From ae96f6c6f6df44c5e792e58ee4fc7006df5eafcd Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 22 Apr 2024 15:28:06 +0900 Subject: [PATCH] Auto Update 2024/04/22 06:28:06 --- 2016/CVE-2016-5195.json | 16 +++++++-------- 2017/CVE-2017-10271.json | 8 ++++---- 2017/CVE-2017-5638.json | 2 +- 2018/CVE-2018-17240.json | 2 +- 2018/CVE-2018-6622.json | 8 ++++---- 2018/CVE-2018-9276.json | 32 +++++++++++++++--------------- 2019/CVE-2019-0708.json | 12 ++++++------ 2019/CVE-2019-12725.json | 4 ++-- 2019/CVE-2019-2725.json | 16 +++++++-------- 2020/CVE-2020-0041.json | 8 ++++---- 2020/CVE-2020-0069.json | 8 ++++---- 2020/CVE-2020-36732.json | 2 +- 2021/CVE-2021-22205.json | 16 +++++++-------- 2021/CVE-2021-36749.json | 4 ++-- 2021/CVE-2021-4034.json | 42 ++++++---------------------------------- 2021/CVE-2021-43798.json | 8 ++++---- 2021/CVE-2021-44228.json | 8 ++++---- 2022/CVE-2022-0185.json | 8 ++++---- 2022/CVE-2022-24716.json | 4 ++-- 2022/CVE-2022-26923.json | 8 ++++---- 2022/CVE-2022-30190.json | 4 ++-- 2022/CVE-2022-39197.json | 8 ++++---- 2022/CVE-2022-46463.json | 16 +++++++-------- 2023/CVE-2023-21554.json | 4 ++-- 2023/CVE-2023-24955.json | 8 ++++---- 2023/CVE-2023-25813.json | 2 +- 2023/CVE-2023-33246.json | 8 ++++---- 2023/CVE-2023-38408.json | 4 ++-- 2023/CVE-2023-41892.json | 12 ++++++------ 2023/CVE-2023-42793.json | 2 +- 2023/CVE-2023-45779.json | 8 ++++---- 2023/CVE-2023-45866.json | 8 ++++---- 2023/CVE-2023-46747.json | 8 ++++---- 2023/CVE-2023-51385.json | 4 ++-- 2023/CVE-2023-51467.json | 8 ++++---- 2023/CVE-2023-6019.json | 2 +- 2024/CVE-2024-1086.json | 8 ++++---- 2024/CVE-2024-20356.json | 8 ++++---- 2024/CVE-2024-21338.json | 8 ++++---- 2024/CVE-2024-23897.json | 4 ++-- 2024/CVE-2024-24576.json | 2 +- 2024/CVE-2024-27198.json | 8 ++++---- 2024/CVE-2024-32258.json | 4 ++-- 2024/CVE-2024-3273.json | 4 ++-- 2024/CVE-2024-3400.json | 38 ++++++++++++++++++------------------ README.md | 3 +-- 46 files changed, 189 insertions(+), 220 deletions(-) diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index c58c820033..e454b13e55 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -263,10 +263,10 @@ "description": "A CVE-2016-5195 exploit example.", "fork": false, "created_at": "2016-10-23T00:16:33Z", - "updated_at": "2024-04-03T09:19:18Z", + "updated_at": "2024-04-22T02:21:44Z", "pushed_at": "2017-03-21T16:46:38Z", - "stargazers_count": 306, - "watchers_count": 306, + "stargazers_count": 307, + "watchers_count": 307, "has_discussions": false, "forks_count": 121, "allow_forking": true, @@ -279,7 +279,7 @@ ], "visibility": "public", "forks": 121, - "watchers": 306, + "watchers": 307, "score": 0, "subscribers_count": 16 }, @@ -447,10 +447,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2024-04-12T12:02:36Z", + "updated_at": "2024-04-22T02:21:33Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 815, - "watchers_count": 815, + "stargazers_count": 816, + "watchers_count": 816, "has_discussions": false, "forks_count": 426, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 426, - "watchers": 815, + "watchers": 816, "score": 0, "subscribers_count": 11 }, diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 755e394a42..a90976027e 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -414,10 +414,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2024-04-19T10:08:16Z", + "updated_at": "2024-04-22T01:34:55Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 425, - "watchers_count": 425, + "stargazers_count": 426, + "watchers_count": 426, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -426,7 +426,7 @@ "topics": [], "visibility": "public", "forks": 166, - "watchers": 425, + "watchers": 426, "score": 0, "subscribers_count": 9 }, diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 234d0dc9f0..6077ca719e 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -133,7 +133,7 @@ "description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ", "fork": false, "created_at": "2017-03-10T16:56:14Z", - "updated_at": "2024-03-13T12:56:27Z", + "updated_at": "2024-04-22T03:17:24Z", "pushed_at": "2017-03-12T15:43:27Z", "stargazers_count": 17, "watchers_count": 17, diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index 96033b1ce2..eb82adc051 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2024-01-04T21:44:21Z", "updated_at": "2024-04-21T02:04:40Z", - "pushed_at": "2024-04-21T15:23:42Z", + "pushed_at": "2024-04-22T01:11:52Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2018/CVE-2018-6622.json b/2018/CVE-2018-6622.json index d5138911d0..ec2c0c41d9 100644 --- a/2018/CVE-2018-6622.json +++ b/2018/CVE-2018-6622.json @@ -13,10 +13,10 @@ "description": "TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019", "fork": false, "created_at": "2019-02-07T06:45:27Z", - "updated_at": "2024-04-09T22:01:13Z", + "updated_at": "2024-04-22T05:41:44Z", "pushed_at": "2022-06-26T06:08:02Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 94, + "watchers": 95, "score": 0, "subscribers_count": 12 } diff --git a/2018/CVE-2018-9276.json b/2018/CVE-2018-9276.json index fedf01936a..732157cc00 100644 --- a/2018/CVE-2018-9276.json +++ b/2018/CVE-2018-9276.json @@ -60,33 +60,33 @@ "subscribers_count": 1 }, { - "id": 390558517, + "id": 390665639, "name": "CVE-2018-9276", - "full_name": "A1vinSmith\/CVE-2018-9276", + "full_name": "alvinsmith-eroad\/CVE-2018-9276", "owner": { - "login": "A1vinSmith", - "id": 24937594, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24937594?v=4", - "html_url": "https:\/\/github.com\/A1vinSmith" + "login": "alvinsmith-eroad", + "id": 87450568, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87450568?v=4", + "html_url": "https:\/\/github.com\/alvinsmith-eroad" }, - "html_url": "https:\/\/github.com\/A1vinSmith\/CVE-2018-9276", + "html_url": "https:\/\/github.com\/alvinsmith-eroad\/CVE-2018-9276", "description": "CVE-2018-9276 PRTG < 18.2.39 Reverse Shell (Python3 support)", "fork": false, - "created_at": "2021-07-29T01:17:22Z", - "updated_at": "2024-03-03T23:50:04Z", - "pushed_at": "2022-12-22T01:40:01Z", - "stargazers_count": 16, - "watchers_count": 16, + "created_at": "2021-07-29T09:08:18Z", + "updated_at": "2021-07-29T09:08:19Z", + "pushed_at": "2021-07-29T04:51:24Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 16, + "forks": 1, + "watchers": 0, "score": 0, - "subscribers_count": 2 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index f4a828818d..279ec096a8 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -53,13 +53,13 @@ "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, - "forks_count": 75, + "forks_count": 63, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 75, + "forks": 63, "watchers": 13, "score": 0, "subscribers_count": 2 @@ -3107,10 +3107,10 @@ "description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7", "fork": false, "created_at": "2020-03-15T19:33:53Z", - "updated_at": "2024-04-09T12:35:52Z", + "updated_at": "2024-04-22T02:32:49Z", "pushed_at": "2022-03-28T04:10:20Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -3119,7 +3119,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 118, + "watchers": 119, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-12725.json b/2019/CVE-2019-12725.json index a2bb3fcaf3..7a180406a9 100644 --- a/2019/CVE-2019-12725.json +++ b/2019/CVE-2019-12725.json @@ -48,7 +48,7 @@ "stargazers_count": 155, "watchers_count": 155, "has_discussions": false, - "forks_count": 36, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -58,7 +58,7 @@ "cve-2021-36749" ], "visibility": "public", - "forks": 36, + "forks": 37, "watchers": 155, "score": 0, "subscribers_count": 4 diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index f61be48239..3ac96a403c 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -13,10 +13,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2024-04-19T10:08:16Z", + "updated_at": "2024-04-22T01:34:55Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 425, - "watchers_count": 425, + "stargazers_count": 426, + "watchers_count": 426, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 166, - "watchers": 425, + "watchers": 426, "score": 0, "subscribers_count": 9 }, @@ -253,10 +253,10 @@ "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", "fork": false, "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2024-01-02T06:53:22Z", + "updated_at": "2024-04-22T01:13:44Z", "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -265,7 +265,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 189, + "watchers": 190, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json index d36cb70860..8c7fe9b80c 100644 --- a/2020/CVE-2020-0041.json +++ b/2020/CVE-2020-0041.json @@ -13,10 +13,10 @@ "description": "Exploits for Android Binder bug CVE-2020-0041", "fork": false, "created_at": "2020-03-31T17:53:57Z", - "updated_at": "2024-04-02T17:46:26Z", + "updated_at": "2024-04-22T05:19:14Z", "pushed_at": "2020-04-08T08:55:30Z", - "stargazers_count": 213, - "watchers_count": 213, + "stargazers_count": 214, + "watchers_count": 214, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 213, + "watchers": 214, "score": 0, "subscribers_count": 11 }, diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index b353d0af7c..1b66d1ff65 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek device with CVE-2020-0069", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2024-04-13T01:46:39Z", + "updated_at": "2024-04-22T05:01:18Z", "pushed_at": "2023-02-06T19:18:56Z", - "stargazers_count": 134, - "watchers_count": 134, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 134, + "watchers": 135, "score": 0, "subscribers_count": 11 }, diff --git a/2020/CVE-2020-36732.json b/2020/CVE-2020-36732.json index 07d6550838..8819d70d43 100644 --- a/2020/CVE-2020-36732.json +++ b/2020/CVE-2020-36732.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2024-04-14T07:39:36Z", "updated_at": "2024-04-14T17:38:33Z", - "pushed_at": "2024-04-14T17:38:29Z", + "pushed_at": "2024-04-22T01:18:08Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 75ba5d99b9..7dc5bcc984 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -18,13 +18,13 @@ "stargazers_count": 185, "watchers_count": 185, "has_discussions": false, - "forks_count": 45, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 45, + "forks": 44, "watchers": 185, "score": 0, "subscribers_count": 3 @@ -138,7 +138,7 @@ "stargazers_count": 255, "watchers_count": 255, "has_discussions": false, - "forks_count": 100, + "forks_count": 98, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -146,7 +146,7 @@ "cve-2021-22205" ], "visibility": "public", - "forks": 100, + "forks": 98, "watchers": 255, "score": 0, "subscribers_count": 3 @@ -412,13 +412,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 1 @@ -478,7 +478,7 @@ "stargazers_count": 207, "watchers_count": 207, "has_discussions": false, - "forks_count": 39, + "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -491,7 +491,7 @@ "security" ], "visibility": "public", - "forks": 39, + "forks": 38, "watchers": 207, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-36749.json b/2021/CVE-2021-36749.json index 21b048830a..dd6388e000 100644 --- a/2021/CVE-2021-36749.json +++ b/2021/CVE-2021-36749.json @@ -18,7 +18,7 @@ "stargazers_count": 155, "watchers_count": 155, "has_discussions": false, - "forks_count": 36, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,7 +28,7 @@ "cve-2021-36749" ], "visibility": "public", - "forks": 36, + "forks": 37, "watchers": 155, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index c45ad1002a..1dd55e843c 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -79,10 +79,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2024-04-20T13:54:19Z", + "updated_at": "2024-04-22T02:34:46Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1915, - "watchers_count": 1915, + "stargazers_count": 1914, + "watchers_count": 1914, "has_discussions": false, "forks_count": 509, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 509, - "watchers": 1915, + "watchers": 1914, "score": 0, "subscribers_count": 21 }, @@ -1310,13 +1310,13 @@ "stargazers_count": 134, "watchers_count": 134, "has_discussions": false, - "forks_count": 39, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 37, "watchers": 134, "score": 0, "subscribers_count": 2 @@ -4145,36 +4145,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 519969135, - "name": "CVE-2021-4034", - "full_name": "A1vinSmith\/CVE-2021-4034", - "owner": { - "login": "A1vinSmith", - "id": 24937594, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24937594?v=4", - "html_url": "https:\/\/github.com\/A1vinSmith" - }, - "html_url": "https:\/\/github.com\/A1vinSmith\/CVE-2021-4034", - "description": "Script en python sobre la vulnerabilidad CVE-2021-4034", - "fork": false, - "created_at": "2022-08-01T04:59:02Z", - "updated_at": "2023-08-25T06:59:23Z", - "pushed_at": "2022-11-02T22:24:11Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - }, { "id": 522703423, "name": "pwnkit", diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index d5e8201afc..44335466ce 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -201,10 +201,10 @@ "description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.", "fork": false, "created_at": "2021-12-07T15:11:34Z", - "updated_at": "2024-04-02T05:59:09Z", + "updated_at": "2024-04-22T04:12:36Z", "pushed_at": "2024-03-28T08:46:27Z", - "stargazers_count": 239, - "watchers_count": 239, + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -217,7 +217,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 239, + "watchers": 240, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 70f0e461f6..22ebee1b56 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -9726,10 +9726,10 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2024-04-08T15:07:00Z", + "updated_at": "2024-04-22T02:36:03Z", "pushed_at": "2024-01-04T17:12:05Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -9738,7 +9738,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 136, + "watchers": 135, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index 73145f15ec..b5f518e96f 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -13,10 +13,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2024-03-21T16:39:09Z", + "updated_at": "2024-04-22T02:36:17Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 365, - "watchers_count": 365, + "stargazers_count": 364, + "watchers_count": 364, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 365, + "watchers": 364, "score": 0, "subscribers_count": 39 }, diff --git a/2022/CVE-2022-24716.json b/2022/CVE-2022-24716.json index fa62f1737e..b22939b888 100644 --- a/2022/CVE-2022-24716.json +++ b/2022/CVE-2022-24716.json @@ -48,13 +48,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 5, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 0148d29c10..a050ee693f 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -103,10 +103,10 @@ "description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare", "fork": false, "created_at": "2023-10-17T06:29:44Z", - "updated_at": "2024-04-21T15:49:07Z", + "updated_at": "2024-04-22T00:40:47Z", "pushed_at": "2023-10-23T04:47:11Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index d1e0e058ec..37a82d163b 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -118,13 +118,13 @@ "stargazers_count": 106, "watchers_count": 106, "has_discussions": false, - "forks_count": 33, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 33, + "forks": 29, "watchers": 106, "score": 0, "subscribers_count": 5 diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index bacd8d16f5..b09a5e2aed 