diff --git a/2007/CVE-2007-2426.json b/2007/CVE-2007-2426.json
new file mode 100644
index 0000000000..a869248212
--- /dev/null
+++ b/2007/CVE-2007-2426.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 844016279,
+ "name": "CVE-2007-2426",
+ "full_name": "goudunz1\/CVE-2007-2426",
+ "owner": {
+ "login": "goudunz1",
+ "id": 73522519,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73522519?v=4",
+ "html_url": "https:\/\/github.com\/goudunz1"
+ },
+ "html_url": "https:\/\/github.com\/goudunz1\/CVE-2007-2426",
+ "description": "CVE-2007-2426 - WordPress myGallery <= 1.4b4 Remote File Inclusion. This is a metasploit POC re-implementation.",
+ "fork": false,
+ "created_at": "2024-08-18T05:48:16Z",
+ "updated_at": "2024-08-18T05:50:27Z",
+ "pushed_at": "2024-08-18T05:50:24Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json
index cb34741ab8..ae15676e61 100644
--- a/2018/CVE-2018-7600.json
+++ b/2018/CVE-2018-7600.json
@@ -85,7 +85,7 @@
"stargazers_count": 569,
"watchers_count": 569,
"has_discussions": false,
- "forks_count": 177,
+ "forks_count": 174,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -101,7 +101,7 @@
"sa-core-2018-002"
],
"visibility": "public",
- "forks": 177,
+ "forks": 174,
"watchers": 569,
"score": 0,
"subscribers_count": 23
diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json
index a10c81e228..c60b124db7 100644
--- a/2019/CVE-2019-17558.json
+++ b/2019/CVE-2019-17558.json
@@ -48,7 +48,7 @@
"stargazers_count": 4085,
"watchers_count": 4085,
"has_discussions": false,
- "forks_count": 1087,
+ "forks_count": 1088,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -74,7 +74,7 @@
"webshell"
],
"visibility": "public",
- "forks": 1087,
+ "forks": 1088,
"watchers": 4085,
"score": 0,
"subscribers_count": 151
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 03412fcb12..1952de2018 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -18,7 +18,7 @@
"stargazers_count": 4085,
"watchers_count": 4085,
"has_discussions": false,
- "forks_count": 1087,
+ "forks_count": 1088,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -44,7 +44,7 @@
"webshell"
],
"visibility": "public",
- "forks": 1087,
+ "forks": 1088,
"watchers": 4085,
"score": 0,
"subscribers_count": 151
diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json
index f995a4f06f..158f8c7a4a 100644
--- a/2021/CVE-2021-21972.json
+++ b/2021/CVE-2021-21972.json
@@ -90,10 +90,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
- "updated_at": "2024-08-17T01:41:14Z",
+ "updated_at": "2024-08-18T01:20:15Z",
"pushed_at": "2023-06-08T04:01:33Z",
- "stargazers_count": 478,
- "watchers_count": 478,
+ "stargazers_count": 479,
+ "watchers_count": 479,
"has_discussions": false,
"forks_count": 147,
"allow_forking": true,
@@ -104,7 +104,7 @@
],
"visibility": "public",
"forks": 147,
- "watchers": 478,
+ "watchers": 479,
"score": 0,
"subscribers_count": 8
},
diff --git a/2021/CVE-2021-34429.json b/2021/CVE-2021-34429.json
index 9d12eac463..f2d7f60293 100644
--- a/2021/CVE-2021-34429.json
+++ b/2021/CVE-2021-34429.json
@@ -13,10 +13,10 @@
"description": "POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure",
"fork": false,
"created_at": "2021-11-03T09:13:12Z",
- "updated_at": "2024-08-12T20:17:46Z",
+ "updated_at": "2024-08-18T00:25:35Z",
"pushed_at": "2021-11-03T11:51:41Z",
- "stargazers_count": 3,
- "watchers_count": 3,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 2,
- "watchers": 3,
+ "watchers": 4,
"score": 0,
"subscribers_count": 1
}
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index 5093d8e7d7..f5b16bc180 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -47,10 +47,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2024-08-17T16:35:56Z",
+ "updated_at": "2024-08-18T02:35:45Z",
"pushed_at": "2022-06-08T04:00:28Z",
- "stargazers_count": 1938,
- "watchers_count": 1938,
+ "stargazers_count": 1939,
+ "watchers_count": 1939,
"has_discussions": false,
"forks_count": 509,
"allow_forking": true,
@@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 509,
- "watchers": 1938,
