_at": "2025-01-12T22:10:01Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 234, + "watchers_count": 234, "has_discussions": false, - "forks_count": 56, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 56, - "watchers": 233, + "forks": 54, + "watchers": 234, "score": 0, "subscribers_count": 12 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 65386cd2a0..c22ed63be6 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -231,19 +231,19 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2025-01-10T14:20:22Z", + "updated_at": "2025-01-12T22:18:26Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1607, - "watchers_count": 1607, + "stargazers_count": 1608, + "watchers_count": 1608, "has_discussions": false, - "forks_count": 483, + "forks_count": 482, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 483, - "watchers": 1607, + "forks": 482, + "watchers": 1608, "score": 0, "subscribers_count": 28 }, diff --git a/2021/CVE-2021-4045.json b/2021/CVE-2021-4045.json index 60f55b9f7a..3502822e9e 100644 --- a/2021/CVE-2021-4045.json +++ b/2021/CVE-2021-4045.json @@ -14,10 +14,10 @@ "description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera", "fork": false, "created_at": "2021-11-15T14:48:14Z", - "updated_at": "2025-01-05T16:37:14Z", + "updated_at": "2025-01-12T19:24:33Z", "pushed_at": "2024-10-31T18:50:48Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 78, + "watchers": 79, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d63f273b4d..312f73030c 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -7201,10 +7201,10 @@ "description": "Small example repo for looking into log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-15T19:59:38Z", - "updated_at": "2024-12-15T03:24:00Z", + "updated_at": "2025-01-13T00:14:43Z", "pushed_at": "2021-12-24T15:44:53Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -7213,7 +7213,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 69, + "watchers": 70, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-20120.json b/2022/CVE-2022-20120.json index 3ce6dcb724..7b7a9a3523 100644 --- a/2022/CVE-2022-20120.json +++ b/2022/CVE-2022-20120.json @@ -14,10 +14,10 @@ "description": "Experimenting with CVE-2022-20120 (Pixel Bootloader \/ ABL) using Unicorn, derived from eShard's emulator at https:\/\/github.com\/eshard\/pixel6-boot\/blob\/main\/run_abl_public.ipynb", "fork": false, "created_at": "2024-12-18T10:44:34Z", - "updated_at": "2025-01-12T15:14:35Z", + "updated_at": "2025-01-12T18:35:23Z", "pushed_at": "2024-12-18T11:00:38Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 7e0efb7758..72e09f61d1 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -76,10 +76,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2025-01-12T17:34:51Z", + "updated_at": "2025-01-12T22:47:17Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 181, + "watchers": 182, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index 859f7b4cbe..c1f284b4b5 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -1145,10 +1145,10 @@ "description": "CVE-2023-38646是Metabase中的一个远程代码执行漏洞。该漏洞源于Metabase在处理未经身份验证的API端点\/api\/setup\/validate时,对JDBC连接字符串的处理存在安全缺陷。攻击者可以通过构造特定的JDBC连接字符串,利用该端点在服务器上执行任意命令,而无需进行身份验证。", "fork": false, "created_at": "2024-11-22T04:15:25Z", - "updated_at": "2025-01-12T18:21:45Z", + "updated_at": "2025-01-12T18:32:12Z", "pushed_at": "2024-11-22T04:18:53Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1157,7 +1157,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index b0b7c76987..33da118c37 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -306,10 +306,10 @@ "description": "Xss injection, WonderCMS 3.2.0 -3.4.2 ", "fork": false, "created_at": "2024-11-24T17:39:45Z", - "updated_at": "2025-01-10T01:50:13Z", + "updated_at": "2025-01-12T19:40:07Z", "pushed_at": "2024-11-24T18:08:01Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -318,7 +318,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index afb05293eb..ee6a90a4ea 