From afa1911a947b94ca7449edd53887754f0c3b392e Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 7 Jan 2025 21:33:24 +0900 Subject: [PATCH] Auto Update 2025/01/07 12:33:24 --- 2014/CVE-2014-3704.json | 8 ++++---- 2016/CVE-2016-5195.json | 8 ++++---- 2017/CVE-2017-11165.json | 33 +++++++++++++++++++++++++++++++++ 2017/CVE-2017-11882.json | 8 ++++---- 2017/CVE-2017-12617.json | 8 ++++---- 2017/CVE-2017-15099.json | 4 ++-- 2018/CVE-2018-15473.json | 4 ++-- 2018/CVE-2018-17240.json | 2 +- 2018/CVE-2018-8174.json | 8 ++++---- 2019/CVE-2019-0708.json | 12 ++++++------ 2019/CVE-2019-17558.json | 4 ++-- 2020/CVE-2020-0796.json | 8 ++++---- 2020/CVE-2020-14882.json | 4 ++-- 2020/CVE-2020-36603.json | 8 ++++---- 2021/CVE-2021-4034.json | 4 ++-- 2021/CVE-2021-41773.json | 31 +++++++++++++++++++++++++++++++ 2021/CVE-2021-44228.json | 2 +- 2021/CVE-2021-46069.json | 31 ------------------------------- 2022/CVE-2022-0847.json | 4 ++-- 2022/CVE-2022-21724.json | 33 --------------------------------- 2022/CVE-2022-28346.json | 4 ++-- 2023/CVE-2023-21768.json | 8 ++++---- 2023/CVE-2023-2645.json | 33 +++++++++++++++++++++++++++++++++ 2023/CVE-2023-32784.json | 8 ++++---- 2023/CVE-2023-42326.json | 8 ++++---- 2023/CVE-2023-42442.json | 8 ++++---- 2023/CVE-2023-42820.json | 8 ++++---- 2023/CVE-2023-45866.json | 12 ++++++------ 2024/CVE-2024-0582.json | 8 ++++---- 2024/CVE-2024-10400.json | 9 ++++++--- 2024/CVE-2024-1086.json | 2 +- 2024/CVE-2024-11643.json | 2 +- 2024/CVE-2024-12172.json | 2 +- 2024/CVE-2024-25600.json | 8 ++++---- 2024/CVE-2024-25641.json | 2 +- 2024/CVE-2024-35176.json | 8 ++++---- 2024/CVE-2024-3806.json | 2 +- 2024/CVE-2024-42327.json | 8 ++++---- 2024/CVE-2024-45200.json | 2 +- 2024/CVE-2024-45519.json | 8 ++++---- 2024/CVE-2024-49113.json | 14 +++++++------- 2024/CVE-2024-49607.json | 2 +- 2024/CVE-2024-50507.json | 2 +- 2024/CVE-2024-50508.json | 2 +- 2024/CVE-2024-50510.json | 2 +- 2024/CVE-2024-53522.json | 4 ++-- 2024/CVE-2024-53677.json | 31 +++++++++++++++++++++++++++++++ 2024/CVE-2024-54152.json | 8 ++++---- 2024/CVE-2024-54363.json | 2 +- 2024/CVE-2024-54369.json | 2 +- 2024/CVE-2024-54374.json | 2 +- 2024/CVE-2024-54378.json | 2 +- 2024/CVE-2024-54385.json | 2 +- 2024/CVE-2024-55972.json | 2 +- 2024/CVE-2024-55976.json | 2 +- 2024/CVE-2024-55978.json | 2 +- 2024/CVE-2024-55980.json | 2 +- 2024/CVE-2024-55981.json | 2 +- 2024/CVE-2024-55982.json | 2 +- 2024/CVE-2024-56512.json | 2 +- 2024/CVE-2024-6330.json | 2 +- 2024/CVE-2024-6387.json | 24 ++++++++++++------------ 2024/CVE-2024-9047.json | 8 ++++---- 2024/CVE-2024-9822.json | 2 +- README.md | 26 +++++++++++++++++--------- 65 files changed, 300 insertions(+), 225 deletions(-) create mode 100644 2017/CVE-2017-11165.json delete mode 100644 2022/CVE-2022-21724.json create mode 100644 2023/CVE-2023-2645.json diff --git a/2014/CVE-2014-3704.json b/2014/CVE-2014-3704.json index 31a204812e..ff8062b3cd 100644 --- a/2014/CVE-2014-3704.json +++ b/2014/CVE-2014-3704.json @@ -64,15 +64,15 @@ { "id": 912989719, "name": "Drupalgeddon-Python3", - "full_name": "RasmusKnothNielsen\/Drupalgeddon-Python3", + "full_name": "Neldeborg\/Drupalgeddon-Python3", "owner": { - "login": "RasmusKnothNielsen", + "login": "Neldeborg", "id": 12834690, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12834690?v=4", - "html_url": "https:\/\/github.com\/RasmusKnothNielsen", + "html_url": "https:\/\/github.com\/Neldeborg", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/RasmusKnothNielsen\/Drupalgeddon-Python3", + "html_url": "https:\/\/github.com\/Neldeborg\/Drupalgeddon-Python3", "description": "An rewritten POC on the CVE-2014-3704 ", "fork": false, "created_at": "2025-01-06T20:04:24Z", diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 4e4d7b7b0f..f8b64fef00 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -272,10 +272,10 @@ "description": "A CVE-2016-5195 exploit example.", "fork": false, "created_at": "2016-10-23T00:16:33Z", - "updated_at": "2025-01-03T08:57:22Z", + "updated_at": "2025-01-07T11:53:20Z", "pushed_at": "2017-03-21T16:46:38Z", - "stargazers_count": 319, - "watchers_count": 319, + "stargazers_count": 