diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index 0f53cdb8ce..83f02b0d5e 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -664,8 +664,8 @@ "description": "VsFTPd 2.3.4 Backdoor Command Execution", "fork": false, "created_at": "2024-12-25T18:04:10Z", - "updated_at": "2024-12-25T21:52:47Z", - "pushed_at": "2024-12-25T21:52:43Z", + "updated_at": "2024-12-26T13:05:44Z", + "pushed_at": "2024-12-26T13:05:41Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -678,6 +678,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index 2977b78686..faf176f841 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -14,12 +14,12 @@ "description": "Win32k LPE vulnerability used in APT attack", "fork": false, "created_at": "2015-05-12T18:04:48Z", - "updated_at": "2024-10-25T16:14:23Z", + "updated_at": "2024-12-26T14:41:16Z", "pushed_at": "2017-12-18T14:11:29Z", - "stargazers_count": 286, - "watchers_count": 286, + "stargazers_count": 287, + "watchers_count": 287, "has_discussions": false, - "forks_count": 174, + "forks_count": 175, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,8 +28,8 @@ "cve-2015-1701" ], "visibility": "public", - "forks": 174, - "watchers": 286, + "forks": 175, + "watchers": 287, "score": 0, "subscribers_count": 34 }, diff --git a/2017/CVE-2017-0075.json b/2017/CVE-2017-0075.json index ba15985b9a..4e0b007f48 100644 --- a/2017/CVE-2017-0075.json +++ b/2017/CVE-2017-0075.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2017-0075", "fork": false, "created_at": "2019-09-12T02:45:07Z", - "updated_at": "2024-07-22T02:02:25Z", + "updated_at": "2024-12-26T13:56:25Z", "pushed_at": "2019-09-12T03:02:13Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 4 }, diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 960600d2a5..b486bd983b 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -1071,6 +1071,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index 28244dc730..c1af674203 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -267,10 +267,10 @@ "description": "cve-2018-10933 libssh authentication bypass", "fork": false, "created_at": "2018-10-18T19:13:45Z", - "updated_at": "2024-09-26T19:51:39Z", + "updated_at": "2024-12-26T12:57:43Z", "pushed_at": "2018-10-21T21:24:29Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -279,9 +279,9 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 107, + "watchers": 108, "score": 0, - "subscribers_count": 8 + "subscribers_count": 9 }, { "id": 153681539, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index e7a043f910..ea8597ee11 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,20 +76,20 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-12-24T07:55:10Z", + "updated_at": "2024-12-26T13:17:34Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 216, - "watchers_count": 216, + "stargazers_count": 217, + "watchers_count": 217, "has_discussions": false, - "forks_count": 57, + "forks_count": 58, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 57, - "watchers": 216, + "forks": 58, + "watchers": 217, "score": 0, - "subscribers_count": 9 + "subscribers_count": 10 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index b463b54c4e..7b4cae65f1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-26T10:35:31Z", + "updated_at": "2024-12-26T15:50:10Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4147, - "watchers_count": 4147, + "stargazers_count": 4148, + "watchers_count": 4148, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4147, + "watchers": 4148, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 9147b6582c..f5c4104ee4 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1044,7 +1044,7 @@ "stargazers_count": 1303, "watchers_count": 1303, "has_discussions": false, - "forks_count": 344, + "forks_count": 343, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1056,7 +1056,7 @@ "smbghost" ], "visibility": "public", - "forks": 344, + "forks": 343, "watchers": 1303, "score": 0, "subscribers_count": 34 diff --git a/2020/CVE-2020-13937.json b/2020/CVE-2020-13937.json index d2ed97b38e..a6e4703632 100644 --- a/2020/CVE-2020-13937.json +++ b/2020/CVE-2020-13937.json @@ -14,10 +14,10 @@ "description": "Apache Kylin API未授权访问漏洞;CVE-2020-13937;Apache Kylin漏洞", "fork": false, "created_at": "2021-01-15T08:57:09Z", - "updated_at": "2024-12-26T03:59:50Z", + "updated_at": "2024-12-26T14:27:46Z", "pushed_at": "2021-01-15T08:59:18Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index be96ae1ac0..cfa18459ca 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-26T10:35:31Z", + "updated_at": "2024-12-26T15:50:10Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4147, - "watchers_count": 