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -206,10 +206,10 @@ "description": null, "fork": false, "created_at": "2024-12-16T17:33:13Z", - "updated_at": "2025-01-12T17:46:41Z", + "updated_at": "2025-01-12T18:35:09Z", "pushed_at": "2024-12-16T17:38:23Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -218,7 +218,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 6889a7f73b..9fcfe00ba6 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -277,10 +277,10 @@ "description": "CVE-2024-10914 D-Link Remote Code Execution (RCE)", "fork": false, "created_at": "2024-12-06T19:03:34Z", - "updated_at": "2025-01-12T13:09:20Z", + "updated_at": "2025-01-12T18:34:06Z", "pushed_at": "2024-12-07T07:32:30Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -293,7 +293,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index cc7b1a7dec..533c68e25a 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -14,10 +14,10 @@ "description": " Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass", "fork": false, "created_at": "2024-11-14T16:59:52Z", - "updated_at": "2025-01-12T12:27:27Z", + "updated_at": "2025-01-12T18:31:17Z", "pushed_at": "2024-11-14T17:00:59Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21534.json b/2024/CVE-2024-21534.json index 256b7310b4..c35e45f459 100644 --- a/2024/CVE-2024-21534.json +++ b/2024/CVE-2024-21534.json @@ -80,10 +80,10 @@ "description": "POC - CVE-2024-21534 Jsonpath-plus vulnerable to Remote Code Execution (RCE) due to improper input sanitization", "fork": false, "created_at": "2024-11-28T17:47:53Z", - "updated_at": "2025-01-12T16:56:15Z", + "updated_at": "2025-01-12T18:33:09Z", "pushed_at": "2024-11-28T18:07:14Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -99,7 +99,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23692.json b/2024/CVE-2024-23692.json index 71db9fc7f3..9ba9b734eb 100644 --- a/2024/CVE-2024-23692.json +++ b/2024/CVE-2024-23692.json @@ -329,10 +329,10 @@ "description": "CVE-2024-23692 是影响 Rejetto HTTP File Server(HFS)2.3m 及之前版本的模板注入漏洞。该漏洞允许远程未授权的攻击者通过发送特制的 HTTP 请求,在受影响的系统上执行任意命令。", "fork": false, "created_at": "2024-11-23T03:59:13Z", - "updated_at": "2025-01-12T18:21:43Z", + "updated_at": "2025-01-12T18:32:20Z", "pushed_at": "2024-11-23T04:00:55Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -341,7 +341,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-24549.json b/2024/CVE-2024-24549.json index ab50336213..d9962f35b9 100644 --- a/2024/CVE-2024-24549.json +++ b/2024/CVE-2024-24549.json @@ -45,10 +45,10 @@ "description": "Proof of concept of the CVE-2024-24549, Exploit in Python. ", "fork": false, "created_at": "2024-12-09T04:59:07Z", - "updated_at": "2024-12-16T23:48:16Z", + "updated_at": "2025-01-13T00:24:33Z", "pushed_at": "2024-12-16T23:48:12Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-27115.json b/2024/CVE-2024-27115.json index 90e71b37df..c31404a4e3 100644 --- a/2024/CVE-2024-27115.json +++ b/2024/CVE-2024-27115.json @@ -14,7 +14,7 @@ "description": "Exploit For SOPlanning 1.52.01 (Simple Online Planning Tool) - Remote Code Execution (RCE) (Authenticated)", "fork": false, "created_at": "2025-01-07T13:38:34Z", - "updated_at": "2025-01-12T17:20:03Z", + "updated_at": "2025-01-12T21:19:20Z", "pushed_at": "2025-01-07T14:16:47Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 258cca05fe..74a342eda1 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -1176,10 +1176,10 @@ "description": "CVE-2024-3400的攻击脚本", "fork": false, "created_at": "2025-01-10T02:20:26Z", - "updated_at": "2025-01-12T17:17:58Z", + "updated_at": "2025-01-12T18:36:58Z", "pushed_at": "2025-01-10T02:22:27Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1188,7 +1188,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index 5c0cab7880..7b9f93bc30 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -293,10 +293,10 @@ "description": "CosmicSting: critical unauthenticated XXE vulnerability in Adobe Commerce and Magento (CVE-2024-34102)", "fork": false, "created_at": "2024-07-01T08:19:28Z", - "updated_at": "2024-12-17T13:58:45Z", + "updated_at": "2025-01-12T19:20:20Z", "pushed_at": "2024-07-05T09:26:02Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index abb34fb800..338bf12f23 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -76,10 +76,10 @@ "description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。", "fork": false, "created_at": "2024-11-23T12:12:00Z", - "updated_at": "2025-01-12T16:25:32Z", + "updated_at": "2025-01-12T18:32:23Z", "pushed_at": "2024-11-28T09:23:35Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-36840.json b/2024/CVE-2024-36840.json index 64ec46bfd1..d1ce141ae7 100644 --- a/2024/CVE-2024-36840.json +++ b/2024/CVE-2024-36840.json @@ -14,10 +14,10 @@ "description": "Exploit For: CVE-2024-36840: SQL Injection Vulnerability in Boelter Blue System Management (Version 1.3)", "fork": false, "created_at": "2025-01-10T16:08:07Z", - "updated_at": "2025-01-12T17:20:03Z", + "updated_at": "2025-01-12T21:19:18Z", "pushed_at": "2025-01-10T16:12:31Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-39123.json b/2024/CVE-2024-39123.json index a0d3d95f5f..0996d25c33 100644 --- a/2024/CVE-2024-39123.json +++ b/2024/CVE-2024-39123.json @@ -14,10 +14,10 @@ "description": "Exploit For: CVE-2024-39123: Stored XSS in Calibre-web 0.6.21", "fork": false, "created_at": "2025-01-10T20:05:24Z", - "updated_at": "2025-01-10T20:15:35Z", + "updated_at": "2025-01-12T21:19:16Z", "pushed_at": "2025-01-10T20:06:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40111.json b/2024/CVE-2024-40111.json index e2891c2ef5..d60cc641e4 100644 --- a/2024/CVE-2024-40111.json +++ b/2024/CVE-2024-40111.json @@ -14,10 +14,10 @@ "description": "Exploit For: CVE-2024-40111: Stored Cross-Site Scripting (XSS) in Automad 2.0.0-alpha.4", "fork": false, "created_at": "2025-01-10T20:14:07Z", - "updated_at": "2025-01-10T20:15:05Z", + "updated_at": "2025-01-12T21:19:16Z", "pushed_at": "2025-01-10T20:14:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-42845.json b/2024/CVE-2024-42845.json index b430a253cd..d5de52f2b5 100644 --- a/2024/CVE-2024-42845.json +++ b/2024/CVE-2024-42845.json @@ -49,10 +49,10 @@ "description": "Exploit For: CVE-2024-42845: Remote Code Execution (RCE) in Invesalius 3.1", "fork": false, "created_at": "2025-01-10T20:00:26Z", - "updated_at": "2025-01-10T20:02:09Z", + "updated_at": "2025-01-12T21:19:18Z", "pushed_at": "2025-01-10T20:01:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -61,7 +61,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-43044.json b/2024/CVE-2024-43044.json index 33574f5fc0..094940f6f6 100644 --- a/2024/CVE-2024-43044.json +++ b/2024/CVE-2024-43044.json @@ -126,5 +126,36 @@ "watchers": 167, "score": 0, "subscribers_count": 3 + }, + { + "id": 915777608, + "name": "CVE-2024-43044-jenkins-creds", + "full_name": "DACC4\/CVE-2024-43044-jenkins-creds", + "owner": { + "login": "DACC4", + "id": 46499354, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46499354?v=4", + "html_url": "https:\/\/github.com\/DACC4", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DACC4\/CVE-2024-43044-jenkins-creds", + "description": null, + "fork": false, + "created_at": "2025-01-12T19:16:31Z", + "updated_at": "2025-01-12T19:17:01Z", + "pushed_at": "2025-01-12T19:16:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-44625.json b/2024/CVE-2024-44625.json index 77d80b7714..c4acad5fd8 100644 --- a/2024/CVE-2024-44625.json +++ b/2024/CVE-2024-44625.json @@ -14,10 +14,10 @@ "description": "Symbolic link path traversal vulnerability in Gogs", "fork": false, "created_at": "2024-11-13T16:16:31Z", - "updated_at": "2025-01-12T15:21:51Z", + "updated_at": "2025-01-12T18:31:10Z", "pushed_at": "2024-11-14T02:54:13Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45200.json b/2024/CVE-2024-45200.json index 70c306e808..689f2ac656 100644 --- a/2024/CVE-2024-45200.json +++ b/2024/CVE-2024-45200.json @@ -14,10 +14,10 @@ "description": "Information & PoC for CVE-2024-45200, Mario Kart 8 Deluxe's \"KartLANPwn\" buffer overflow vulnerability", "fork": false, "created_at": "2024-09-13T00:41:32Z", - "updated_at": "2025-01-06T13:20:49Z", + "updated_at": "2025-01-12T20:01:00Z", "pushed_at": "2024-10-01T00:57:03Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 56, + "watchers": 57, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-45337.json b/2024/CVE-2024-45337.json index cced37177c..362fc3373d 100644 --- a/2024/CVE-2024-45337.json +++ b/2024/CVE-2024-45337.json @@ -14,10 +14,10 @@ "description": "Proof of concept (POC) for CVE-2024-45337 ", "fork": false, "created_at": "2024-12-17T22:07:53Z", - "updated_at": "2025-01-12T12:23:48Z", + "updated_at": "2025-01-12T18:35:20Z", "pushed_at": "2024-12-17T22:27:03Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 34f1b9fdca..98bbf5e0a4 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -14,10 +14,10 @@ "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", "fork": false, "created_at": "2024-11-07T21:03:30Z", - "updated_at": "2025-01-12T18:30:21Z", + "updated_at": "2025-01-12T23:38:11Z", "pushed_at": "2024-11-14T16:25:52Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 79, + "watchers": 80, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index 124c56b2cd..a4d1631560 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2024-48990", "fork": false, "created_at": "2024-11-20T18:41:25Z", - "updated_at": "2025-01-12T03:02:53Z", + "updated_at": "2025-01-12T18:32:01Z", "pushed_at": "2024-11-20T18:49:33Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 95, + "watchers": 94, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 592738e569..8f6a820dc1 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -262,7 +262,7 @@ "description": "CVE-2024-50379-exp", "fork": false, "created_at": "2024-12-25T02:41:31Z", - "updated_at": "2025-01-12T00:38:04Z", + "updated_at": "2025-01-12T23:25:24Z", "pushed_at": "2024-12-31T07:11:13Z", "stargazers_count": 7, "watchers_count": 7, diff --git a/2024/CVE-2024-50603.json b/2024/CVE-2024-50603.json index 3e5198687e..ba3ed7f03d 100644 --- a/2024/CVE-2024-50603.json +++ b/2024/CVE-2024-50603.json @@ -45,10 +45,10 @@ "description": "CVE-2024-50603: Aviatrix Controller Unauthenticated Command Injection", "fork": false, "created_at": "2025-01-12T11:20:21Z", - "updated_at": "2025-01-12T16:50:12Z", + "updated_at": "2025-01-12T23:10:49Z", "pushed_at": "2025-01-12T16:35:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-55875.json b/2024/CVE-2024-55875.json index b24e5a6eae..4dc70cf745 100644 --- a/2024/CVE-2024-55875.json +++ b/2024/CVE-2024-55875.json @@ -14,10 +14,10 @@ "description": "CVE-2024-55875 | GHSA-7mj5-hjjj-8rgw | http4k first CVE", "fork": false, "created_at": "2024-12-13T06:21:36Z", - "updated_at": "2025-01-03T14:51:11Z", + "updated_at": "2025-01-13T00:28:20Z", "pushed_at": "2024-12-13T07:28:34Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-56145.json b/2024/CVE-2024-56145.json index 8fb20974ea..8e1ce56ac1 100644 --- a/2024/CVE-2024-56145.json +++ b/2024/CVE-2024-56145.json @@ -14,10 +14,10 @@ "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", "fork": false, "created_at": "2024-12-20T03:34:01Z", - "updated_at": "2025-01-12T04:06:08Z", + "updated_at": "2025-01-12T18:35:39Z", "pushed_at": "2024-12-23T12:51:54Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 38, + "watchers": 37, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-6778.json b/2024/CVE-2024-6778.json index 247ec0f0ed..02045b84ef 100644 --- a/2024/CVE-2024-6778.json +++ b/2024/CVE-2024-6778.