320, + "watchers_count": 320, "has_discussions": false, "forks_count": 121, "allow_forking": true, @@ -288,7 +288,7 @@ ], "visibility": "public", "forks": 121, - "watchers": 319, + "watchers": 320, "score": 0, "subscribers_count": 16 }, diff --git a/2017/CVE-2017-11165.json b/2017/CVE-2017-11165.json new file mode 100644 index 0000000000..ecf5ccc57f --- /dev/null +++ b/2017/CVE-2017-11165.json @@ -0,0 +1,33 @@ +[ + { + "id": 913196742, + "name": "CVE-2017-11165", + "full_name": "xymbiot-solution\/CVE-2017-11165", + "owner": { + "login": "xymbiot-solution", + "id": 168970793, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168970793?v=4", + "html_url": "https:\/\/github.com\/xymbiot-solution", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xymbiot-solution\/CVE-2017-11165", + "description": "Datataker DT82E Simple Xploit ", + "fork": false, + "created_at": "2025-01-07T08:10:50Z", + "updated_at": "2025-01-07T08:19:39Z", + "pushed_at": "2025-01-07T08:19:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 08b61fa7a3..c2809bdf8a 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -45,10 +45,10 @@ "description": "Proof-of-Concept exploits for CVE-2017-11882", "fork": false, "created_at": "2017-11-20T16:35:30Z", - "updated_at": "2024-12-05T23:22:30Z", + "updated_at": "2025-01-07T11:29:38Z", "pushed_at": "2017-11-29T16:13:23Z", - "stargazers_count": 494, - "watchers_count": 494, + "stargazers_count": 493, + "watchers_count": 493, "has_discussions": false, "forks_count": 182, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 182, - "watchers": 494, + "watchers": 493, "score": 0, "subscribers_count": 39 }, diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index 0e4cd1b627..19a9778eb0 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -14,10 +14,10 @@ "description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ", "fork": false, "created_at": "2017-10-05T23:41:52Z", - "updated_at": "2024-12-28T12:55:27Z", + "updated_at": "2025-01-07T11:29:30Z", "pushed_at": "2017-10-11T07:43:50Z", - "stargazers_count": 391, - "watchers_count": 391, + "stargazers_count": 390, + "watchers_count": 390, "has_discussions": false, "forks_count": 122, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 122, - "watchers": 391, + "watchers": 390, "score": 0, "subscribers_count": 14 }, diff --git a/2017/CVE-2017-15099.json b/2017/CVE-2017-15099.json index 1da013613b..e99be6712f 100644 --- a/2017/CVE-2017-15099.json +++ b/2017/CVE-2017-15099.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/ToontjeM\/CVE-2017-15099", - "description": null, + "description": "This demo will show how a non-patched JDBC driver can be used to attach PostgreSQL and gain RCE.", "fork": false, "created_at": "2024-07-09T11:07:50Z", - "updated_at": "2024-07-09T12:58:18Z", + "updated_at": "2025-01-07T09:04:01Z", "pushed_at": "2024-07-09T12:58:15Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 980ca46b56..01f288db77 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -97,13 +97,13 @@ "stargazers_count": 521, "watchers_count": 521, "has_discussions": false, - "forks_count": 183, + "forks_count": 184, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 183, + "forks": 184, "watchers": 521, "score": 0, "subscribers_count": 21 diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index 18c7188aee..a815cfb12d 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -46,7 +46,7 @@ "fork": false, "created_at": "2024-01-04T21:44:21Z", "updated_at": "2024-12-19T18:16:51Z", - "pushed_at": "2024-12-19T18:16:49Z", + "pushed_at": "2025-01-07T09:11:20Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index d791088ca1..8fc87c5325 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -45,10 +45,10 @@ "description": "CVE-2018-8174_python", "fork": false, "created_at": "2018-05-30T03:12:32Z", - "updated_at": "2024-11-12T07:16:33Z", + "updated_at": "2025-01-07T10:07:40Z", "pushed_at": "2022-04-19T13:24:53Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 139, + "watchers": 140, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 85612a078e..d0d8672ea1 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1902,19 +1902,19 