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -411,10 +411,10 @@ "description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁", "fork": false, "created_at": "2023-04-28T06:31:38Z", - "updated_at": "2023-08-07T07:32:09Z", + "updated_at": "2024-04-22T03:08:18Z", "pushed_at": "2023-04-28T07:10:00Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -423,7 +423,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-46463.json b/2022/CVE-2022-46463.json index 4bcf27be57..5c87f6e407 100644 --- a/2022/CVE-2022-46463.json +++ b/2022/CVE-2022-46463.json @@ -13,10 +13,10 @@ "description": "CVE-2022-46463(Harbor 未授权)", "fork": false, "created_at": "2023-01-17T14:58:14Z", - "updated_at": "2024-01-15T00:12:58Z", + "updated_at": "2024-04-22T01:11:23Z", "pushed_at": "2023-01-19T12:47:21Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "harbor unauthorized detection", "fork": false, "created_at": "2023-03-21T10:40:19Z", - "updated_at": "2024-04-11T03:10:43Z", + "updated_at": "2024-04-22T01:11:23Z", "pushed_at": "2023-03-28T04:23:42Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-21554.json b/2023/CVE-2023-21554.json index bb7f1b6b62..4857e16562 100644 --- a/2023/CVE-2023-21554.json +++ b/2023/CVE-2023-21554.json @@ -48,13 +48,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-24955.json b/2023/CVE-2023-24955.json index b8cc4e359a..0d2af5311e 100644 --- a/2023/CVE-2023-24955.json +++ b/2023/CVE-2023-24955.json @@ -13,10 +13,10 @@ "description": "Exploit for Microsoft SharePoint 2019", "fork": false, "created_at": "2023-12-28T09:08:47Z", - "updated_at": "2024-04-07T08:19:51Z", + "updated_at": "2024-04-22T03:18:43Z", "pushed_at": "2023-12-28T10:02:02Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-25813.json b/2023/CVE-2023-25813.json index 6f14944eab..d1bad86e6d 100644 --- a/2023/CVE-2023-25813.json +++ b/2023/CVE-2023-25813.json @@ -27,6 +27,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index bc864d8c9d..eb3ec1691b 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -73,10 +73,10 @@ "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "fork": false, "created_at": "2023-06-01T02:17:20Z", - "updated_at": "2024-04-03T07:22:42Z", + "updated_at": "2024-04-22T06:15:10Z", "pushed_at": "2023-06-04T12:19:12Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index d710b5dd50..b1e254a603 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -18,13 +18,13 @@ "stargazers_count": 28, "watchers_count": 28, "has_discussions": false, - "forks_count": 8, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 7, "watchers": 28, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-41892.json b/2023/CVE-2023-41892.json index 38d283ef89..41f153646e 100644 --- a/2023/CVE-2023-41892.json +++ b/2023/CVE-2023-41892.json @@ -43,19 +43,19 @@ "description": "Exploit for CVE-2023-41892", "fork": false, "created_at": "2023-12-26T18:31:27Z", - "updated_at": "2024-04-19T12:45:53Z", + "updated_at": "2024-04-22T03:35:28Z", "pushed_at": "2023-12-26T22:39:21Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 7, + "forks": 3, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-42793.json b/2023/CVE-2023-42793.json index 07032cff70..b26a74ca80 100644 --- a/2023/CVE-2023-42793.json +++ b/2023/CVE-2023-42793.json @@ -152,6 +152,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-45779.json b/2023/CVE-2023-45779.json index 4de5bc758b..5643a6f446 100644 --- a/2023/CVE-2023-45779.json +++ b/2023/CVE-2023-45779.