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-10-20T12:47:53Z", - "updated_at": "2025-01-12T18:28:09Z", + "updated_at": "2025-01-12T23:22:46Z", "pushed_at": "2024-10-20T12:50:33Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-7120.json b/2024/CVE-2024-7120.json index 73b4f493eb..0d257be240 100644 --- a/2024/CVE-2024-7120.json +++ b/2024/CVE-2024-7120.json @@ -14,10 +14,10 @@ "description": "⚠️⚠️ CVE-2024-7120 Command Injection Vulnerability in RAISECOM Gateway Devices", "fork": false, "created_at": "2024-08-30T15:50:50Z", - "updated_at": "2024-11-20T16:31:03Z", + "updated_at": "2025-01-12T20:42:17Z", "pushed_at": "2024-08-30T16:29:33Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index 6c2668d060..90ec3b5420 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -14,10 +14,10 @@ "description": "WordPress File Upload插件任意文件读取漏洞(CVE-2024-9047)批量检测脚本", "fork": false, "created_at": "2024-12-25T05:19:17Z", - "updated_at": "2025-01-12T13:19:38Z", + "updated_at": "2025-01-12T18:36:04Z", "pushed_at": "2024-12-25T05:28:55Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-9465.json b/2024/CVE-2024-9465.json index a09f2075d0..491196fbc5 100644 --- a/2024/CVE-2024-9465.json +++ b/2024/CVE-2024-9465.json @@ -76,10 +76,10 @@ "description": "Proof of Concept Exploit for CVE-2024-9465", "fork": false, "created_at": "2024-12-03T12:16:44Z", - "updated_at": "2025-01-07T14:21:34Z", + "updated_at": "2025-01-12T23:31:40Z", "pushed_at": "2024-12-03T12:21:35Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9474.json b/2024/CVE-2024-9474.json index 8e4fb8ac69..8d192c4bbf 100644 --- a/2024/CVE-2024-9474.json +++ b/2024/CVE-2024-9474.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-11-19T22:03:13Z", - "updated_at": "2025-01-12T15:29:21Z", + "updated_at": "2025-01-12T18:31:54Z", "pushed_at": "2024-11-22T16:39:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9707.json b/2024/CVE-2024-9707.json index 668860f150..11ec0605b5 100644 --- a/2024/CVE-2024-9707.json +++ b/2024/CVE-2024-9707.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 915839096, + "name": "CVE-2024-9707-Poc", + "full_name": "Nxploited\/CVE-2024-9707-Poc", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-9707-Poc", + "description": "he Hunk Companion Plugin for WordPress: Vulnerable to Unauthorized Plugin Installation\/Activation (Versions Up to and Including 1.8.4)", + "fork": false, + "created_at": "2025-01-12T23:35:02Z", + "updated_at": "2025-01-13T00:13:58Z", + "pushed_at": "2025-01-13T00:13:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-9935.json b/2024/CVE-2024-9935.json index b39847728a..5abf831ba3 100644 --- a/2024/CVE-2024-9935.json +++ b/2024/CVE-2024-9935.json @@ -50,7 +50,7 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -63,7 +63,7 @@ "wordpress-plugin" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index ae201ce091..16bee11df9 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -107,10 +107,10 @@ "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", "fork": false, "created_at": "2025-01-11T02:06:51Z", - "updated_at": "2025-01-12T16:22:06Z", + "updated_at": "2025-01-12T20:07:52Z", "pushed_at": "2025-01-11T23:54:06Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 19, + "watchers": 21, "score": 0, "subscribers_count": 0 }, diff --git a/README.md b/README.md index a93a27c324..c91a11fbd2 100644 --- a/README.md +++ b/README.md @@ -2034,6 +2034,7 @@ - [RandomRobbieBF/CVE-2024-9707](https://github.com/RandomRobbieBF/CVE-2024-9707) +- [Nxploited/CVE-2024-9707-Poc](https://github.com/Nxploited/CVE-2024-9707-Poc) ### CVE-2024-9796 (2024-10-10) @@ -6662,6 +6663,7 @@ - [jenkinsci-cert/SECURITY-3430](https://github.com/jenkinsci-cert/SECURITY-3430) - [v9d0g/CVE-2024-43044-POC](https://github.com/v9d0g/CVE-2024-43044-POC) - [convisolabs/CVE-2024-43044-jenkins](https://github.com/convisolabs/CVE-2024-43044-jenkins) +- [DACC4/CVE-2024-43044-jenkins-creds](https://github.com/DACC4/CVE-2024-43044-jenkins-creds) ### CVE-2024-43160 (2024-08-13) @@ -31995,7 +31997,7 @@ - [nikhil1232/CVE-2020-7384](https://github.com/nikhil1232/CVE-2020-7384) -- [0xCarsonS/CVE-2020-7384](https://github.com/0xCarsonS/CVE-2020-7384) +- [CarsonShaffer/CVE-2020-7384](https://github.com/CarsonShaffer/CVE-2020-7384) ### CVE-2020-7388 (2021-07-22)