4147, + "stargazers_count": 4148, + "watchers_count": 4148, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4147, + "watchers": 4148, "score": 0, "subscribers_count": 149 }, diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index 375e095abc..5c55d1859b 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -14,10 +14,10 @@ "description": "CVE 2021-21315 PoC", "fork": false, "created_at": "2021-03-01T18:52:41Z", - "updated_at": "2024-09-03T18:20:47Z", + "updated_at": "2024-12-26T13:35:17Z", "pushed_at": "2021-06-09T13:27:20Z", - "stargazers_count": 154, - "watchers_count": 154, + "stargazers_count": 155, + "watchers_count": 155, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -39,7 +39,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 154, + "watchers": 155, "score": 0, "subscribers_count": 9 }, diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index 571e992393..b41e571763 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -115,10 +115,10 @@ "description": "CVE-2021-28476: Hyper-V vmswitch.sys arbitrary pointer dereference from guest VM", "fork": false, "created_at": "2022-01-16T02:45:26Z", - "updated_at": "2023-01-20T10:49:14Z", + "updated_at": "2024-12-26T13:58:06Z", "pushed_at": "2022-01-16T02:46:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -127,7 +127,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index cc7d532da6..c7cd42c010 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -669,10 +669,10 @@ "description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation", "fork": false, "created_at": "2022-09-05T23:48:44Z", - "updated_at": "2024-08-12T20:26:47Z", + "updated_at": "2024-12-26T12:55:56Z", "pushed_at": "2022-09-06T14:07:31Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -681,7 +681,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 20f37eaaee..0f37b130de 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -142,10 +142,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-12-25T02:37:35Z", + "updated_at": "2024-12-26T13:54:52Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1062, - "watchers_count": 1062, + "stargazers_count": 1063, + "watchers_count": 1063, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 306, - "watchers": 1062, + "watchers": 1063, "score": 0, "subscribers_count": 15 }, @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-12-26T05:22:40Z", + "updated_at": "2024-12-26T12:21:04Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1099, - "watchers_count": 1099, + "stargazers_count": 1100, + "watchers_count": 1100, "has_discussions": false, "forks_count": 191, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 191, - "watchers": 1099, + "watchers": 1100, "score": 0, "subscribers_count": 14 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index fb53ad18c1..f1f0c84cdc 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -231,7 +231,7 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2024-12-22T01:39:29Z", + "updated_at": "2024-12-26T12:47:14Z", "pushed_at": "2021-12-25T18:31:02Z", "stargazers_count": 1605, "watchers_count": 1605, diff --git a/2022/CVE-2022-37969.json b/2022/CVE-2022-37969.json index bea58396c0..bafd0661c2 100644 --- a/2022/CVE-2022-37969.json +++ b/2022/CVE-2022-37969.json @@ -14,19 +14,19 @@ "description": "Windows LPE exploit for CVE-2022-37969", "fork": false, "created_at": "2023-03-09T21:17:44Z", - "updated_at": "2024-11-06T16:36:19Z", + "updated_at": "2024-12-26T12:52:09Z", "pushed_at": "2023-07-11T16:50:28Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, - "forks_count": 38, + "forks_count": 40, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, - "watchers": 130, + "forks": 40, + "watchers": 131, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index bbd7790b70..5e44c751f5 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -76,10 +76,10 @@ "description": "CVE-2023-0386在ubuntu22.04上的提权", "fork": false, "created_at": "2023-05-05T03:02:13Z", - "updated_at": "2024-12-05T17:11:58Z", + "updated_at": "2024-12-26T13:05:15Z", "pushed_at": "2023-06-13T08:58:53Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 385, + "watchers": 386, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 449e832f0c..811ca18f97 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-02-21T16:08:56Z", - "updated_at": "2024-12-17T15:18:44Z", + "updated_at": "2024-12-26T15:15:39Z", "pushed_at": "2023-02-26T06:43:18Z", - "stargazers_count": 229, - "watchers_count": 229, + "stargazers_count": 230, + "watchers_count": 230, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 229, + "watchers": 230, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-36427.json