diff --git a/2017/CVE-2017-9096.json b/2017/CVE-2017-9096.json index 4327ab1836..984d4484a2 100644 --- a/2017/CVE-2017-9096.json +++ b/2017/CVE-2017-9096.json @@ -19,13 +19,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 8, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 57ba6c5b05..e7a043f910 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,10 +76,10 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-12-23T10:37:14Z", + "updated_at": "2024-12-24T07:55:10Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 216, + "watchers_count": 216, "has_discussions": false, "forks_count": 57, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 57, - "watchers": 215, + "watchers": 216, "score": 0, "subscribers_count": 9 } diff --git a/2018/CVE-2018-4248.json b/2018/CVE-2018-4248.json index 890f33eb7b..24d4358368 100644 --- a/2018/CVE-2018-4248.json +++ b/2018/CVE-2018-4248.json @@ -14,10 +14,10 @@ "description": "CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.", "fork": false, "created_at": "2018-05-10T04:31:38Z", - "updated_at": "2024-12-11T03:37:27Z", + "updated_at": "2024-12-24T11:02:09Z", "pushed_at": "2018-07-10T00:05:46Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 53, + "watchers": 52, "score": 0, "subscribers_count": 5 } diff --git a/2018/CVE-2018-4280.json b/2018/CVE-2018-4280.json index 7b3cc50726..28d03a0326 100644 --- a/2018/CVE-2018-4280.json +++ b/2018/CVE-2018-4280.json @@ -50,13 +50,13 @@ "stargazers_count": 247, "watchers_count": 247, "has_discussions": false, - "forks_count": 43, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 42, "watchers": 247, "score": 0, "subscribers_count": 15 diff --git a/2018/CVE-2018-9206.json b/2018/CVE-2018-9206.json index 7de4909d73..0a1eaed9c2 100644 --- a/2018/CVE-2018-9206.json +++ b/2018/CVE-2018-9206.json @@ -122,5 +122,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 907742398, + "name": "CVE-2018-9206", + "full_name": "MikeyPPPPPPPP\/CVE-2018-9206", + "owner": { + "login": "MikeyPPPPPPPP", + "id": 50926811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50926811?v=4", + "html_url": "https:\/\/github.com\/MikeyPPPPPPPP", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MikeyPPPPPPPP\/CVE-2018-9206", + "description": "Blueimp's jQuery File Upload", + "fork": false, + "created_at": "2024-12-24T09:26:19Z", + "updated_at": "2024-12-24T09:27:13Z", + "pushed_at": "2024-12-24T09:27:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-14615.json b/2019/CVE-2019-14615.json index 6b2a3098c4..55b1a5fb4e 100644 --- a/2019/CVE-2019-14615.json +++ b/2019/CVE-2019-14615.json @@ -14,10 +14,10 @@ "description": "[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU", "fork": false, "created_at": "2020-01-18T08:23:46Z", - "updated_at": "2024-09-26T09:49:18Z", + "updated_at": "2024-12-24T06:25:44Z", "pushed_at": "2020-04-06T09:01:07Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 8 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index c4bbc0012e..9147b6582c 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -461,7 +461,7 @@ "description": "PoC for triggering buffer overflow via CVE-2020-0796", "fork": false, "created_at": "2020-03-12T18:34:40Z", - "updated_at": "2024-12-04T11:12:46Z", + "updated_at": "2024-12-24T07:46:46Z", "pushed_at": "2023-02-26T07:01:03Z", "stargazers_count": 322, "watchers_count": 322, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 3157bdea3b..ed00df63c3 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -45,10 +45,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2024-12-24T00:59:12Z", + "updated_at": "2024-12-24T12:04:55Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1744, - "watchers_count": 1744, + "stargazers_count": 1746, + "watchers_count": 1746, "has_discussions": false, "forks_count": 359, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 359, - "watchers": 1744, + "watchers": 1746, "score": 0, "subscribers_count": 86 }, @@ -107,10 +107,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2024-12-18T14:11:02Z", + "updated_at": "2024-12-24T10:01:46Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1200, - "watchers_count": 1200, + "stargazers_count": 1201, + "watchers_count": 1201, "has_discussions": false, "forks_count": 284, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 284, - "watchers": 1200, + "watchers": 1201, "score": 0, "subscribers_count": 34 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index eaab562617..55b95fe9b7 