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html", "fork": false, "created_at": "2024-01-26T21:17:38Z", - "updated_at": "2024-04-19T05:41:02Z", + "updated_at": "2024-04-22T02:56:31Z", "pushed_at": "2024-01-31T19:33:59Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 3be14f11c5..c846c5f09f 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -13,10 +13,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-04-20T14:56:10Z", + "updated_at": "2024-04-22T05:55:28Z", "pushed_at": "2024-04-08T13:43:21Z", - "stargazers_count": 414, - "watchers_count": 414, + "stargazers_count": 415, + "watchers_count": 415, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 414, + "watchers": 415, "score": 0, "subscribers_count": 7 }, diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index c95e3f45f9..85e63daadf 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -43,10 +43,10 @@ "description": "exploit for f5-big-ip RCE cve-2023-46747", "fork": false, "created_at": "2023-11-01T09:31:05Z", - "updated_at": "2024-04-21T18:42:18Z", + "updated_at": "2024-04-22T01:14:46Z", "pushed_at": "2024-03-26T03:01:04Z", - "stargazers_count": 179, - "watchers_count": 179, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 45, - "watchers": 179, + "watchers": 180, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-51385.json b/2023/CVE-2023-51385.json index b7b1ce91d5..966f0e32eb 100644 --- a/2023/CVE-2023-51385.json +++ b/2023/CVE-2023-51385.json @@ -18,13 +18,13 @@ "stargazers_count": 45, "watchers_count": 45, "has_discussions": false, - "forks_count": 38, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, + "forks": 37, "watchers": 45, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-51467.json b/2023/CVE-2023-51467.json index 9b786328e1..516c687d07 100644 --- a/2023/CVE-2023-51467.json +++ b/2023/CVE-2023-51467.json @@ -184,10 +184,10 @@ "description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具", "fork": false, "created_at": "2024-01-06T04:07:07Z", - "updated_at": "2024-04-11T16:07:35Z", + "updated_at": "2024-04-22T05:57:01Z", "pushed_at": "2024-01-06T10:33:34Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -196,7 +196,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-6019.json b/2023/CVE-2023-6019.json index a149e4711a..d28db6d46d 100644 --- a/2023/CVE-2023-6019.json +++ b/2023/CVE-2023-6019.json @@ -147,6 +147,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index cecc431cd6..4c571d5fb5 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -13,10 +13,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-04-21T18:38:35Z", + "updated_at": "2024-04-22T02:27:59Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 1875, - "watchers_count": 1875, + "stargazers_count": 1872, + "watchers_count": 1872, "has_discussions": false, "forks_count": 232, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 232, - "watchers": 1875, + "watchers": 1872, "score": 0, "subscribers_count": 19 }, diff --git a/2024/CVE-2024-20356.json b/2024/CVE-2024-20356.json index 3e82c78c54..ac17c8c514 100644 --- a/2024/CVE-2024-20356.json +++ b/2024/CVE-2024-20356.json @@ -13,10 +13,10 @@ "description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.", "fork": false, "created_at": "2024-04-12T15:07:42Z", - "updated_at": "2024-04-21T11:01:43Z", + "updated_at": "2024-04-22T01:05:20Z", "pushed_at": "2024-04-18T14:31:34Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 5 } diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json index 223e58c69f..f3032756a7 100644 --- a/2024/CVE-2024-21338.json +++ b/2024/CVE-2024-21338.json @@ -13,10 +13,10 @@ "description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.", "fork": false, "created_at": "2024-04-13T05:53:02Z", - "updated_at": "2024-04-21T17:30:03Z", + "updated_at": "2024-04-22T01:52:05Z", "pushed_at": "2024-04-16T21:00:14Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 189, + "watchers": 190, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 1691945d33..cee5ec7858 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -261,7 +261,7 @@ "stargazers_count": 51, "watchers_count": 51, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -271,7 +271,7 @@ "jenkins" ], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 51, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-24576.json b/2024/CVE-2024-24576.json index fa74410e1e..bdcfa771f3 100644 --- a/2024/CVE-2024-24576.json +++ b/2024/CVE-2024-24576.json @@ -302,6 +302,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-27198.json b/2024/CVE-2024-27198.json index d9034fad7e..446e8bed6f 100644 --- a/2024/CVE-2024-27198.json +++ b/2024/CVE-2024-27198.