b/2023/CVE-2023-36427.json index a42462541e..4aef0bf724 100644 --- a/2023/CVE-2023-36427.json +++ b/2023/CVE-2023-36427.json @@ -14,10 +14,10 @@ "description": "Report and exploit of CVE-2023-36427", "fork": false, "created_at": "2023-10-09T16:55:18Z", - "updated_at": "2024-10-14T09:21:48Z", + "updated_at": "2024-12-26T13:56:48Z", "pushed_at": "2023-11-22T15:31:34Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index a72993ca9f..56ec8a9319 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -14,8 +14,8 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2024-12-25T02:05:30Z", - "pushed_at": "2024-07-06T23:35:51Z", + "updated_at": "2024-12-26T14:38:40Z", + "pushed_at": "2024-12-26T13:43:18Z", "stargazers_count": 90, "watchers_count": 90, "has_discussions": false, diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 4b3d8d5303..3dd311eab4 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -45,10 +45,10 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具", "fork": false, "created_at": "2023-10-27T05:57:21Z", - "updated_at": "2024-12-26T05:27:55Z", + "updated_at": "2024-12-26T15:38:06Z", "pushed_at": "2024-01-29T02:28:11Z", - "stargazers_count": 230, - "watchers_count": 230, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 230, + "watchers": 231, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-1212.json b/2024/CVE-2024-1212.json index b2f9d2ca04..02646a05a3 100644 --- a/2024/CVE-2024-1212.json +++ b/2024/CVE-2024-1212.json @@ -76,10 +76,10 @@ "description": "Demonstrating the exploitation of the Remote Code Execution (RCE) vulnerability in Kemp LoadMaster (CVE-2024-1212). This project covers reconnaissance, vulnerability scanning using Nuclei, and exploitation processes, while also highlighting mitigation strategies to secure affected systems", "fork": false, "created_at": "2024-12-25T14:33:25Z", - "updated_at": "2024-12-25T14:39:43Z", + "updated_at": "2024-12-26T16:22:14Z", "pushed_at": "2024-12-25T14:39:40Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-12209.json b/2024/CVE-2024-12209.json index 53777ce76f..6dac2f87b8 100644 --- a/2024/CVE-2024-12209.json +++ b/2024/CVE-2024-12209.json @@ -45,10 +45,10 @@ "description": "Unauthenticated Local File Inclusion", "fork": false, "created_at": "2024-12-24T03:59:15Z", - "updated_at": "2024-12-25T23:36:11Z", + "updated_at": "2024-12-26T18:08:56Z", "pushed_at": "2024-12-24T04:19:57Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-20656.json b/2024/CVE-2024-20656.json index 652885c3be..318c052b54 100644 --- a/2024/CVE-2024-20656.json +++ b/2024/CVE-2024-20656.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T15:08:01Z", - "updated_at": "2024-12-18T18:29:42Z", + "updated_at": "2024-12-26T18:25:22Z", "pushed_at": "2024-01-14T07:14:33Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 137, + "watchers_count": 137, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 136, + "watchers": 137, "score": 0, "subscribers_count": 4 } diff --git a/2024/CVE-2024-23692.json b/2024/CVE-2024-23692.json index 0d681431bd..3750f3d58c 100644 --- a/2024/CVE-2024-23692.json +++ b/2024/CVE-2024-23692.json @@ -360,10 +360,10 @@ "description": "HFS2.3未经身份验证的远程代码执行(CVE-2024-23692)", "fork": false, "created_at": "2024-12-21T07:13:11Z", - "updated_at": "2024-12-21T07:14:30Z", + "updated_at": "2024-12-26T16:21:28Z", "pushed_at": "2024-12-21T07:14:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -372,7 +372,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index 3e875d81ed..bed60ed25b 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -1750,10 +1750,10 @@ "description": "Check-Point安全网关任意文件读取漏洞(CVE-2024-24919)", "fork": false, "created_at": "2024-12-21T02:42:10Z", - "updated_at": "2024-12-23T06:34:05Z", + "updated_at": "2024-12-26T16:21:11Z", "pushed_at": "2024-12-21T02:43:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1762,7 +1762,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-27292.json b/2024/CVE-2024-27292.json index 6a1ded6792..6e8c8ed91a 100644 --- a/2024/CVE-2024-27292.json +++ b/2024/CVE-2024-27292.json @@ -45,10 +45,10 @@ "description": "Docassemble任意文件读取漏洞(CVE-2024-27292)", "fork": false, "created_at": "2024-12-21T03:35:19Z", - "updated_at": "2024-12-21T03:37:01Z", + "updated_at": "2024-12-26T16:21:16Z", "pushed_at": "2024-12-21T03:36:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index 9cae423adb..52c4620b8e 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2024-12-24T03:24:50Z", + "updated_at": "2024-12-26T12:51:07Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 112, + "watchers": 113, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index 919c973b8d..21929aff4c 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -952,10 +952,10 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2024-12-26T09:55:22Z", + "updated_at": "2024-12-26T17:45:41Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3500, - "watchers_count": 3500, + "stargazers_count": 3501, + "watchers_count": 3501, "has_discussions": false, "forks_count": 240, "allow_forking": true, @@ -964,7 +964,7 @@ "topics": [], "visibility": "public", "forks": 240, - "watchers": 3500, + "watchers": 3501, "score": 0, "subscribers_count": 38 }, diff --git a/2024/CVE-2024-41319.json b/2024/CVE-2024-41319.json index 4f7eeda3e3..a5a5943707 100644 --- a/2024/CVE-2024-41319.json +++ b/2024/CVE-2024-41319.json @@ -14,10 +14,10 @@ "description": "TOTOLINK A6000R 命令执行漏洞(CVE-2024-41319)", "fork": false, "created_at": "2024-12-20T09:31:58Z", - "updated_at": "2024-12-20T09:35:51Z", + "updated_at": "2024-12-26T16:20:35Z", "pushed_at": "2024-12-20T09:35:47Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45440.json b/2024/CVE-2024-45440.json new file mode 100644 index 0000000000..c37509fde4 --- /dev/null +++ b/2024/CVE-2024-45440.json @@ -0,0 +1,33 @@ +[ + { + "id": 908604410, + "name": "CVE-2024-45440", + "full_name": "w0r1i0g1ht\/CVE-2024-45440", + "owner": { + "login": "w0r1i0g1ht", + "id": 78846391, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78846391?v=4", + "html_url": "https:\/\/github.com\/w0r1i0g1ht", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/w0r1i0g1ht\/CVE-2024-45440", + "description": "Drupal CVE-2024-45440", + "fork": false, + "created_at": "2024-12-26T13:35:42Z", + "updated_at": "2024-12-26T13:52:43Z", + "pushed_at": "2024-12-26T13:52:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index 54660e38f9..e8f69ff56e 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,19 +14,19 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-12-26T12:29:10Z", + "updated_at": "2024-12-26T13:14:50Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, - "watchers": 100, + "forks": 23, + "watchers": 102, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 54a6df55e8..e23a8a32f9 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-12-18T19:53:46Z", - "updated_at": "2024-12-25T05:08:39Z", - "pushed_at": "2024-12-25T05:08:21Z", + "updated_at": "2024-12-26T15:22:50Z", + "pushed_at": "2024-12-26T15:22:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -200,19 +200,19 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2024-12-26T07:32:26Z", + "updated_at": "2024-12-26T17:29:16Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 41, + "forks": 12, + "watchers": 45, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-6768.json b/2024/CVE-2024-6768.json index 29bbf431e9..d1762faf32 100644 --- a/2024/CVE-2024-6768.json +++ b/2024/CVE-2024-6768.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-07-18T07:52:46Z", - "updated_at": "2024-10-29T13:41:14Z", + "updated_at": "2024-12-26T12:51:10Z", "pushed_at": "2024-08-12T20:48:52Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-6769.json b/2024/CVE-2024-6769.json index 2e559cf451..e6b04fb1cb 100644 --- a/2024/CVE-2024-6769.json +++ b/2024/CVE-2024-6769.json @@ -14,10 +14,10 @@ "description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)", "fork": false, "created_at": "2024-08-29T16:40:49Z", - "updated_at": "2024-12-10T01:25:37Z", + "updated_at": "2024-12-26T12:50:56Z", "pushed_at": "2024-09-29T21:58:19Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 56, + "watchers": 57, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index 1906bba0d7..066e10325d 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -14,10 +14,10 @@ "description": "WordPress File Upload插件任意文件读取漏洞(CVE-2024-9047)批量检测脚本", "fork": false, "created_at": "2024-12-25T05:19:17Z", - "updated_at": "2024-12-25T05:28:58Z", + "updated_at": "2024-12-26T16:22:32Z", "pushed_at": "2024-12-25T05:28:55Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index a695b7e7eb..07ef81cf54 100644 --- a/README.md +++ b/README.md @@ -6733,6 +6733,13 @@ - [pankass/CVE-2024-45436](https://github.com/pankass/CVE-2024-45436) - [XiaomingX/cve-2024-45436-exp](https://github.com/XiaomingX/cve-2024-45436-exp) +### CVE-2024-45440 (2024-08-29) + +core/authorize.php in Drupal 11.x-dev allows Full Path Disclosure (even when error logging is None) if the value of hash_salt is file_get_contents of a file that does not exist. + + +- [w0r1i0g1ht/CVE-2024-45440](https://github.com/w0r1i0g1ht/CVE-2024-45440) + ### CVE-2024-45492 (2024-08-30) An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).