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,10 +45,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2024-12-20T11:54:42Z", + "updated_at": "2024-12-24T09:54:29Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1848, - "watchers_count": 1848, + "stargazers_count": 1849, + "watchers_count": 1849, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1848, + "watchers": 1849, "score": 0, "subscribers_count": 43 }, diff --git a/2021/CVE-2021-37910.json b/2021/CVE-2021-37910.json index cd47d76e1e..c97a83bf0b 100644 --- a/2021/CVE-2021-37910.json +++ b/2021/CVE-2021-37910.json @@ -14,19 +14,19 @@ "description": "Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-41442, CVE-2021-41445, CVE-2021-41449, CVE-2021-41450, CVE-2021-41451, CVE-2021-41753, CVE-2021-41788, CVE-2021-46353, CVE-2022-41540, CVE-2022-41541)", "fork": false, "created_at": "2022-05-27T21:09:03Z", - "updated_at": "2024-09-17T07:27:43Z", + "updated_at": "2024-12-24T08:34:09Z", "pushed_at": "2022-10-19T21:24:35Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 16, + "forks": 5, + "watchers": 17, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 47245ccfd3..7528f105c5 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-12-24T01:49:03Z", + "updated_at": "2024-12-24T10:18:05Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1096, - "watchers_count": 1096, + "stargazers_count": 1098, + "watchers_count": 1098, "has_discussions": false, "forks_count": 191, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 191, - "watchers": 1096, + "watchers": 1098, "score": 0, "subscribers_count": 14 }, @@ -1982,10 +1982,10 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2024-12-22T12:24:29Z", + "updated_at": "2024-12-24T08:36:17Z", "pushed_at": "2023-01-12T19:23:29Z", - "stargazers_count": 339, - "watchers_count": 339, + "stargazers_count": 338, + "watchers_count": 338, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -1994,7 +1994,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 339, + "watchers": 338, "score": 0, "subscribers_count": 6 }, @@ -2168,10 +2168,10 @@ "description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境", "fork": false, "created_at": "2022-01-28T02:54:38Z", - "updated_at": "2024-10-28T04:01:21Z", + "updated_at": "2024-12-24T09:20:44Z", "pushed_at": "2022-02-09T09:58:59Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -2180,7 +2180,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 77, + "watchers": 78, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-27499.json b/2022/CVE-2022-27499.json index 1933ee15f5..0fc0d1fae4 100644 --- a/2022/CVE-2022-27499.json +++ b/2022/CVE-2022-27499.json @@ -1,39 +1,33 @@ [ { - "id": 445389358, - "name": "snapshot-attack-demo", - "full_name": "StanPlatinum\/snapshot-attack-demo", + "id": 692762993, + "name": "snapshot-demo", + "full_name": "web-logs2\/snapshot-demo", "owner": { - "login": "StanPlatinum", - "id": 7992257, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7992257?v=4", - "html_url": "https:\/\/github.com\/StanPlatinum", + "login": "web-logs2", + "id": 143675346, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143675346?v=4", + "html_url": "https:\/\/github.com\/web-logs2", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/StanPlatinum\/snapshot-attack-demo", + "html_url": "https:\/\/github.com\/web-logs2\/snapshot-demo", "description": "CVE-2022-27499", "fork": false, - "created_at": "2022-01-07T03:45:41Z", - "updated_at": "2024-12-12T20:41:30Z", + "created_at": "2023-09-17T14:08:59Z", + "updated_at": "2023-09-17T14:08:59Z", "pushed_at": "2023-01-16T14:30:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2022-27499", - "intel", - "intel-sgx", - "intel-sgx-sdk" - ], + "topics": [], "visibility": "public", - "forks": 1, - "watchers": 2, + "forks": 0, + "watchers": 0, "score": 0, - "subscribers_count": 3 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 4839314748..9449c4fd9f 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-12-18T20:36:56Z", + "updated_at": "2024-12-24T08:04:15Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 310, - "watchers_count": 310, + "stargazers_count": 311, + "watchers_count": 311, "has_discussions": true, "forks_count": 46, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 310, + "watchers": 311, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-41540.json b/2022/CVE-2022-41540.json index cd47d76e1e..c97a83bf0b 100644 --- a/2022/CVE-2022-41540.json +++ b/2022/CVE-2022-41540.json @@ -14,19 +14,19 @@ "description": "Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-41442, CVE-2021-41445, CVE-2021-41449, CVE-2021-41450, CVE-2021-41451, CVE-2021-41753, CVE-2021-41788, CVE-2021-46353, CVE-2022-41540, CVE-2022-41541)", "fork": false, "created_at": "2022-05-27T21:09:03Z", - "updated_at": "2024-09-17T07:27:43Z", + "updated_at": "2024-12-24T08:34:09Z", "pushed_at": "2022-10-19T21:24:35Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 16, + "forks": 5, + "watchers": 17, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-46463.json b/2022/CVE-2022-46463.json index 8da9331d5a..dd94512c8b 100644 --- a/2022/CVE-2022-46463.json +++ b/2022/CVE-2022-46463.json @@ -76,10 +76,10 @@ "description": "CVE-2022-46463 harbor公开镜像全自动下载脚本", "fork": false, "created_at": "2024-12-23T08:35:30Z", - "updated_at": "2024-12-24T03:00:28Z", + "updated_at": "2024-12-24T11:26:52Z", "pushed_at": "2024-12-23T08:40:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 0 } diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 784f6d4eb6..449e832f0c 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -45,10 +45,10 @@ "description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)", "fork": false, "created_at": "2023-02-24T13:54:42Z", - "updated_at": "2024-12-13T10:50:47Z", + "updated_at": "2024-12-24T06:26:43Z", "pushed_at": "2023-02-24T13:29:38Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 108, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 108, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-36003.json b/2023/CVE-2023-36003.json index 2e768cb142..f69337d5fb 100644 --- a/2023/CVE-2023-36003.json +++ b/2023/CVE-2023-36003.json @@ -14,19 +14,19 @@ "description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)", "fork": false, "created_at": "2024-01-11T19:17:13Z", - "updated_at": "2024-11-27T11:25:31Z", + "updated_at": "2024-12-24T07:32:16Z", "pushed_at": "2024-01-11T19:42:03Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, - "forks_count": 19, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, - "watchers": 91, + "forks": 21, + "watchers": 92, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 1792370fd5..e47ffe6402 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -296,5 +296,36 @@ "watchers": 4, "score": 0, "subscribers_count": 1 + }, + { + "id": 907765018, + "name": "CVE-2024-10914", + "full_name": "dragonXZH\/CVE-2024-10914", + "owner": { + "login": "dragonXZH", + "id": 191017577, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/191017577?v=4", + "html_url": "https:\/\/github.com\/dragonXZH", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/dragonXZH\/CVE-2024-10914", + "description": "A PoC exploit for CVE-2024-10914 - D-Link Remote Code Execution (RCE)", + "fork": false, + "created_at": "2024-12-24T10:32:48Z", + "updated_at": "2024-12-24T10:42:23Z", + "pushed_at": "2024-12-24T10:42:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-12484.json b/2024/CVE-2024-12484.json new file mode 100644 index 0000000000..3aacc3f17b --- /dev/null +++ b/2024/CVE-2024-12484.json @@ -0,0 +1,33 @@ +[ + { + "id": 900580012, + "name": "CVE-2024-12484", + "full_name": "LiChaser\/CVE-2024-12484", + "owner": { + "login": "LiChaser", + "id": 127033061, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127033061?v=4", + "html_url": "https:\/\/github.com\/LiChaser", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/LiChaser\/CVE-2024-12484", + "description": "CVE-poc", + "fork": false, + "created_at": "2024-12-09T04:42:19Z", + "updated_at": "2024-12-24T08:49:04Z", + "pushed_at": "2024-12-09T05:56:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 32873ca359..c17534c0f4 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,10 +14,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2024-12-22T19:56:08Z", + "updated_at": "2024-12-24T07:50:03Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 327, - "watchers_count": 327, + "stargazers_count": 328, + "watchers_count": 328, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 327, + "watchers": 328, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-27804.json b/2024/CVE-2024-27804.json index bfe134276d..96fee780c7 100644 --- a/2024/CVE-2024-27804.json +++ b/2024/CVE-2024-27804.