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2024-12-31T02:23:31Z", + "updated_at": "2025-01-07T11:26:39Z", "pushed_at": "2021-12-02T12:00:46Z", - "stargazers_count": 1176, - "watchers_count": 1176, + "stargazers_count": 1175, + "watchers_count": 1175, "has_discussions": false, - "forks_count": 346, + "forks_count": 345, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 346, - "watchers": 1176, + "forks": 345, + "watchers": 1175, "score": 0, "subscribers_count": 69 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 5e1e94af45..c418489bfd 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -50,7 +50,7 @@ "stargazers_count": 4154, "watchers_count": 4154, "has_discussions": false, - "forks_count": 1099, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,7 +76,7 @@ "webshell" ], "visibility": "public", - "forks": 1099, + "forks": 1100, "watchers": 4154, "score": 0, "subscribers_count": 149 diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 59a20e689f..5fd3fe95f0 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1652,10 +1652,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2024-12-29T03:00:44Z", + "updated_at": "2025-01-07T10:35:15Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 274, - "watchers_count": 274, + "stargazers_count": 275, + "watchers_count": 275, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -1664,7 +1664,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 274, + "watchers": 275, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 10d68cc5e0..0e640bc0dc 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -19,7 +19,7 @@ "stargazers_count": 4154, "watchers_count": 4154, "has_discussions": false, - "forks_count": 1099, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,7 +45,7 @@ "webshell" ], "visibility": "public", - "forks": 1099, + "forks": 1100, "watchers": 4154, "score": 0, "subscribers_count": 149 diff --git a/2020/CVE-2020-36603.json b/2020/CVE-2020-36603.json index 91b075ec8c..a4d9aaac95 100644 --- a/2020/CVE-2020-36603.json +++ b/2020/CVE-2020-36603.json @@ -14,10 +14,10 @@ "description": "The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice", "fork": false, "created_at": "2023-01-12T10:17:58Z", - "updated_at": "2024-09-11T15:31:26Z", + "updated_at": "2025-01-07T08:51:20Z", "pushed_at": "2022-12-29T16:45:49Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 2dddf8dfc0..ada85da325 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -972,7 +972,7 @@ "stargazers_count": 1103, "watchers_count": 1103, "has_discussions": false, - "forks_count": 191, + "forks_count": 192, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -980,7 +980,7 @@ "cve-2021-4034" ], "visibility": "public", - "forks": 191, + "forks": 192, "watchers": 1103, "score": 0, "subscribers_count": 14 diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index d157bf7651..ae5795ffcf 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -3747,5 +3747,36 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 913181555, + "name": "cve-2021-41773", + "full_name": "Taldrid1\/cve-2021-41773", + "owner": { + "login": "Taldrid1", + "id": 46970381, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46970381?v=4", + "html_url": "https:\/\/github.com\/Taldrid1", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Taldrid1\/cve-2021-41773", + "description": null, + "fork": false, + "created_at": "2025-01-07T07:32:25Z", + "updated_at": "2025-01-07T07:37:28Z", + "pushed_at": "2025-01-07T07:37:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 26b9a19d42..81ceef42f8 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -12768,7 +12768,7 @@ "fork": false, "created_at": "2025-01-03T10:15:17Z", "updated_at": "2025-01-03T10:15:21Z", - "pushed_at": "2025-01-06T19:10:53Z", + "pushed_at": "2025-01-07T08:06:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-46069.json b/2021/CVE-2021-46069.json index 0f358f149a..ee91aca6c1 100644 --- a/2021/CVE-2021-46069.json +++ b/2021/CVE-2021-46069.