+ "watchers": 1939,
"score": 0,
"subscribers_count": 21
},
@@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
- "updated_at": "2024-08-14T10:22:42Z",
+ "updated_at": "2024-08-18T02:36:57Z",
"pushed_at": "2023-05-04T19:24:39Z",
- "stargazers_count": 1042,
- "watchers_count": 1042,
+ "stargazers_count": 1043,
+ "watchers_count": 1043,
"has_discussions": false,
"forks_count": 310,
"allow_forking": true,
@@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 310,
- "watchers": 1042,
+ "watchers": 1043,
"score": 0,
"subscribers_count": 16
},
diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json
index 601142d6ab..0e3b5a8d14 100644
--- a/2022/CVE-2022-37706.json
+++ b/2022/CVE-2022-37706.json
@@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
- "updated_at": "2024-08-15T13:31:25Z",
+ "updated_at": "2024-08-18T04:34:42Z",
"pushed_at": "2022-09-19T19:41:34Z",
- "stargazers_count": 281,
- "watchers_count": 281,
+ "stargazers_count": 282,
+ "watchers_count": 282,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
- "watchers": 281,
+ "watchers": 282,
"score": 0,
"subscribers_count": 6
},
diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json
index bc2618c9a0..c13fe52e90 100644
--- a/2022/CVE-2022-40494.json
+++ b/2022/CVE-2022-40494.json
@@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
- "updated_at": "2024-08-12T20:25:52Z",
+ "updated_at": "2024-08-18T05:37:26Z",
"pushed_at": "2022-08-19T09:04:09Z",
- "stargazers_count": 284,
- "watchers_count": 284,
+ "stargazers_count": 285,
+ "watchers_count": 285,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 36,
- "watchers": 284,
+ "watchers": 285,
"score": 0,
"subscribers_count": 6
}
diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json
index 4843bfe41f..02078812b4 100644
--- a/2023/CVE-2023-21839.json
+++ b/2023/CVE-2023-21839.json
@@ -43,10 +43,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-24T13:54:42Z",
- "updated_at": "2024-08-11T04:09:01Z",
+ "updated_at": "2024-08-18T04:34:28Z",
"pushed_at": "2023-02-24T13:29:38Z",
- "stargazers_count": 44,
- "watchers_count": 44,
+ "stargazers_count": 45,
+ "watchers_count": 45,
"has_discussions": false,
"forks_count": 108,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 108,
- "watchers": 44,
+ "watchers": 45,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-30253.json b/2023/CVE-2023-30253.json
index c781673b39..60b9b333a3 100644
--- a/2023/CVE-2023-30253.json
+++ b/2023/CVE-2023-30253.json
@@ -73,10 +73,10 @@
"description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection",
"fork": false,
"created_at": "2024-05-27T15:10:12Z",
- "updated_at": "2024-08-15T08:26:04Z",
+ "updated_at": "2024-08-18T04:34:58Z",
"pushed_at": "2024-05-28T15:10:20Z",
- "stargazers_count": 25,
- "watchers_count": 25,
+ "stargazers_count": 26,
+ "watchers_count": 26,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 25,
+ "watchers": 26,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json
index c41e81d916..37bc18c82a 100644
--- a/2023/CVE-2023-41425.json
+++ b/2023/CVE-2023-41425.json
@@ -86,10 +86,10 @@
"description": "WonderCMS RCE CVE-2023-41425",
"fork": false,
"created_at": "2024-08-12T06:16:17Z",
- "updated_at": "2024-08-17T09:43:30Z",
+ "updated_at": "2024-08-18T02:58:23Z",
"pushed_at": "2024-08-12T06:55:30Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -98,7 +98,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 7,
+ "watchers": 8,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json
index 4fe6457d1e..e1eb1e9bf0 100644
--- a/2023/CVE-2023-44487.json
+++ b/2023/CVE-2023-44487.json
@@ -141,10 +141,10 @@
"description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)",
"fork": false,
"created_at": "2023-10-13T23:55:32Z",
- "updated_at": "2024-06-29T13:28:26Z",
+ "updated_at": "2024-08-18T05:24:07Z",
"pushed_at": "2023-10-30T20:22:37Z",
- "stargazers_count": 51,
- "watchers_count": 51,
+ "stargazers_count": 50,
+ "watchers_count": 50,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@@ -153,7 +153,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
