diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index 63b67c1b31..519dbe29c8 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -45,10 +45,10 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2025-01-07T18:01:36Z", + "updated_at": "2025-01-08T19:47:51Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 341, - "watchers_count": 341, + "stargazers_count": 342, + "watchers_count": 342, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 110, - "watchers": 341, + "watchers": 342, "score": 0, "subscribers_count": 48 } diff --git a/2015/CVE-2015-8562.json b/2015/CVE-2015-8562.json index 11eb9ef372..e9cf5cb7dc 100644 --- a/2015/CVE-2015-8562.json +++ b/2015/CVE-2015-8562.json @@ -169,10 +169,10 @@ "description": "A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)", "fork": false, "created_at": "2017-09-17T15:03:53Z", - "updated_at": "2024-10-11T19:00:02Z", + "updated_at": "2025-01-08T20:16:22Z", "pushed_at": "2024-05-03T23:16:36Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -188,7 +188,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 4 }, diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index 458eb8e948..5d3dd3c99b 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -45,10 +45,10 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2025-01-07T18:01:36Z", + "updated_at": "2025-01-08T19:47:51Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 341, - "watchers_count": 341, + "stargazers_count": 342, + "watchers_count": 342, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 110, - "watchers": 341, + "watchers": 342, "score": 0, "subscribers_count": 48 } diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index 0a9822c796..2e8e93e4b4 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -53,10 +53,10 @@ "description": "A fix for CVE-2019-11358 (prototype pollution in jquery)", "fork": false, "created_at": "2019-07-18T19:15:33Z", - "updated_at": "2024-08-12T19:51:11Z", + "updated_at": "2025-01-08T23:15:55Z", "pushed_at": "2019-07-18T20:00:15Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -65,7 +65,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index c418489bfd..7abeb00446 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -50,7 +50,7 @@ "stargazers_count": 4154, "watchers_count": 4154, "has_discussions": false, - "forks_count": 1100, + "forks_count": 1101, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,7 +76,7 @@ "webshell" ], "visibility": "public", - "forks": 1100, + "forks": 1101, "watchers": 4154, "score": 0, "subscribers_count": 149 diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 0e640bc0dc..3029bf7eba 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -19,7 +19,7 @@ "stargazers_count": 4154, "watchers_count": 4154, "has_discussions": false, - "forks_count": 1100, + "forks_count": 1101, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,7 +45,7 @@ "webshell" ], "visibility": "public", - "forks": 1100, + "forks": 1101, "watchers": 4154, "score": 0, "subscribers_count": 149 diff --git a/2020/CVE-2020-23127.json b/2020/CVE-2020-23127.json index cc53a0dc20..f928208519 100644 --- a/2020/CVE-2020-23127.json +++ b/2020/CVE-2020-23127.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-01-08T14:53:35Z", - "updated_at": "2025-01-08T16:23:41Z", - "pushed_at": "2025-01-08T16:23:38Z", + "updated_at": "2025-01-08T20:26:37Z", + "pushed_at": "2025-01-08T20:26:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index a4613b1b87..1dd7a04ecd 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -45,10 +45,10 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2024-12-16T04:22:45Z", + "updated_at": "2025-01-08T18:53:38Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 257, - "watchers_count": 257, + "stargazers_count": 258, + "watchers_count": 258, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 257, + "watchers": 258, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index c6e9bb3666..10e9bd64f4 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -142,10 +142,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2025-01-06T03:02:54Z", + "updated_at": "2025-01-08T23:38:45Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1065, - "watchers_count": 1065, + "stargazers_count": 1064, + "watchers_count": 1064, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 306, - "watchers": 1065, + "watchers": 1064, "score": 0, "subscribers_count": 15 }, diff --git a/2021/CVE-2021-41805.json b/2021/CVE-2021-41805.json index f41dcc3eba..05f4014abc 100644 --- a/2021/CVE-2021-41805.json +++ b/2021/CVE-2021-41805.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 8042f7bbce..ccc5965a5c 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -386,7 +386,7 @@ "stargazers_count": 1110, "watchers_count": 1110, "has_discussions": false, - "forks_count": 535, + "forks_count": 534, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -394,7 +394,7 @@ "log4shell" ], "visibility": "public", - "forks": 535, + "forks": 534, "watchers": 1110, "score": 0, "subscribers_count": 23 @@ -12751,5 +12751,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 914089590, + "name": "CVE-2021-44228", + "full_name": "Kz0x-337\/CVE-2021-44228", + "owner": { + "login": "Kz0x-337", + "id": 193463900, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193463900?v=4", + "html_url": "https:\/\/github.com\/Kz0x-337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Kz0x-337\/CVE-2021-44228", + "description": null, + "fork": false, + "created_at": "2025-01-08T23:40:16Z", + "updated_at": "2025-01-08T23:57:08Z", + "pushed_at": "2025-01-08T23:57:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-46071.json b/2021/CVE-2021-46071.json index 52500ad8ad..2ea83757ce 100644 --- a/2021/CVE-2021-46071.json +++ b/2021/CVE-2021-46071.