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 448068658, - "name": "CVE-2021-46069", - "full_name": "plsanu\/CVE-2021-46069", - "owner": { - "login": "plsanu", - "id": 61007700, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4", - "html_url": "https:\/\/github.com\/plsanu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46069", - "description": "CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.", - "fork": false, - "created_at": "2022-01-14T18:27:00Z", - "updated_at": "2023-12-30T08:24:23Z", - "pushed_at": "2022-01-14T18:27:27Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 5680835260..593011117e 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1168,13 +1168,13 @@ "stargazers_count": 564, "watchers_count": 564, "has_discussions": false, - "forks_count": 143, + "forks_count": 144, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 143, + "forks": 144, "watchers": 564, "score": 0, "subscribers_count": 15 diff --git a/2022/CVE-2022-21724.json b/2022/CVE-2022-21724.json deleted file mode 100644 index 00c8e7785c..0000000000 --- a/2022/CVE-2022-21724.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 825609977, - "name": "CVE-2022-21724", - "full_name": "ToontjeM\/CVE-2022-21724", - "owner": { - "login": "ToontjeM", - "id": 98271783, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98271783?v=4", - "html_url": "https:\/\/github.com\/ToontjeM", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ToontjeM\/CVE-2022-21724", - "description": null, - "fork": false, - "created_at": "2024-07-08T07:13:55Z", - "updated_at": "2024-07-08T07:13:59Z", - "pushed_at": "2024-07-08T07:13:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-28346.json b/2022/CVE-2022-28346.json index f858793e62..d433f08346 100644 --- a/2022/CVE-2022-28346.json +++ b/2022/CVE-2022-28346.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 5808413549..11f1da3b1c 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -76,10 +76,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2024-12-26T23:00:06Z", + "updated_at": "2025-01-07T11:27:26Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 179, - "watchers_count": 179, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 179, + "watchers": 180, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-2645.json b/2023/CVE-2023-2645.json new file mode 100644 index 0000000000..da1c069d0c --- /dev/null +++ b/2023/CVE-2023-2645.json @@ -0,0 +1,33 @@ +[ + { + "id": 913215424, + "name": "CVE-2023-2645", + "full_name": "xymbiot-solution\/CVE-2023-2645", + "owner": { + "login": "xymbiot-solution", + "id": 168970793, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168970793?v=4", + "html_url": "https:\/\/github.com\/xymbiot-solution", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xymbiot-solution\/CVE-2023-2645", + "description": "Simple Backdoor Industrial Internet of Things GSM Modem", + "fork": false, + "created_at": "2025-01-07T08:55:23Z", + "updated_at": "2025-01-07T08:57:14Z", + "pushed_at": "2025-01-07T08:57:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 9f5d667d5f..140dfe36ab 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -14,10 +14,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2024-12-23T18:11:21Z", + "updated_at": "2025-01-07T09:10:52Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 631, - "watchers_count": 631, + "stargazers_count": 632, + "watchers_count": 632, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 57, - "watchers": 631, + "watchers": 632, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-42326.json b/2023/CVE-2023-42326.json index 69ab34981f..0be596e4e3 100644 --- a/2023/CVE-2023-42326.json +++ b/2023/CVE-2023-42326.json @@ -14,10 +14,10 @@ "description": "This is a simple POC to for show the pfsense 2.7 Command injection Vulnerability ( CVE-2023-42326)", "fork": false, "created_at": "2024-10-24T03:15:30Z", - "updated_at": "2024-11-05T10:00:20Z", + "updated_at": "2025-01-07T08:16:20Z", "pushed_at": "2024-11-05T10:00:16Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json index ea831679c3..4cdc391d70 100644 --- a/2023/CVE-2023-42442.json +++ b/2023/CVE-2023-42442.json @@ -45,10 +45,10 @@ "description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021", "fork": false, "created_at": "2023-10-14T09:35:07Z", - "updated_at": "2024-12-31T11:10:26Z", + "updated_at": "2025-01-07T07:22:40Z", "pushed_at": "2024-05-16T07:42:00Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 