diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 58c51dcc64..86d3649b29 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-13T01:58:36Z", + "updated_at": "2025-01-16T02:49:52Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 174, + "watchers": 175, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 46d5688e7e..ca7392c4c6 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-15T05:43:53Z", + "updated_at": "2025-01-16T03:11:19Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4154, - "watchers_count": 4154, + "stargazers_count": 4155, + "watchers_count": 4155, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4154, + "watchers": 4155, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 8081fde2bf..688986358f 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -1045,37 +1045,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 637384455, - "name": "-Awesome-CVE-2020-0601-", - "full_name": "cimashiro\/-Awesome-CVE-2020-0601-", - "owner": { - "login": "cimashiro", - "id": 106910170, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106910170?v=4", - "html_url": "https:\/\/github.com\/cimashiro", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cimashiro\/-Awesome-CVE-2020-0601-", - "description": "2017-0021", - "fork": false, - "created_at": "2023-05-07T11:54:15Z", - "updated_at": "2024-06-03T14:08:32Z", - "pushed_at": "2023-05-07T11:54:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": true, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 689301182, "name": "curveball-plus", diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index ae61bc46be..2c18c49eb2 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -45,10 +45,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2025-01-13T04:40:43Z", + "updated_at": "2025-01-16T04:06:07Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1747, - "watchers_count": 1747, + "stargazers_count": 1749, + "watchers_count": 1749, "has_discussions": false, "forks_count": 358, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 358, - "watchers": 1747, + "watchers": 1749, "score": 0, "subscribers_count": 86 }, @@ -107,10 +107,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2025-01-09T15:51:00Z", + "updated_at": "2025-01-16T03:08:57Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1203, - "watchers_count": 1203, + "stargazers_count": 1204, + "watchers_count": 1204, "has_discussions": false, "forks_count": 283, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 283, - "watchers": 1203, + "watchers": 1204, "score": 0, "subscribers_count": 34 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index af8987df7c..05b2d35b9a 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-15T05:43:53Z", + "updated_at": "2025-01-16T03:11:19Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4154, - "watchers_count": 4154, + "stargazers_count": 4155, + "watchers_count": 4155, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4154, + "watchers": 4155, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 22280267ba..732ae7bc93 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -981,10 +981,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-13T01:58:36Z", + "updated_at": "2025-01-16T02:49:52Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 174, + "watchers": 175, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 38a663af4c..787389342a 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -311,10 +311,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2025-01-15T17:32:26Z", + "updated_at": "2025-01-16T06:11:29Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1026, - "watchers_count": 1026, + "stargazers_count": 1027, + "watchers_count": 1027, "has_discussions": false, "forks_count": 231, "allow_forking": true, @@ -323,7 +323,7 @@ "topics": [], "visibility": "public", "forks": 231, - "watchers": 1026, + "watchers": 1027, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-30481.json b/2021/CVE-2021-30481.json index 791d4f48a2..d88b6864bc 100644 --- a/2021/CVE-2021-30481.json +++ b/2021/CVE-2021-30481.json @@ -45,8 +45,8 @@ "description": "Results of my research I have done on CVE-2021-30481 and on wallhacks in the videogame Counter-Strike 2", "fork": false, "created_at": "2024-05-31T09:43:39Z", - "updated_at": "2025-01-15T14:03:48Z", - "pushed_at": "2025-01-15T14:03:46Z", + "updated_at": "2025-01-16T01:26:56Z", + "pushed_at": "2025-01-16T01:26:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index 85d744a634..0d74493f62 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -359,10 +359,10 @@ "description": "Laravel RCE Exploit Script - CVE-2021-3129", "fork": false, "created_at": "2022-04-16T17:22:55Z", - "updated_at": "2025-01-07T22:35:15Z", + "updated_at": "2025-01-16T03:23:47Z", "pushed_at": "2024-09-22T13:10:27Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -386,7 +386,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 98, + "watchers": 99, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index cff98ac15e..8e1b757bbf 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-07-19T12:46:45Z", - "updated_at": "2024-12-15T22:43:28Z", + "updated_at": "2025-01-16T01:30:59Z", "pushed_at": "2022-09-06T14:05:22Z", - "stargazers_count": 244, - "watchers_count": 244, + "stargazers_count": 243, + "watchers_count": 243, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 244, + "watchers": 243, "score": 0, "subscribers_count": 12 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index a4bab04b45..f72c329793 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2025-01-14T09:04:57Z", + "updated_at": "2025-01-16T01:31:05Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 487, - "watchers_count": 487, + "stargazers_count": 485, + "watchers_count": 485, "has_discussions": false, "forks_count": 163, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 163, - "watchers": 487, + "watchers": 485, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index de6526e04d..f1c07e421b 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -283,5 +283,44 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 917513746, + "name": "CVE-2023-25136", + "full_name": "mrmtwoj\/CVE-2023-25136", + "owner": { + "login": "mrmtwoj", + "id": 22832463, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22832463?v=4", + "html_url": "https:\/\/github.com\/mrmtwoj", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mrmtwoj\/CVE-2023-25136", + "description": "This vulnerability is of the \"double-free\" type, which occurs during the processing of key exchange (KEX) algorithms in OpenSSH. A \"double-free\" vulnerability happens when memory that has already been freed is freed again. This issue can indirectly lead to remote code execution (RCE) by an attacker.", + "fork": false, + "created_at": "2025-01-16T06:07:45Z", + "updated_at": "2025-01-16T06:25:23Z", + "pushed_at": "2025-01-16T06:25:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "acyber", + "cve", + "cve-2023-25136", + "poc", + "python", + "rce", + "rce-exploit" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 5a39659acc..b9e8b35b84 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -45,10 +45,10 @@ "description": "CVE-2023-38831 winrar exploit generator", "fork": false, "created_at": "2023-08-25T09:44:08Z", - "updated_at": "2025-01-14T03:51:05Z", + "updated_at": "2025-01-16T01:31:08Z", "pushed_at": "2023-11-26T06:46:44Z", - "stargazers_count": 783, - "watchers_count": 783, + "stargazers_count": 782, + "watchers_count": 782, "has_discussions": false, "forks_count": 140, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 140, - "watchers": 783, + "watchers": 782, "score": 0, "subscribers_count": 9 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index b39defb4e2..c972fca78e 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -14,10 +14,10 @@ "description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487", "fork": false, "created_at": "2023-10-10T14:20:42Z", - "updated_at": "2025-01-02T01:39:15Z", + "updated_at": "2025-01-16T04:14:14Z", "pushed_at": "2024-01-08T11:12:08Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 226, + "watchers": 227, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-10571.json b/2024/CVE-2024-10571.json index 5cde6e7cf3..4f73e50449 100644 --- a/2024/CVE-2024-10571.json +++ b/2024/CVE-2024-10571.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-11396.json b/2024/CVE-2024-11396.json index 199dcbd847..0121c221b9 100644 --- a/2024/CVE-2024-11396.json +++ b/2024/CVE-2024-11396.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12157.json b/2024/CVE-2024-12157.json index 505a958a58..67719c9fb6 100644 --- a/2024/CVE-2024-12157.json +++ b/2024/CVE-2024-12157.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12252.json b/2024/CVE-2024-12252.json index 0d0210e183..6cd6751270 100644 --- a/2024/CVE-2024-12252.json +++ b/2024/CVE-2024-12252.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12404.json b/2024/CVE-2024-12404.json index 1f9963cd02..936b2577b2 100644 --- a/2024/CVE-2024-12404.json +++ b/2024/CVE-2024-12404.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1247.json b/2024/CVE-2024-1247.json index d83277f97f..d9f9e34700 100644 --- a/2024/CVE-2024-1247.json +++ b/2024/CVE-2024-1247.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12535.json b/2024/CVE-2024-12535.json index 70c9c52310..d1696753ed 100644 --- a/2024/CVE-2024-12535.json +++ b/2024/CVE-2024-12535.