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 448079716, - "name": "CVE-2021-46071", - "full_name": "plsanu\/CVE-2021-46071", - "owner": { - "login": "plsanu", - "id": 61007700, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4", - "html_url": "https:\/\/github.com\/plsanu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46071", - "description": "CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.", - "fork": false, - "created_at": "2022-01-14T19:09:36Z", - "updated_at": "2023-12-30T08:24:20Z", - "pushed_at": "2022-01-14T19:10:10Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 00a949bea3..abffc0326b 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -19,7 +19,7 @@ "stargazers_count": 362, "watchers_count": 362, "has_discussions": false, - "forks_count": 105, + "forks_count": 106, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "tomcat" ], "visibility": "public", - "forks": 105, + "forks": 106, "watchers": 362, "score": 0, "subscribers_count": 18 diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index 6df2473585..cff98ac15e 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -19,13 +19,13 @@ "stargazers_count": 244, "watchers_count": 244, "has_discussions": false, - "forks_count": 35, + "forks_count": 34, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 34, "watchers": 244, "score": 0, "subscribers_count": 12 diff --git a/2024/CVE-2024-0012.json b/2024/CVE-2024-0012.json index d1118ac481..1d419b68e5 100644 --- a/2024/CVE-2024-0012.json +++ b/2024/CVE-2024-0012.json @@ -50,13 +50,13 @@ "stargazers_count": 15, "watchers_count": 15, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 15, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index b06d7dba25..82d14e845b 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -169,10 +169,10 @@ "description": "CosmicSting (CVE-2024-34102)", "fork": false, "created_at": "2024-06-28T23:33:21Z", - "updated_at": "2024-12-11T06:12:17Z", + "updated_at": "2025-01-08T19:26:47Z", "pushed_at": "2024-09-05T18:38:46Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-34716.json b/2024/CVE-2024-34716.json index 675681307e..e4a1d7b155 100644 --- a/2024/CVE-2024-34716.json +++ b/2024/CVE-2024-34716.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-05-14T18:48:41Z", - "updated_at": "2024-12-25T03:31:20Z", + "updated_at": "2025-01-08T22:19:56Z", "pushed_at": "2024-09-27T10:46:14Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 52ba669048..02a7c94ff3 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,19 +14,19 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-08T17:32:53Z", + "updated_at": "2025-01-08T20:54:18Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 402, - "watchers_count": 402, + "stargazers_count": 403, + "watchers_count": 403, "has_discussions": false, - "forks_count": 95, + "forks_count": 96, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 95, - "watchers": 402, + "forks": 96, + "watchers": 403, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index b13c0d16c8..0f57942b38 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -308,5 +308,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 914016617, + "name": "Apache-struts-cve-2024-53677", + "full_name": "punitdarji\/Apache-struts-cve-2024-53677", + "owner": { + "login": "punitdarji", + "id": 38101321, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38101321?v=4", + "html_url": "https:\/\/github.com\/punitdarji", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/punitdarji\/Apache-struts-cve-2024-53677", + "description": null, + "fork": false, + "created_at": "2025-01-08T19:36:09Z", + "updated_at": "2025-01-08T19:39:59Z", + "pushed_at": "2025-01-08T19:39:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 73b91e91d1..4de5ad51a9 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,19 +14,19 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-01-08T17:27:34Z", + "updated_at": "2025-01-08T22:29:51Z", "pushed_at": "2025-01-08T10:37:17Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, - "forks_count": 2, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 6, + "forks": 4, + "watchers": 8, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-56145.json b/2024/CVE-2024-56145.json index 54d463e656..949045bc85 100644 --- a/2024/CVE-2024-56145.json +++ b/2024/CVE-2024-56145.json @@ -14,10 +14,10 @@ "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", "fork": false, "created_at": "2024-12-20T03:34:01Z", - "updated_at": "2025-01-07T01:48:31Z", + "updated_at": "2025-01-08T20:17:35Z", "pushed_at": "2024-12-23T12:51:54Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 518dac48c8..cba8d6e770 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1159,10 +1159,10 @@ "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2025-01-05T23:07:03Z", + "updated_at": "2025-01-08T20:02:49Z", "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1181,7 +1181,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 2 }, @@ -2180,19 +2180,19 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2025-01-08T13:43:10Z", + "updated_at": "2025-01-08T22:15:30Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, - "forks_count": 30, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, - "watchers": 72, + "forks": 31, + "watchers": 73, "score": 0, "subscribers_count": 3 }, diff --git a/README.md b/README.md index 872deb9509..67c8115e62 100644 --- a/README.md +++ b/README.md @@ -7905,6 +7905,7 @@ - [Q0LT/VM-CVE-2024-53677](https://github.com/Q0LT/VM-CVE-2024-53677) - [EQSTLab/CVE-2024-53677](https://github.com/EQSTLab/CVE-2024-53677) - [0xPThree/struts_cve-2024-53677](https://github.com/0xPThree/struts_cve-2024-53677) +- [punitdarji/Apache-struts-cve-2024-53677](https://github.com/punitdarji/Apache-struts-cve-2024-53677) ### CVE-2024-54152 (2024-12-10) @@ -29675,6 +29676,7 @@ - [AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-](https://github.com/AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-) - [Super-Binary/cve-2021-44228](https://github.com/Super-Binary/cve-2021-44228) - [JanICT/poc-ldap-cve-2021-44228](https://github.com/JanICT/poc-ldap-cve-2021-44228) +- [Kz0x-337/CVE-2021-44228](https://github.com/Kz0x-337/CVE-2021-44228) ### CVE-2021-44255 (2022-01-31) @@ -30002,7 +30004,6 @@ - [plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS) -- [plsanu/CVE-2021-46071](https://github.com/plsanu/CVE-2021-46071) ### CVE-2021-46072 (2022-01-06)