225, + "watchers_count": 225, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 224, + "watchers": 225, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-42820.json b/2023/CVE-2023-42820.json index 97d30b7aa6..afaed7f90c 100644 --- a/2023/CVE-2023-42820.json +++ b/2023/CVE-2023-42820.json @@ -14,10 +14,10 @@ "description": "CVE-2023-42820", "fork": false, "created_at": "2023-10-10T06:32:51Z", - "updated_at": "2024-08-15T06:02:46Z", + "updated_at": "2025-01-07T07:22:48Z", "pushed_at": "2024-04-03T09:57:07Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 55, + "watchers": 56, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 29124699b4..c43af9c79d 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,19 +14,19 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-07T01:50:04Z", + "updated_at": "2025-01-07T12:05:45Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1365, - "watchers_count": 1365, + "stargazers_count": 1369, + "watchers_count": 1369, "has_discussions": false, - "forks_count": 230, + "forks_count": 232, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 230, - "watchers": 1365, + "forks": 232, + "watchers": 1369, "score": 0, "subscribers_count": 21 }, diff --git a/2024/CVE-2024-0582.json b/2024/CVE-2024-0582.json index 167b7e39cb..356d8b0fa6 100644 --- a/2024/CVE-2024-0582.json +++ b/2024/CVE-2024-0582.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2024-0582 (io_uring)", "fork": false, "created_at": "2024-03-29T14:45:22Z", - "updated_at": "2024-12-30T16:35:20Z", + "updated_at": "2025-01-07T08:58:18Z", "pushed_at": "2024-03-29T16:05:31Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 93, + "watchers": 94, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-10400.json b/2024/CVE-2024-10400.json index cb74824fdd..bb66f1b7ee 100644 --- a/2024/CVE-2024-10400.json +++ b/2024/CVE-2024-10400.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/k0ns0l\/CVE-2024-10400", - "description": null, + "description": "[POC][Exploit] CVE-2024-10400", "fork": false, "created_at": "2025-01-02T00:12:53Z", - "updated_at": "2025-01-03T05:03:43Z", + "updated_at": "2025-01-07T10:09:30Z", "pushed_at": "2025-01-02T00:31:14Z", "stargazers_count": 2, "watchers_count": 2, @@ -23,7 +23,10 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "tutor-lms", + "wordpress" + ], "visibility": "public", "forks": 0, "watchers": 2, diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index da7ac4522c..384c04478f 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -34,7 +34,7 @@ "forks": 300, "watchers": 2322, "score": 0, - "subscribers_count": 26 + "subscribers_count": 27 }, { "id": 781477717, diff --git a/2024/CVE-2024-11643.json b/2024/CVE-2024-11643.json index 5cc31f8425..a649507984 100644 --- a/2024/CVE-2024-11643.json +++ b/2024/CVE-2024-11643.json @@ -31,6 +31,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12172.json b/2024/CVE-2024-12172.json index 8cc0e352e2..35c27e487d 100644 --- a/2024/CVE-2024-12172.json +++ b/2024/CVE-2024-12172.json @@ -31,6 +31,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index b6774ae7de..289c6a9ec8 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6", "fork": false, "created_at": "2024-02-20T20:16:09Z", - "updated_at": "2024-12-25T07:47:07Z", + "updated_at": "2025-01-07T09:32:55Z", "pushed_at": "2024-02-25T21:50:09Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 155, + "watchers_count": 155, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 154, + "watchers": 155, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-25641.json b/2024/CVE-2024-25641.json index 4252412302..9ac5ad325d 100644 --- a/2024/CVE-2024-25641.json +++ b/2024/CVE-2024-25641.json @@ -200,6 +200,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-35176.json b/2024/CVE-2024-35176.json index 3087166cda..433172059c 100644 --- a/2024/CVE-2024-35176.json +++ b/2024/CVE-2024-35176.json @@ -14,10 +14,10 @@ "description": "CVE-2024-35176 poc full", "fork": false, "created_at": "2024-12-19T19:01:53Z", - "updated_at": "2024-12-20T18:19:26Z", + "updated_at": "2025-01-07T09:58:18Z", "pushed_at": "2024-12-19T22:16:06Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-3806.json b/2024/CVE-2024-3806.json index d593cf340a..49d0d07736 100644 --- a/2024/CVE-2024-3806.json +++ b/2024/CVE-2024-3806.