diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index 460fb1e673..6220659a46 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -182,7 +182,7 @@ "fork": false, "created_at": "2024-11-14T04:35:59Z", "updated_at": "2025-01-05T15:26:10Z", - "pushed_at": "2025-01-06T05:42:12Z", + "pushed_at": "2025-01-09T02:25:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2016/CVE-2016-3088.json b/2016/CVE-2016-3088.json index 19b3f10a4c..5243f3eb73 100644 --- a/2016/CVE-2016-3088.json +++ b/2016/CVE-2016-3088.json @@ -14,10 +14,10 @@ "description": "ActiveMQ_putshell直接获取webshell", "fork": false, "created_at": "2020-07-31T09:06:15Z", - "updated_at": "2024-11-25T13:01:40Z", + "updated_at": "2025-01-09T03:35:46Z", "pushed_at": "2020-08-01T06:47:34Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 7abeb00446..b16abfb6a7 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-06T02:55:55Z", + "updated_at": "2025-01-09T05:33:10Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4154, - "watchers_count": 4154, + "stargazers_count": 4155, + "watchers_count": 4155, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4154, + "watchers": 4155, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-7192.json b/2019/CVE-2019-7192.json index 765ee4fc6f..06a87605e9 100644 --- a/2019/CVE-2019-7192.json +++ b/2019/CVE-2019-7192.json @@ -50,7 +50,7 @@ "stargazers_count": 85, "watchers_count": 85, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -59,7 +59,7 @@ "qnap" ], "visibility": "public", - "forks": 35, + "forks": 36, "watchers": 85, "score": 0, "subscribers_count": 3 diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index ad50206d42..0729baeb1f 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -107,10 +107,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2025-01-03T09:11:03Z", + "updated_at": "2025-01-09T02:21:44Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1201, - "watchers_count": 1201, + "stargazers_count": 1202, + "watchers_count": 1202, "has_discussions": false, "forks_count": 283, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 283, - "watchers": 1201, + "watchers": 1202, "score": 0, "subscribers_count": 34 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 3029bf7eba..5ecb9f26a5 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-06T02:55:55Z", + "updated_at": "2025-01-09T05:33:10Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4154, - "watchers_count": 4154, + "stargazers_count": 4155, + "watchers_count": 4155, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4154, + "watchers": 4155, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-23127.json b/2020/CVE-2020-23127.json index f928208519..fee0d424d6 100644 --- a/2020/CVE-2020-23127.json +++ b/2020/CVE-2020-23127.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-01-08T14:53:35Z", - "updated_at": "2025-01-08T20:26:37Z", - "pushed_at": "2025-01-08T20:26:34Z", + "updated_at": "2025-01-09T02:34:22Z", + "pushed_at": "2025-01-09T03:33:57Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index ee7e623766..b1647a5db1 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -486,10 +486,10 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2024-12-23T09:33:29Z", + "updated_at": "2025-01-09T03:48:30Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 961, - "watchers_count": 961, + "stargazers_count": 962, + "watchers_count": 962, "has_discussions": false, "forks_count": 237, "allow_forking": true, @@ -498,7 +498,7 @@ "topics": [], "visibility": "public", "forks": 237, - "watchers": 961, + "watchers": 962, "score": 0, "subscribers_count": 27 }, diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 24ff86d666..28516185d2 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -152,13 +152,13 @@ "stargazers_count": 113, "watchers_count": 113, "has_discussions": false, - "forks_count": 49, + "forks_count": 50, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 49, + "forks": 50, "watchers": 113, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index ccc5965a5c..c7df509a36 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -12767,8 +12767,8 @@ "description": null, "fork": false, "created_at": "2025-01-08T23:40:16Z", - "updated_at": "2025-01-08T23:57:08Z", - "pushed_at": "2025-01-08T23:57:05Z", + "updated_at": "2025-01-09T00:19:44Z", + "pushed_at": "2025-01-09T00:19:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 4118b19b74..159f874aaf 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -2958,6 +2958,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index fc9d9bbb85..e83448bc5e 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -33,7 +33,7 @@ "forks": 110, "watchers": 531, "score": 0, - "subscribers_count": 46 + "subscribers_count": 47 }, { "id": 559712382, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 15cd131e07..c05b3eea3c 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -377,6 +377,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-36845.json b/2023/CVE-2023-36845.json index e7c5ff63bc..c0c51f02b6 100644 --- a/2023/CVE-2023-36845.json +++ b/2023/CVE-2023-36845.json @@ -14,10 +14,10 @@ "description": "A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845", "fork": false, "created_at": "2023-09-16T09:11:21Z", - "updated_at": "2024-11-16T19:51:18Z", + "updated_at": "2025-01-09T03:49:30Z", "pushed_at": "2025-01-02T18:32:11Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-3824.json b/2023/CVE-2023-3824.json index 2c71797628..98bf28f8c8 100644 --- a/2023/CVE-2023-3824.json +++ b/2023/CVE-2023-3824.