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21887.json b/2024/CVE-2024-21887.json index ab2d27fc01..0e9900460d 100644 --- a/2024/CVE-2024-21887.json +++ b/2024/CVE-2024-21887.json @@ -245,6 +245,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-22939.json b/2024/CVE-2024-22939.json index 8f34f3ef7f..828ad5be02 100644 --- a/2024/CVE-2024-22939.json +++ b/2024/CVE-2024-22939.json @@ -14,10 +14,10 @@ "description": "CVE-2024-22939", "fork": false, "created_at": "2024-01-25T07:00:38Z", - "updated_at": "2024-04-08T02:43:41Z", + "updated_at": "2025-01-16T01:31:13Z", "pushed_at": "2024-01-25T07:30:38Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 32, + "watchers": 27, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 2c1f008257..10fb07917f 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -610,10 +610,10 @@ "description": "POC for CVE-2024-23897 Jenkins File-Read ", "fork": false, "created_at": "2024-02-16T07:16:04Z", - "updated_at": "2025-01-13T15:00:23Z", + "updated_at": "2025-01-16T01:43:53Z", "pushed_at": "2025-01-13T15:00:21Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -622,7 +622,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index 64daa481ef..eb0a437e02 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -952,10 +952,10 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2025-01-14T07:52:18Z", + "updated_at": "2025-01-16T01:31:12Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3507, - "watchers_count": 3507, + "stargazers_count": 3504, + "watchers_count": 3504, "has_discussions": false, "forks_count": 239, "allow_forking": true, @@ -964,7 +964,7 @@ "topics": [], "visibility": "public", "forks": 239, - "watchers": 3507, + "watchers": 3504, "score": 0, "subscribers_count": 38 }, diff --git a/2024/CVE-2024-3605.json b/2024/CVE-2024-3605.json index cd82a0ea9a..8ff75778a3 100644 --- a/2024/CVE-2024-3605.json +++ b/2024/CVE-2024-3605.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index afd5d1cde1..59daa5af79 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -265,10 +265,10 @@ "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", "fork": false, "created_at": "2024-08-24T18:25:46Z", - "updated_at": "2025-01-12T06:04:12Z", + "updated_at": "2025-01-16T03:36:20Z", "pushed_at": "2024-08-27T12:22:39Z", - "stargazers_count": 642, - "watchers_count": 642, + "stargazers_count": 643, + "watchers_count": 643, "has_discussions": false, "forks_count": 116, "allow_forking": true, @@ -277,7 +277,7 @@ "topics": [], "visibility": "public", "forks": 116, - "watchers": 642, + "watchers": 643, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-41018.json b/2024/CVE-2024-41018.json index 44ccb0be98..db8b69bdff 100644 --- a/2024/CVE-2024-41018.json +++ b/2024/CVE-2024-41018.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-44133.json b/2024/CVE-2024-44133.json index 6eec8241fb..6a59747e40 100644 --- a/2024/CVE-2024-44133.json +++ b/2024/CVE-2024-44133.json @@ -28,6 +28,6 @@ "forks": 1, "watchers": 7, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-49138.json b/2024/CVE-2024-49138.json index 7af300d39a..5824f0c569 100644 --- a/2024/CVE-2024-49138.json +++ b/2024/CVE-2024-49138.json @@ -14,12 +14,12 @@ "description": "POC exploit for CVE-2024-49138", "fork": false, "created_at": "2025-01-15T00:43:37Z", - "updated_at": "2025-01-16T00:26:21Z", + "updated_at": "2025-01-16T04:38:38Z", "pushed_at": "2025-01-15T01:01:21Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, - "forks_count": 12, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,45 +30,9 @@ "windows" ], "visibility": "public", - "forks": 12, - "watchers": 82, + "forks": 16, + "watchers": 94, "score": 0, - "subscribers_count": 0 - }, - { - "id": 917243015, - "name": "CVE-2024-49138-POC", - "full_name": "aspire20x\/CVE-2024-49138-POC", - "owner": { - "login": "aspire20x", - "id": 68471668, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68471668?v=4", - "html_url": "https:\/\/github.com\/aspire20x", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/aspire20x\/CVE-2024-49138-POC", - "description": "POC exploit for CVE-2024-49138", - "fork": false, - "created_at": "2025-01-15T16:14:34Z", - "updated_at": "2025-01-16T00:25:09Z", - "pushed_at": "2025-01-16T00:25:08Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "clfs", - "exploitation", - "kernel", - "windows" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2024/CVE-2024-49699.json b/2024/CVE-2024-49699.json index e7bc388fb9..4633019704 100644 --- a/2024/CVE-2024-49699.json +++ b/2024/CVE-2024-49699.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50491.json b/2024/CVE-2024-50491.json index bf70b6c134..591def3adc 100644 --- a/2024/CVE-2024-50491.json +++ b/2024/CVE-2024-50491.