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 865d7868ea..2ef278b840 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -200,10 +200,10 @@ "description": "Zabbix CVE-2024-42327 PoC", "fork": false, "created_at": "2025-01-01T18:25:44Z", - "updated_at": "2025-01-07T05:43:42Z", + "updated_at": "2025-01-07T09:55:05Z", "pushed_at": "2025-01-03T13:49:03Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 25, + "watchers": 27, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45200.json b/2024/CVE-2024-45200.json index 4c85334938..70c306e808 100644 --- a/2024/CVE-2024-45200.json +++ b/2024/CVE-2024-45200.json @@ -34,6 +34,6 @@ "forks": 1, "watchers": 56, "score": 0, - "subscribers_count": 2 + "subscribers_count": 3 } ] \ No newline at end of file diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index 33788db972..1dffd2545a 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -45,10 +45,10 @@ "description": "Zimbra - Remote Command Execution (CVE-2024-45519)", "fork": false, "created_at": "2024-10-05T00:15:18Z", - "updated_at": "2025-01-03T06:10:08Z", + "updated_at": "2025-01-07T09:54:13Z", "pushed_at": "2024-11-05T10:10:40Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 119, + "watchers_count": 119, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 118, + "watchers": 119, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index aa15340ba0..5f3fc4a061 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,19 +14,19 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-07T04:29:05Z", + "updated_at": "2025-01-07T10:48:36Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 376, - "watchers_count": 376, + "stargazers_count": 387, + "watchers_count": 387, "has_discussions": false, - "forks_count": 86, + "forks_count": 89, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 86, - "watchers": 376, + "forks": 89, + "watchers": 387, "score": 0, "subscribers_count": 3 }, @@ -121,6 +121,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-49607.json b/2024/CVE-2024-49607.json index 6618c509b8..112f407e24 100644 --- a/2024/CVE-2024-49607.json +++ b/2024/CVE-2024-49607.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50507.json b/2024/CVE-2024-50507.json index 95fb80ca89..e4c407a032 100644 --- a/2024/CVE-2024-50507.json +++ b/2024/CVE-2024-50507.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50508.json b/2024/CVE-2024-50508.json index af51d4c7ca..8d3ac85846 100644 --- a/2024/CVE-2024-50508.json +++ b/2024/CVE-2024-50508.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50510.json b/2024/CVE-2024-50510.json index 90307c549d..a3b07d1d10 100644 --- a/2024/CVE-2024-50510.json +++ b/2024/CVE-2024-50510.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-53522.json b/2024/CVE-2024-53522.json index 2ba98d37ed..03e74dab9f 100644 --- a/2024/CVE-2024-53522.json +++ b/2024/CVE-2024-53522.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 2fe37aa1c2..9c9f5a28f5 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -277,5 +277,36 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 913279213, + "name": "struts_cve-2024-53677", + "full_name": "0xPThree\/struts_cve-2024-53677", + "owner": { + "login": "0xPThree", + "id": 108757172, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108757172?v=4", + "html_url": "https:\/\/github.com\/0xPThree", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xPThree\/struts_cve-2024-53677", + "description": null, + "fork": false, + "created_at": "2025-01-07T11:27:09Z", + "updated_at": "2025-01-07T11:39:37Z", + "pushed_at": "2025-01-07T11:39:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54152.json b/2024/CVE-2024-54152.json index 31562ecca4..25ff2ff733 100644 --- a/2024/CVE-2024-54152.json +++ b/2024/CVE-2024-54152.