- "watchers": 51,
+ "watchers": 50,
"score": 0,
"subscribers_count": 4
},
diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json
index 27195588d1..5768b05dd6 100644
--- a/2023/CVE-2023-44976.json
+++ b/2023/CVE-2023-44976.json
@@ -13,19 +13,19 @@
"description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).",
"fork": false,
"created_at": "2023-10-01T18:24:38Z",
- "updated_at": "2024-08-17T15:46:52Z",
+ "updated_at": "2024-08-18T03:36:39Z",
"pushed_at": "2024-07-06T23:35:51Z",
- "stargazers_count": 64,
- "watchers_count": 64,
+ "stargazers_count": 65,
+ "watchers_count": 65,
"has_discussions": false,
- "forks_count": 11,
+ "forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 11,
- "watchers": 64,
+ "forks": 12,
+ "watchers": 65,
"score": 0,
"subscribers_count": 2
}
diff --git a/2023/CVE-2023-50564.json b/2023/CVE-2023-50564.json
index bb4125fc33..baaa9ed5ce 100644
--- a/2023/CVE-2023-50564.json
+++ b/2023/CVE-2023-50564.json
@@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json
index 5705414427..142726c2e6 100644
--- a/2024/CVE-2024-0044.json
+++ b/2024/CVE-2024-0044.json
@@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
- "updated_at": "2024-08-17T23:40:56Z",
+ "updated_at": "2024-08-18T06:23:05Z",
"pushed_at": "2024-07-25T18:12:57Z",
- "stargazers_count": 199,
- "watchers_count": 199,
+ "stargazers_count": 200,
+ "watchers_count": 200,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
- "watchers": 199,
+ "watchers": 200,
"score": 0,
"subscribers_count": 5
},
diff --git a/2024/CVE-2024-20767.json b/2024/CVE-2024-20767.json
index 9c3fcb2d9c..ab53e45fc5 100644
--- a/2024/CVE-2024-20767.json
+++ b/2024/CVE-2024-20767.json
@@ -18,7 +18,7 @@
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
- "forks_count": 9,
+ "forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -28,7 +28,7 @@
"cve-2024-20767"
],
"visibility": "public",
- "forks": 9,
+ "forks": 8,
"watchers": 32,
"score": 0,
"subscribers_count": 1
diff --git a/2024/CVE-2024-21733.json b/2024/CVE-2024-21733.json
index 1c3caed8a7..824560102b 100644
--- a/2024/CVE-2024-21733.json
+++ b/2024/CVE-2024-21733.json
@@ -18,13 +18,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
- "forks_count": 5,
+ "forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 5,
+ "forks": 6,
"watchers": 8,
"score": 0,
"subscribers_count": 1
diff --git a/2024/CVE-2024-2997.json b/2024/CVE-2024-2997.json
index ace24e98c8..82115b23c5 100644
--- a/2024/CVE-2024-2997.json
+++ b/2024/CVE-2024-2997.json
@@ -13,10 +13,10 @@
"description": "The tool helps in quickly identifying vulnerabilities by examining a comprehensive list of potential paths on a website, making it useful for security assessments.",
"fork": false,
"created_at": "2024-08-03T14:40:08Z",
- "updated_at": "2024-08-15T23:35:08Z",
+ "updated_at": "2024-08-18T02:22:02Z",
"pushed_at": "2024-08-03T15:00:55Z",
- "stargazers_count": 6,
- "watchers_count": 6,
+ "stargazers_count": 7,
+ "watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 6,
+ "watchers": 7,
"score": 0,
"subscribers_count": 1
}
diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json
index 61d73c081e..09ce19bd8e 100644
--- a/2024/CVE-2024-32002.json
+++ b/2024/CVE-2024-32002.json
@@ -78,7 +78,7 @@
"stargazers_count": 483,
"watchers_count": 483,
"has_discussions": false,
- "forks_count": 141,
+ "forks_count": 140,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -89,7 +89,7 @@
"rce"
],
"visibility": "public",
- "forks": 141,
+ "forks": 140,
"watchers": 483,
"score": 0,
"subscribers_count": 3
@@ -113,13 +113,13 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
- "forks_count": 25,
+ "forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 25,
+ "forks": 24,
"watchers": 14,
"score": 0,
"subscribers_count": 1
diff --git a/2024/CVE-2024-36877.json b/2024/CVE-2024-36877.json
index 99fa86648f..2b6e609df0 100644
--- a/2024/CVE-2024-36877.json
+++ b/2024/CVE-2024-36877.json
@@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json
index 637f6f7416..7f850e1f6d 100644
