From e329c7d5fd3e130c3d7434399c884874a6ba6a5d Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 8 Nov 2023 21:35:27 +0900 Subject: [PATCH] Auto Update 2023/11/08 12:35:27 --- 2005/CVE-2005-3299.json | 32 --------- 2015/CVE-2015-1791.json | 32 +++++++++ 2018/CVE-2018-16341.json | 2 +- 2018/CVE-2018-4087.json | 4 +- 2018/CVE-2018-4878.json | 30 -------- 2018/CVE-2018-9995.json | 8 +-- 2019/CVE-2019-5736.json | 8 +-- 2020/CVE-2020-11896.json | 8 +-- 2020/CVE-2020-11898.json | 8 +-- 2020/CVE-2020-16898.json | 8 +-- 2020/CVE-2020-8558.json | 8 +-- 2021/CVE-2021-24499.json | 30 ++++++++ 2021/CVE-2021-27651.json | 34 +++++++++ 2021/CVE-2021-41773.json | 150 +++++++++++++++++++++++++++++++++++++++ 2022/CVE-2022-0847.json | 8 +-- 2022/CVE-2022-24999.json | 2 +- 2022/CVE-2022-26134.json | 8 +-- 2022/CVE-2022-38694.json | 8 +-- 2022/CVE-2022-42475.json | 8 +-- 2022/CVE-2022-44268.json | 4 +- 2023/CVE-2023-1718.json | 32 +++++++++ 2023/CVE-2023-22515.json | 20 +++--- 2023/CVE-2023-22518.json | 8 +-- 2023/CVE-2023-22809.json | 8 +-- 2023/CVE-2023-2640.json | 8 +-- 2023/CVE-2023-3269.json | 8 +-- 2023/CVE-2023-36745.json | 8 +-- 2023/CVE-2023-36802.json | 16 ++--- 2023/CVE-2023-38408.json | 16 ++--- 2023/CVE-2023-44487.json | 4 +- 2023/CVE-2023-46604.json | 62 +++++++++++----- 2023/CVE-2023-4911.json | 54 ++++++++++---- 2023/CVE-2023-5360.json | 16 ++--- README.md | 31 +++++--- 34 files changed, 491 insertions(+), 200 deletions(-) delete mode 100644 2005/CVE-2005-3299.json create mode 100644 2015/CVE-2015-1791.json create mode 100644 2023/CVE-2023-1718.json diff --git a/2005/CVE-2005-3299.json b/2005/CVE-2005-3299.json deleted file mode 100644 index 82e260e1ff..0000000000 --- a/2005/CVE-2005-3299.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 495096042, - "name": "CVE-2005-3299", - "full_name": "RizeKishimaro\/CVE-2005-3299", - "owner": { - "login": "RizeKishimaro", - "id": 75617768, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75617768?v=4", - "html_url": "https:\/\/github.com\/RizeKishimaro" - }, - "html_url": "https:\/\/github.com\/RizeKishimaro\/CVE-2005-3299", - "description": "CVE 2005 exploit.Perl in Perl.", - "fork": false, - "created_at": "2022-05-22T15:14:57Z", - "updated_at": "2022-06-01T09:55:14Z", - "pushed_at": "2022-05-22T15:25:13Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2015/CVE-2015-1791.json b/2015/CVE-2015-1791.json new file mode 100644 index 0000000000..abca92e61c --- /dev/null +++ b/2015/CVE-2015-1791.json @@ -0,0 +1,32 @@ +[ + { + "id": 715961441, + "name": "OpenSSL-1_0_1g_CVE-2015-1791", + "full_name": "Trinadh465\/OpenSSL-1_0_1g_CVE-2015-1791", + "owner": { + "login": "Trinadh465", + "id": 102574296, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4", + "html_url": "https:\/\/github.com\/Trinadh465" + }, + "html_url": "https:\/\/github.com\/Trinadh465\/OpenSSL-1_0_1g_CVE-2015-1791", + "description": null, + "fork": false, + "created_at": "2023-11-08T07:28:11Z", + "updated_at": "2023-11-08T07:29:45Z", + "pushed_at": "2023-11-08T07:30:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-16341.json b/2018/CVE-2018-16341.json index f38b3de88a..c586e5f414 100644 --- a/2018/CVE-2018-16341.json +++ b/2018/CVE-2018-16341.json @@ -77,7 +77,7 @@ "fork": false, "created_at": "2023-11-08T06:08:42Z", "updated_at": "2023-11-08T06:08:43Z", - "pushed_at": "2023-11-08T06:08:43Z", + "pushed_at": "2023-11-08T06:12:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-4087.json b/2018/CVE-2018-4087.json index b42fd44c46..e79f689792 100644 --- a/2018/CVE-2018-4087.json +++ b/2018/CVE-2018-4087.json @@ -18,7 +18,7 @@ "stargazers_count": 60, "watchers_count": 60, "has_discussions": false, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -26,7 +26,7 @@ "poc" ], "visibility": "public", - "forks": 61, + "forks": 62, "watchers": 60, "score": 0, "subscribers_count": 7 diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index 39db908ff1..391178ef63 