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2024-27804", "fork": false, "created_at": "2024-05-14T14:17:06Z", - "updated_at": "2024-11-14T22:49:15Z", + "updated_at": "2024-12-24T11:04:18Z", "pushed_at": "2024-05-14T14:55:23Z", - "stargazers_count": 132, - "watchers_count": 132, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 132, + "watchers": 131, "score": 0, "subscribers_count": 6 } diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index fed108f35d..a01556e2b1 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -1659,10 +1659,10 @@ "description": "PoC of CVE-2024-32002 - Remote Code Execution while cloning special-crafted local repositories", "fork": false, "created_at": "2024-07-30T14:58:00Z", - "updated_at": "2024-12-22T16:18:14Z", + "updated_at": "2024-12-24T09:45:12Z", "pushed_at": "2024-07-30T16:01:17Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1671,7 +1671,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32113.json b/2024/CVE-2024-32113.json index ee75aff8a3..7ec569714f 100644 --- a/2024/CVE-2024-32113.json +++ b/2024/CVE-2024-32113.json @@ -101,5 +101,36 @@ "watchers": 5, "score": 0, "subscribers_count": 1 + }, + { + "id": 907739057, + "name": "CVE-2024-32113", + "full_name": "MikeyPPPPPPPP\/CVE-2024-32113", + "owner": { + "login": "MikeyPPPPPPPP", + "id": 50926811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50926811?v=4", + "html_url": "https:\/\/github.com\/MikeyPPPPPPPP", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MikeyPPPPPPPP\/CVE-2024-32113", + "description": "CVE-2024-32113 PoC", + "fork": false, + "created_at": "2024-12-24T09:16:23Z", + "updated_at": "2024-12-24T09:19:57Z", + "pushed_at": "2024-12-24T09:19:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 81f3b188ff..1488d97f7a 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-12-24T04:07:34Z", + "updated_at": "2024-12-24T08:37:48Z", "pushed_at": "2024-11-29T16:56:23Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 248, + "watchers": 249, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-49112.json b/2024/CVE-2024-49112.json index b92b3e705a..bab45af5ce 100644 --- a/2024/CVE-2024-49112.json +++ b/2024/CVE-2024-49112.json @@ -29,36 +29,5 @@ "watchers": 11, "score": 0, "subscribers_count": 1 - }, - { - "id": 905004801, - "name": "CVE-2024-49112-PoC", - "full_name": "b0l1o\/CVE-2024-49112-PoC", - "owner": { - "login": "b0l1o", - "id": 192051058, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192051058?v=4", - "html_url": "https:\/\/github.com\/b0l1o", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/b0l1o\/CVE-2024-49112-PoC", - "description": "CVE-2024-49112 LDAP RCE PoC and Metasploit Module", - "fork": false, - "created_at": "2024-12-18T01:06:54Z", - "updated_at": "2024-12-21T06:46:18Z", - "pushed_at": "2024-12-18T01:17:11Z", - "stargazers_count": 5, - "watchers_count": 5, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 5, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 3ffb7630c7..b50911812c 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -169,19 +169,19 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2024-12-24T05:40:04Z", + "updated_at": "2024-12-24T10:44:23Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, - "forks_count": 2, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 9, + "forks": 5, + "watchers": 13, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-50944.json b/2024/CVE-2024-50944.json index 7b4db3664e..f00299a65e 100644 --- a/2024/CVE-2024-50944.json +++ b/2024/CVE-2024-50944.json @@ -14,8 +14,8 @@ "description": "Integer Overflow in Cart Logic in SimplCommerce allows remote attackers to manipulate product quantities and total prices via crafted inputs that exploit insufficient validation of the quantity parameter.", "fork": false, "created_at": "2024-12-19T23:33:21Z", - "updated_at": "2024-12-20T21:17:39Z", - "pushed_at": "2024-12-20T21:17:36Z", + "updated_at": "2024-12-24T12:02:39Z", + "pushed_at": "2024-12-24T12:02:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-50945.json b/2024/CVE-2024-50945.json index bc906b3290..b06a22d8e3 100644 --- a/2024/CVE-2024-50945.json +++ b/2024/CVE-2024-50945.json @@ -14,8 +14,8 @@ "description": "SimplCommerce is affected by a Broken Access Control vulnerability in the review system, allowing unauthorized users to post reviews for products they have not purchased.", "fork": false, "created_at": "2024-12-20T00:43:18Z", - "updated_at": "2024-12-21T01:25:07Z", - "pushed_at": "2024-12-20T21:18:11Z", + "updated_at": "2024-12-24T12:02:58Z", + "pushed_at": "2024-12-24T12:02:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-51378.json b/2024/CVE-2024-51378.json index 3babcf9942..f81d12452f 100644 --- a/2024/CVE-2024-51378.json +++ b/2024/CVE-2024-51378.json @@ -14,10 +14,10 @@ "description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection", "fork": false, "created_at": "2024-10-29T23:34:27Z", - "updated_at": "2024-12-10T10:14:45Z", + "updated_at": "2024-12-24T06:37:27Z", "pushed_at": "2024-11-01T10:12:49Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-53476.json b/2024/CVE-2024-53476.json index 80ae71ce4c..8a45423722 100644 --- a/2024/CVE-2024-53476.json +++ b/2024/CVE-2024-53476.json @@ -14,8 +14,8 @@ "description": "SimplCommerce is affected by a race condition vulnerability in the checkout logic, allowing multiple users to purchase more products than are in stock via simultaneous checkout requests.", "fork": false, "created_at": "2024-12-20T00:27:22Z", - "updated_at": "2024-12-20T21:18:00Z", - "pushed_at": "2024-12-20T21:17:57Z", + "updated_at": "2024-12-24T12:02:20Z", + "pushed_at": "2024-12-24T12:02:17Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 240e14fe1d..24ab019baf 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -405,10 +405,10 @@ "description": "OpenSSH CVE-2024-6387 Vulnerability Checker", "fork": false, "created_at": "2024-07-02T01:24:04Z", - "updated_at": "2024-12-23T02:13:55Z", + "updated_at": "2024-12-24T09:30:51Z", "pushed_at": "2024-07-02T01:31:11Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -417,7 +417,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9264.json b/2024/CVE-2024-9264.json index 608fa111a4..8ebad10d35 100644 --- a/2024/CVE-2024-9264.json +++ b/2024/CVE-2024-9264.json @@ -93,10 +93,10 @@ "description": "Grafana RCE exploit (CVE-2024-9264)", "fork": false, "created_at": "2024-10-21T03:36:05Z", - "updated_at": "2024-12-13T14:56:05Z", + "updated_at": "2024-12-24T10:06:07Z", "pushed_at": "2024-10-21T22:31:47Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -112,7 +112,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, diff --git a/README.md b/README.md index 808c3d0d67..ce191050dc 100644 --- a/README.md +++ b/README.md @@ -2174,6 +2174,7 @@ - [K3ysTr0K3R/CVE-2024-10914-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-10914-EXPLOIT) - [jahithoque/CVE-2024-10914-Exploit](https://github.com/jahithoque/CVE-2024-10914-Exploit) - [redspy-sec/D-Link](https://github.com/redspy-sec/D-Link) +- [dragonXZH/CVE-2024-10914](https://github.com/dragonXZH/CVE-2024-10914) ### CVE-2024-10924 (2024-11-15) @@ -2372,6 +2373,13 @@ - [cloudefence/CVE-2024-12356](https://github.com/cloudefence/CVE-2024-12356) +### CVE-2024-12484 (2024-12-11) + +In Codezips Technical Discussion Forum 1.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Das betrifft eine unbekannte Funktionalität der Datei /signuppost.php. Durch das Manipulieren des Arguments Username mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung. + + +- [LiChaser/CVE-2024-12484](https://github.com/LiChaser/CVE-2024-12484) + ### CVE-2024-12883 (2024-12-21) In code-projects Job Recruitment 1.0 wurde eine problematische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalität der Datei /_email.php. Mittels Manipulieren des Arguments email mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung. @@ -4774,6 +4782,7 @@ - [RacerZ-fighting/CVE-2024-32113-POC](https://github.com/RacerZ-fighting/CVE-2024-32113-POC) - [Mr-xn/CVE-2024-32113](https://github.com/Mr-xn/CVE-2024-32113) - [YongYe-Security/CVE-2024-32113](https://github.com/YongYe-Security/CVE-2024-32113) +- [MikeyPPPPPPPP/CVE-2024-32113](https://github.com/MikeyPPPPPPPP/CVE-2024-32113) ### CVE-2024-32136 (2024-04-15) @@ -7038,7 +7047,6 @@ - [tnkr/poc_monitor](https://github.com/tnkr/poc_monitor) -- [b0l1o/CVE-2024-49112-PoC](https://github.com/b0l1o/CVE-2024-49112-PoC) ### CVE-2024-49117 (2024-12-10) @@ -19370,7 +19378,7 @@ Premature release of resource during expected lifetime in the Intel(R) SGX SDK software may allow a privileged user to potentially enable information disclosure via local access. -- [StanPlatinum/snapshot-attack-demo](https://github.com/StanPlatinum/snapshot-attack-demo) +- [web-logs2/snapshot-demo](https://github.com/web-logs2/snapshot-demo) ### CVE-2022-27502 (2022-06-10) @@ -40761,6 +40769,7 @@ - [Stahlz/JQShell](https://github.com/Stahlz/JQShell) - [cved-sources/cve-2018-9206](https://github.com/cved-sources/cve-2018-9206) - [mi-hood/CVE-2018-9206](https://github.com/mi-hood/CVE-2018-9206) +- [MikeyPPPPPPPP/CVE-2018-9206](https://github.com/MikeyPPPPPPPP/CVE-2018-9206) ### CVE-2018-9207 (2018-11-19)