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 492964c19c..bebed0e789 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-08T17:14:08Z", + "updated_at": "2025-01-09T05:12:31Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1373, - "watchers_count": 1373, + "stargazers_count": 1372, + "watchers_count": 1372, "has_discussions": false, "forks_count": 234, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 234, - "watchers": 1373, + "watchers": 1372, "score": 0, "subscribers_count": 21 }, diff --git a/2023/CVE-2023-48795.json b/2023/CVE-2023-48795.json index 85c71f5ce4..294a12b49b 100644 --- a/2023/CVE-2023-48795.json +++ b/2023/CVE-2023-48795.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index 112ed818a8..873342157b 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -45,10 +45,10 @@ "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "fork": false, "created_at": "2024-06-18T12:30:53Z", - "updated_at": "2025-01-08T14:48:19Z", + "updated_at": "2025-01-09T00:32:45Z", "pushed_at": "2024-12-02T06:29:52Z", - "stargazers_count": 274, - "watchers_count": 274, + "stargazers_count": 275, + "watchers_count": 275, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 274, + "watchers": 275, "score": 0, "subscribers_count": 7 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 45c05d6b7b..3bd8ab01d7 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -76,10 +76,10 @@ "description": "Exploit PoC for CVE-2024-32002", "fork": false, "created_at": "2024-05-17T19:33:08Z", - "updated_at": "2025-01-03T09:52:19Z", + "updated_at": "2025-01-09T05:59:41Z", "pushed_at": "2024-05-19T07:12:00Z", - "stargazers_count": 521, - "watchers_count": 521, + "stargazers_count": 522, + "watchers_count": 522, "has_discussions": false, "forks_count": 145, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 145, - "watchers": 521, + "watchers": 522, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 2db57e5083..922fcc0587 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -76,10 +76,10 @@ "description": "CVE-2024-3400", "fork": false, "created_at": "2024-04-13T14:00:31Z", - "updated_at": "2024-12-31T01:26:44Z", + "updated_at": "2025-01-09T00:42:28Z", "pushed_at": "2024-04-18T07:11:17Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 66, + "watchers": 67, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 84639cec4e..d1195a84fe 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,7 +14,7 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2025-01-08T18:17:20Z", + "updated_at": "2025-01-09T02:59:23Z", "pushed_at": "2024-11-29T16:56:23Z", "stargazers_count": 259, "watchers_count": 259, @@ -45,10 +45,10 @@ "description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ", "fork": false, "created_at": "2024-10-25T10:06:09Z", - "updated_at": "2025-01-08T11:26:33Z", + "updated_at": "2025-01-09T02:50:09Z", "pushed_at": "2024-10-21T04:15:27Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 15, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-44083.json b/2024/CVE-2024-44083.json index 138a3c7e22..cce05a2b5c 100644 --- a/2024/CVE-2024-44083.json +++ b/2024/CVE-2024-44083.json @@ -14,19 +14,19 @@ "description": "Makes IDA (most versions) to crash upon opening it. ", "fork": false, "created_at": "2024-08-25T12:33:14Z", - "updated_at": "2025-01-01T21:38:09Z", + "updated_at": "2025-01-09T02:05:58Z", "pushed_at": "2024-08-30T09:58:12Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 74, + "forks": 6, + "watchers": 75, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 02a7c94ff3..5431a6645a 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,10 +14,10 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-08T20:54:18Z", + "updated_at": "2025-01-09T03:28:47Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 403, - "watchers_count": 403, + "stargazers_count": 405, + "watchers_count": 405, "has_discussions": false, "forks_count": 96, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 96, - "watchers": 403, + "watchers": 405, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 9c5ef88b91..bb63c8a2df 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -205,13 +205,13 @@ "stargazers_count": 63, "watchers_count": 63, "has_discussions": false, - "forks_count": 15, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, + "forks": 16, "watchers": 63, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-53375.json b/2024/CVE-2024-53375.json index ff1947bbe1..7d515738ae 100644 --- a/2024/CVE-2024-53375.json +++ b/2024/CVE-2024-53375.json @@ -14,10 +14,10 @@ "description": "TP-Link Archer AXE75 Authenticated Command Injection", "fork": false, "created_at": "2024-10-04T12:49:19Z", - "updated_at": "2024-12-22T22:56:07Z", + "updated_at": "2025-01-09T02:21:55Z", "pushed_at": "2024-12-19T09:34:33Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 4de5ad51a9..46be2f8e0f 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,10 +14,10 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-01-08T22:29:51Z", + "updated_at": "2025-01-09T06:30:35Z", "pushed_at": "2025-01-08T10:37:17Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 14, "score": 0, "subscribers_count": 0 }