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-30T01:07:48Z", - "updated_at": "2025-01-03T13:29:47Z", + "updated_at": "2025-01-07T07:57:18Z", "pushed_at": "2024-12-30T01:08:00Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-54363.json b/2024/CVE-2024-54363.json index 0a3dc282d7..6141c5a013 100644 --- a/2024/CVE-2024-54363.json +++ b/2024/CVE-2024-54363.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54369.json b/2024/CVE-2024-54369.json index 37450b2a76..492736e16a 100644 --- a/2024/CVE-2024-54369.json +++ b/2024/CVE-2024-54369.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54374.json b/2024/CVE-2024-54374.json index 70ed348ec5..e3527e4941 100644 --- a/2024/CVE-2024-54374.json +++ b/2024/CVE-2024-54374.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54378.json b/2024/CVE-2024-54378.json index e192930db5..f952d47798 100644 --- a/2024/CVE-2024-54378.json +++ b/2024/CVE-2024-54378.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54385.json b/2024/CVE-2024-54385.json index 12b36cfeba..659ffb9258 100644 --- a/2024/CVE-2024-54385.json +++ b/2024/CVE-2024-54385.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55972.json b/2024/CVE-2024-55972.json index 236bee48d3..bd6759cc77 100644 --- a/2024/CVE-2024-55972.json +++ b/2024/CVE-2024-55972.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55976.json b/2024/CVE-2024-55976.json index e73b439b57..dd78693a9a 100644 --- a/2024/CVE-2024-55976.json +++ b/2024/CVE-2024-55976.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55978.json b/2024/CVE-2024-55978.json index 4c831fbbca..512710946d 100644 --- a/2024/CVE-2024-55978.json +++ b/2024/CVE-2024-55978.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55980.json b/2024/CVE-2024-55980.json index 67b7764815..b31c5b5848 100644 --- a/2024/CVE-2024-55980.json +++ b/2024/CVE-2024-55980.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55981.json b/2024/CVE-2024-55981.json index b818376f35..8423ac43b6 100644 --- a/2024/CVE-2024-55981.json +++ b/2024/CVE-2024-55981.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55982.json b/2024/CVE-2024-55982.json index 5c6c618c7d..f31f071c42 100644 --- a/2024/CVE-2024-55982.json +++ b/2024/CVE-2024-55982.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-56512.json b/2024/CVE-2024-56512.json index ea73dbc202..60df072e10 100644 --- a/2024/CVE-2024-56512.json +++ b/2024/CVE-2024-56512.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-6330.json b/2024/CVE-2024-6330.json index 8c046edea4..50d813a24b 100644 --- a/2024/CVE-2024-6330.json +++ b/2024/CVE-2024-6330.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 11c2c8f5d0..b90e7df9c7 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -45,10 +45,10 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2024-12-31T12:16:09Z", + "updated_at": "2025-01-07T08:10:09Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 379, - "watchers_count": 379, + "stargazers_count": 378, + "watchers_count": 378, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 379, + "watchers": 378, "score": 0, "subscribers_count": 8 }, @@ -81,7 +81,7 @@ "stargazers_count": 111, "watchers_count": 111, "has_discussions": false, - "forks_count": 42, + "forks_count": 40, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -94,7 +94,7 @@ "ssh" ], "visibility": "public", - "forks": 42, + "forks": 40, "watchers": 111, "score": 0, "subscribers_count": 4 @@ -2931,19 +2931,19 @@ "description": null, "fork": false, "created_at": "2025-01-04T00:25:33Z", - "updated_at": "2025-01-07T00:11:11Z", + "updated_at": "2025-01-07T09:58:39Z", "pushed_at": "2025-01-04T00:37:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 3, + "forks": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index ea38017b93..e354c713c6 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -14,10 +14,10 @@ "description": "WordPress File Upload插件任意文件读取漏洞(CVE-2024-9047)批量检测脚本", "fork": false, "created_at": "2024-12-25T05:19:17Z", - "updated_at": "2024-12-28T01:11:14Z", + "updated_at": "2025-01-07T08:22:33Z", "pushed_at": "2024-12-25T05:28:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-9822.json b/2024/CVE-2024-9822.json index 15d3eb90e7..801ae2a761 100644 --- a/2024/CVE-2024-9822.json +++ b/2024/CVE-2024-9822.