--- a/2024/CVE-2024-38063.json
+++ b/2024/CVE-2024-38063.json
@@ -57,7 +57,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
},
{
"id": 843700303,
@@ -78,16 +78,16 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 2,
+ "forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 2,
+ "forks": 3,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
},
{
"id": 843832661,
@@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-38077.json b/2024/CVE-2024-38077.json
index 9a0f9812ee..8857d1f6b0 100644
--- a/2024/CVE-2024-38077.json
+++ b/2024/CVE-2024-38077.json
@@ -43,10 +43,10 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
- "updated_at": "2024-08-16T07:03:11Z",
+ "updated_at": "2024-08-18T06:22:21Z",
"pushed_at": "2024-08-14T04:43:05Z",
- "stargazers_count": 167,
- "watchers_count": 167,
+ "stargazers_count": 168,
+ "watchers_count": 168,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
- "watchers": 167,
+ "watchers": 168,
"score": 0,
"subscribers_count": 5
},
diff --git a/2024/CVE-2024-42657.json b/2024/CVE-2024-42657.json
index 296122d287..43b892d1ff 100644
--- a/2024/CVE-2024-42657.json
+++ b/2024/CVE-2024-42657.json
@@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-42658.json b/2024/CVE-2024-42658.json
index a4edaaaed0..428b329315 100644
--- a/2024/CVE-2024-42658.json
+++ b/2024/CVE-2024-42658.json
@@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json
index 3b99cc673b..3e6b573081 100644
--- a/2024/CVE-2024-4577.json
+++ b/2024/CVE-2024-4577.json
@@ -1465,6 +1465,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-4956.json b/2024/CVE-2024-4956.json
index 2c79066a2e..7c44a69d00 100644
--- a/2024/CVE-2024-4956.json
+++ b/2024/CVE-2024-4956.json
@@ -73,10 +73,10 @@
"description": "Unauthenticated Path Traversal in Nexus Repository 3 ",
"fork": false,
"created_at": "2024-05-23T11:39:06Z",
- "updated_at": "2024-08-16T16:44:38Z",
+ "updated_at": "2024-08-18T02:42:19Z",
"pushed_at": "2024-05-23T20:59:10Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
"subscribers_count": 1
},
diff --git a/2024/CVE-2024-6043.json b/2024/CVE-2024-6043.json
index 4c709e6286..0a9db2f337 100644
--- a/2024/CVE-2024-6043.json
+++ b/2024/CVE-2024-6043.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-17T20:30:28Z",
- "updated_at": "2024-08-17T22:24:37Z",
+ "updated_at": "2024-08-18T02:22:01Z",
"pushed_at": "2024-08-17T21:56:33Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-7646.json b/2024/CVE-2024-7646.json
index 8a4a72ab6b..9ae8ab027d 100644
--- a/2024/CVE-2024-7646.json
+++ b/2024/CVE-2024-7646.json
@@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-7703.json b/2024/CVE-2024-7703.json
index fafe7ba557..3e333a7331 100644
--- a/2024/CVE-2024-7703.json
+++ b/2024/CVE-2024-7703.json
@@ -13,10 +13,10 @@
"description": "This repository contains an exploit for CVE-2024-7703 in the ARMember WordPress plugin. It allows attackers with Subscriber-level access or higher to upload SVG files with malicious JavaScript, leading to Stored XSS attacks. This can result in executing scripts when the file is accessed, potentially compromising user sessions or data.",
"fork": false,
"created_at": "2024-08-17T14:44:08Z",
- "updated_at": "2024-08-17T14:51:57Z",
+ "updated_at": "2024-08-18T02:22:02Z",
"pushed_at": "2024-08-17T14:51:10Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/README.md b/README.md
index 51fc95b86b..2413bb435e 100644
--- a/README.md
+++ b/README.md
@@ -45168,6 +45168,13 @@
- [anthophilee/A2SV--SSL-VUL-Scan](https://github.com/anthophilee/A2SV--SSL-VUL-Scan)
+### CVE-2007-2426 (2007-05-02)
+
+PHP remote file inclusion vulnerability in myfunctions/mygallerybrowser.php in the myGallery 1.4b4 and earlier plugin for WordPress allows remote attackers to execute arbitrary PHP code via a URL in the myPath parameter.
+
+
+- [goudunz1/CVE-2007-2426](https://github.com/goudunz1/CVE-2007-2426)
+
### CVE-2007-2447 (2007-05-14)
The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the "username map script" smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.