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-51818.json b/2024/CVE-2024-51818.json index 134c1413d6..78d5dba645 100644 --- a/2024/CVE-2024-51818.json +++ b/2024/CVE-2024-51818.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-53407.json b/2024/CVE-2024-53407.json index c1a1a03062..0eaa9502b2 100644 --- a/2024/CVE-2024-53407.json +++ b/2024/CVE-2024-53407.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54292.json b/2024/CVE-2024-54292.json index 5854f98d27..206e53edf9 100644 --- a/2024/CVE-2024-54292.json +++ b/2024/CVE-2024-54292.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56058.json b/2024/CVE-2024-56058.json index 7245edc196..e56cfefa8d 100644 --- a/2024/CVE-2024-56058.json +++ b/2024/CVE-2024-56058.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56059.json b/2024/CVE-2024-56059.json index 4994ebcb6e..c1434f1cb8 100644 --- a/2024/CVE-2024-56059.json +++ b/2024/CVE-2024-56059.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56064.json b/2024/CVE-2024-56064.json index d4db5469cc..cacb67e995 100644 --- a/2024/CVE-2024-56064.json +++ b/2024/CVE-2024-56064.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56067.json b/2024/CVE-2024-56067.json index 68f909f3e5..afb076fdaa 100644 --- a/2024/CVE-2024-56067.json +++ b/2024/CVE-2024-56067.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-57522.json b/2024/CVE-2024-57522.json index ac6ff3100f..aa46efd16b 100644 --- a/2024/CVE-2024-57522.json +++ b/2024/CVE-2024-57522.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-57523.json b/2024/CVE-2024-57523.json index 01cd1a319b..11b5022c45 100644 --- a/2024/CVE-2024-57523.json +++ b/2024/CVE-2024-57523.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index 86079879e4..a09757ea6e 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -45,10 +45,10 @@ "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", "fork": false, "created_at": "2025-01-11T02:06:51Z", - "updated_at": "2025-01-14T15:03:56Z", + "updated_at": "2025-01-16T05:29:14Z", "pushed_at": "2025-01-11T23:54:06Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 0 }, diff --git a/2025/CVE-2025-22710.json b/2025/CVE-2025-22710.json new file mode 100644 index 0000000000..5770bc625f --- /dev/null +++ b/2025/CVE-2025-22710.json @@ -0,0 +1,33 @@ +[ + { + "id": 917424240, + "name": "CVE-2025-22710", + "full_name": "DoTTak\/CVE-2025-22710", + "owner": { + "login": "DoTTak", + "id": 57674710, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57674710?v=4", + "html_url": "https:\/\/github.com\/DoTTak", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DoTTak\/CVE-2025-22710", + "description": "PoC of CVE-2025-22710", + "fork": false, + "created_at": "2025-01-16T00:35:29Z", + "updated_at": "2025-01-16T00:48:11Z", + "pushed_at": "2025-01-16T00:48:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-22964.json b/2025/CVE-2025-22964.json index bc3c4cef33..fb929cbd4c 100644 --- a/2025/CVE-2025-22964.json +++ b/2025/CVE-2025-22964.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-01-14T18:52:01Z", - "updated_at": "2025-01-14T19:01:00Z", - "pushed_at": "2025-01-14T19:00:57Z", + "updated_at": "2025-01-16T03:46:03Z", + "pushed_at": "2025-01-16T03:46:02Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/README.md b/README.md index f68c2a0f03..9100e7fde3 100644 --- a/README.md +++ b/README.md @@ -32,6 +32,9 @@ - [DoTTak/CVE-2025-22510](https://github.com/DoTTak/CVE-2025-22510) +### CVE-2025-22710 +- [DoTTak/CVE-2025-22710](https://github.com/DoTTak/CVE-2025-22710) + ### CVE-2025-22783 - [DoTTak/CVE-2025-22783](https://github.com/DoTTak/CVE-2025-22783) @@ -7491,7 +7494,6 @@ - [MrAle98/CVE-2024-49138-POC](https://github.com/MrAle98/CVE-2024-49138-POC) -- [aspire20x/CVE-2024-49138-POC](https://github.com/aspire20x/CVE-2024-49138-POC) ### CVE-2024-49203 (2024-11-20) @@ -11156,6 +11158,7 @@ - [H4K6/CVE-2023-25136](https://github.com/H4K6/CVE-2023-25136) - [Business1sg00d/CVE-2023-25136](https://github.com/Business1sg00d/CVE-2023-25136) - [malvika-thakur/CVE-2023-25136](https://github.com/malvika-thakur/CVE-2023-25136) +- [mrmtwoj/CVE-2023-25136](https://github.com/mrmtwoj/CVE-2023-25136) ### CVE-2023-25157 (2023-02-21) @@ -31015,7 +31018,6 @@ - [exploitblizzard/CVE-2020-0601-spoofkey](https://github.com/exploitblizzard/CVE-2020-0601-spoofkey) - [ShayNehmad/twoplustwo](https://github.com/ShayNehmad/twoplustwo) - [okanulkr/CurveBall-CVE-2020-0601-PoC](https://github.com/okanulkr/CurveBall-CVE-2020-0601-PoC) -- [cimashiro/-Awesome-CVE-2020-0601-](https://github.com/cimashiro/-Awesome-CVE-2020-0601-) - [tyj956413282/curveball-plus](https://github.com/tyj956413282/curveball-plus) - [JoelBts/CVE-2020-0601_PoC](https://github.com/JoelBts/CVE-2020-0601_PoC)