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index e0a3ae1314..624e030223 100644 --- a/README.md +++ b/README.md @@ -7822,6 +7822,7 @@ - [0xdeviner/CVE-2024-53677](https://github.com/0xdeviner/CVE-2024-53677) - [Q0LT/VM-CVE-2024-53677](https://github.com/Q0LT/VM-CVE-2024-53677) - [EQSTLab/CVE-2024-53677](https://github.com/EQSTLab/CVE-2024-53677) +- [0xPThree/struts_cve-2024-53677](https://github.com/0xPThree/struts_cve-2024-53677) ### CVE-2024-54152 (2024-12-10) @@ -8523,6 +8524,13 @@ - [Nkipohcs/CVE-2023-2640-CVE-2023-32629](https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-32629) - [K5LK/CVE-2023-2640-32629](https://github.com/K5LK/CVE-2023-2640-32629) +### CVE-2023-2645 (2023-05-11) + +Es wurde eine Schwachstelle in USR USR-G806 1.0.41 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Komponente Web Management Page. Durch das Manipulieren des Arguments username/password mit der Eingabe root mit unbekannten Daten kann eine use of hard-coded password-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung. Als bestmögliche Massnahme werden Anpassungen an der Konfiguration empfohlen. + + +- [xymbiot-solution/CVE-2023-2645](https://github.com/xymbiot-solution/CVE-2023-2645) + ### CVE-2023-2650 (2023-05-30) Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low. @@ -18014,13 +18022,6 @@ - [sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability](https://github.com/sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability) -### CVE-2022-21724 (2022-02-02) - -pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on class names provided via `authenticationPluginClassName`, `sslhostnameverifier`, `socketFactory`, `sslfactory`, `sslpasswordcallback` connection properties. However, the driver did not verify if the class implements the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. Users using plugins are advised to upgrade. There are no known workarounds for this issue. - - -- [ToontjeM/CVE-2022-21724](https://github.com/ToontjeM/CVE-2022-21724) - ### CVE-2022-21728 (2022-02-03) Tensorflow is an Open Source Machine Learning Framework. The implementation of shape inference for `ReverseSequence` does not fully validate the value of `batch_dim` and can result in a heap OOB read. There is a check to make sure the value of `batch_dim` does not go over the rank of the input, but there is no check for negative values. Negative dimensions are allowed in some cases to mimic Python's negative indexing (i.e., indexing from the end of the array), however if the value is too negative then the implementation of `Dim` would access elements before the start of an array. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range. @@ -28397,6 +28398,7 @@ - [jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773](https://github.com/jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773) - [redspy-sec/CVE-2021-41773](https://github.com/redspy-sec/CVE-2021-41773) - [FakesiteSecurity/CVE-2021-41773](https://github.com/FakesiteSecurity/CVE-2021-41773) +- [Taldrid1/cve-2021-41773](https://github.com/Taldrid1/cve-2021-41773) ### CVE-2021-41784 (2022-08-29) @@ -29867,7 +29869,6 @@ - [plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS) -- [plsanu/CVE-2021-46069](https://github.com/plsanu/CVE-2021-46069) ### CVE-2021-46070 (2022-01-06) @@ -44472,6 +44473,13 @@ - [afbase/CVE-2017-10952](https://github.com/afbase/CVE-2017-10952) +### CVE-2017-11165 (2017-07-12) + +dataTaker DT80 dEX 1.50.012 allows remote attackers to obtain sensitive credential and configuration information via a direct request for the /services/getFile.cmd?userfile=config.xml URI. + + +- [xymbiot-solution/CVE-2017-11165](https://github.com/xymbiot-solution/CVE-2017-11165) + ### CVE-2017-11176 (2017-07-11) The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact. @@ -47990,7 +47998,7 @@ - [happynote3966/CVE-2014-3704](https://github.com/happynote3966/CVE-2014-3704) - [AleDiBen/Drupalgeddon](https://github.com/AleDiBen/Drupalgeddon) -- [RasmusKnothNielsen/Drupalgeddon-Python3](https://github.com/RasmusKnothNielsen/Drupalgeddon-Python3) +- [Neldeborg/Drupalgeddon-Python3](https://github.com/Neldeborg/Drupalgeddon-Python3) ### CVE-2014-4014 (2014-06-23)