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4", "fork": false, "created_at": "2024-03-04T22:44:36Z", - "updated_at": "2024-04-21T12:28:41Z", + "updated_at": "2024-04-22T05:54:02Z", "pushed_at": "2024-03-05T20:53:11Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-32258.json b/2024/CVE-2024-32258.json index bb84fa311f..01e43ec7de 100644 --- a/2024/CVE-2024-32258.json +++ b/2024/CVE-2024-32258.json @@ -13,8 +13,8 @@ "description": null, "fork": false, "created_at": "2024-04-18T17:07:07Z", - "updated_at": "2024-04-21T02:35:33Z", - "pushed_at": "2024-04-19T11:14:21Z", + "updated_at": "2024-04-22T06:22:48Z", + "pushed_at": "2024-04-22T06:22:44Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-3273.json b/2024/CVE-2024-3273.json index d2af778f0d..a5dd68db5a 100644 --- a/2024/CVE-2024-3273.json +++ b/2024/CVE-2024-3273.json @@ -18,13 +18,13 @@ "stargazers_count": 59, "watchers_count": 59, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 59, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 9ff721747f..80e4297531 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -133,10 +133,10 @@ "description": null, "fork": false, "created_at": "2024-04-14T15:16:16Z", - "updated_at": "2024-04-14T19:40:48Z", + "updated_at": "2024-04-22T01:18:06Z", "pushed_at": "2024-04-14T15:20:34Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -228,13 +228,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 5, "score": 0, "subscribers_count": 1 @@ -283,19 +283,19 @@ "description": "CVE-2024-3400 Palo Alto OS Command Injection", "fork": false, "created_at": "2024-04-16T14:18:08Z", - "updated_at": "2024-04-21T12:50:42Z", + "updated_at": "2024-04-22T05:55:45Z", "pushed_at": "2024-04-16T22:35:43Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, - "watchers": 98, + "forks": 18, + "watchers": 104, "score": 0, "subscribers_count": 1 }, @@ -403,10 +403,10 @@ "description": "CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect", "fork": false, "created_at": "2024-04-16T21:24:15Z", - "updated_at": "2024-04-19T08:22:22Z", + "updated_at": "2024-04-22T05:53:20Z", "pushed_at": "2024-04-17T11:03:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -415,7 +415,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 }, @@ -613,8 +613,8 @@ "description": null, "fork": false, "created_at": "2024-04-18T10:16:22Z", - "updated_at": "2024-04-20T02:02:13Z", - "pushed_at": "2024-04-20T02:02:09Z", + "updated_at": "2024-04-22T05:06:54Z", + "pushed_at": "2024-04-22T05:06:51Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -905,6 +905,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index dc14688c4f..7c9179a863 100644 --- a/README.md +++ b/README.md @@ -16779,7 +16779,6 @@ - [TanmoyG1800/CVE-2021-4034](https://github.com/TanmoyG1800/CVE-2021-4034) - [CronoX1/CVE-2021-4034](https://github.com/CronoX1/CVE-2021-4034) - [supportingmx/cve-2021-4034](https://github.com/supportingmx/cve-2021-4034) -- [A1vinSmith/CVE-2021-4034](https://github.com/A1vinSmith/CVE-2021-4034) - [HellGateCorp/pwnkit](https://github.com/HellGateCorp/pwnkit) - [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034) - [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc) @@ -33015,7 +33014,7 @@ - [wildkindcc/CVE-2018-9276](https://github.com/wildkindcc/CVE-2018-9276) - [andyfeili/CVE-2018-9276](https://github.com/andyfeili/CVE-2018-9276) -- [A1vinSmith/CVE-2018-9276](https://github.com/A1vinSmith/CVE-2018-9276) +- [alvinsmith-eroad/CVE-2018-9276](https://github.com/alvinsmith-eroad/CVE-2018-9276) ### CVE-2018-9375 - [IOActive/AOSP-ExploitUserDictionary](https://github.com/IOActive/AOSP-ExploitUserDictionary)