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -31,36 +31,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 120909146, - "name": "CVE-2018-4878", - "full_name": "mdsecactivebreach\/CVE-2018-4878", - "owner": { - "login": "mdsecactivebreach", - "id": 29373540, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29373540?v=4", - "html_url": "https:\/\/github.com\/mdsecactivebreach" - }, - "html_url": "https:\/\/github.com\/mdsecactivebreach\/CVE-2018-4878", - "description": null, - "fork": false, - "created_at": "2018-02-09T13:30:46Z", - "updated_at": "2023-09-28T10:48:10Z", - "pushed_at": "2018-02-09T14:38:27Z", - "stargazers_count": 23, - "watchers_count": 23, - "has_discussions": false, - "forks_count": 20, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 20, - "watchers": 23, - "score": 0, - "subscribers_count": 4 - }, { "id": 120962228, "name": "CVE-2018-4878", diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 1bc473b125..d22074e694 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -133,10 +133,10 @@ "description": "exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: \"XVR Login\"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )", "fork": false, "created_at": "2018-06-30T10:54:40Z", - "updated_at": "2023-10-21T20:46:25Z", + "updated_at": "2023-11-08T10:49:11Z", "pushed_at": "2018-06-30T10:55:19Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -145,7 +145,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 02e24872bc..dba0158997 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -43,10 +43,10 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2023-10-25T21:53:23Z", + "updated_at": "2023-11-08T11:47:57Z", "pushed_at": "2022-01-05T04:09:42Z", - "stargazers_count": 626, - "watchers_count": 626, + "stargazers_count": 627, + "watchers_count": 627, "has_discussions": false, "forks_count": 169, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 169, - "watchers": 626, + "watchers": 627, "score": 0, "subscribers_count": 13 }, diff --git a/2020/CVE-2020-11896.json b/2020/CVE-2020-11896.json index 881de112ff..0ac93e5894 100644 --- a/2020/CVE-2020-11896.json +++ b/2020/CVE-2020-11896.json @@ -43,10 +43,10 @@ "description": "RCE exploit for CVE-2020-11896 (Ripple20 IP-in-IP Heap Overflow Vulnerability) targeting Digi Connect ME 9210", "fork": false, "created_at": "2022-11-30T18:44:25Z", - "updated_at": "2023-06-21T20:37:53Z", + "updated_at": "2023-11-08T06:36:44Z", "pushed_at": "2022-11-30T18:46:27Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-11898.json b/2020/CVE-2020-11898.json index 123577bc4b..c178eb0718 100644 --- a/2020/CVE-2020-11898.json +++ b/2020/CVE-2020-11898.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2022-06-09T13:42:01Z", - "updated_at": "2022-06-09T13:50:03Z", + "updated_at": "2023-11-08T06:39:47Z", "pushed_at": "2022-06-09T13:50:51Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index a7284f00bc..5b0c4d2a85 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -392,10 +392,10 @@ "description": "CVE-2020-16898 Windows TCP\/IP远程代码执行漏洞 EXP&POC", "fork": false, "created_at": "2020-10-20T05:24:47Z", - "updated_at": "2022-10-29T17:15:48Z", + "updated_at": "2023-11-08T06:40:28Z", "pushed_at": "2020-10-28T11:21:00Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -404,7 +404,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-8558.json b/2020/CVE-2020-8558.json index c64dff470d..d8c0cc1977 100644 --- a/2020/CVE-2020-8558.json +++ b/2020/CVE-2020-8558.json @@ -13,10 +13,10 @@ "description": "Information about Kubernetes CVE-2020-8558, including proof of concept exploit.", "fork": false, "created_at": "2020-07-09T06:56:07Z", - "updated_at": "2023-09-28T11:17:41Z", + "updated_at": "2023-11-08T11:37:18Z", "pushed_at": "2020-07-22T12:34:47Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-24499.json b/2021/CVE-2021-24499.json index 4c681c5a98..635a8e9f1a 100644 --- a/2021/CVE-2021-24499.json +++ b/2021/CVE-2021-24499.json @@ -29,6 +29,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 414051484, + "name": "cve-2021-24499", + "full_name": "hh-hunter\/cve-2021-24499", + "owner": { + "login": "hh-hunter", + "id": 91593280, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4", + "html_url": "https:\/\/github.com\/hh-hunter" + }, + "html_url": "https:\/\/github.com\/hh-hunter\/cve-2021-24499", + "description": null, + "fork": false, + "created_at": "2021-10-06T03:07:31Z", + "updated_at": "2021-10-06T03:45:29Z", + "pushed_at": "2021-10-06T03:44:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 698068217, "name": "CVE-2021-24499", diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index afc7b5ea28..07305c9524 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -58,5 +58,39 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 414009465, + "name": "CVE-2021-27651", + "full_name": "orangmuda\/CVE-2021-27651", + "owner": { + "login": "orangmuda", + "id": 91846073, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4", + "html_url": "https:\/\/github.com\/orangmuda" + }, + "html_url": "https:\/\/github.com\/orangmuda\/CVE-2021-27651", + "description": "bypass all stages of the password reset flow", + "fork": false, + "created_at": "2021-10-05T23:33:50Z", + "updated_at": "2023-09-28T11:32:04Z", + "pushed_at": "2021-10-05T23:35:24Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "code-injection", + "pega", + "remote-code-execution" + ], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 7a1113bac1..67bfe3a4fe 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -155,6 +155,96 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 413943505, + "name": "CVE-2021-41773", + "full_name": "masahiro331\/CVE-2021-41773", + "owner": { + "login": "masahiro331", + "id": 20438853, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20438853?v=4", + "html_url": "https:\/\/github.com\/masahiro331" + }, + "html_url": "https:\/\/github.com\/masahiro331\/CVE-2021-41773", + "description": null, + "fork": false, + "created_at": "2021-10-05T18:56:04Z", + "updated_at": "2023-09-28T11:32:03Z", + "pushed_at": "2021-10-06T03:43:42Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 413969845, + "name": "CVE-2021-41773", + "full_name": "j4k0m\/CVE-2021-41773", + "owner": { + "login": "j4k0m", + "id": 48088579, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48088579?v=4", + "html_url": "https:\/\/github.com\/j4k0m" + }, + "html_url": "https:\/\/github.com\/j4k0m\/CVE-2021-41773", + "description": "Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.", + "fork": false, + "created_at": "2021-10-05T20:30:01Z", + "updated_at": "2023-09-28T11:32:03Z", + "pushed_at": "2021-10-05T22:06:50Z", + "stargazers_count": 13, + "watchers_count": 13, + "has_discussions": false, + "forks_count": 7, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 7, + "watchers": 13, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 413972926, + "name": "POC-CVE-2021-41773", + "full_name": "TishcaTpx\/POC-CVE-2021-41773", + "owner": { + "login": "TishcaTpx", + "id": 91351013, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91351013?v=4", + "html_url": "https:\/\/github.com\/TishcaTpx" + }, + "html_url": "https:\/\/github.com\/TishcaTpx\/POC-CVE-2021-41773", + "description": "Poc.py ", + "fork": false, + "created_at": "2021-10-05T20:41:34Z", + "updated_at": "2023-09-28T11:32:03Z", + "pushed_at": "2021-10-05T21:29:59Z", + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 7, + "score": 0, + "subscribers_count": 2 + }, { "id": 414013246, "name": "CVE-2021-41773-PoC", @@ -252,6 +342,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 414050354, + "name": "CVE-2021-41773-PoC", + "full_name": "habibiefaried\/CVE-2021-41773-PoC", + "owner": { + "login": "habibiefaried", + "id": 4345690, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4345690?v=4", + "html_url": "https:\/\/github.com\/habibiefaried" + }, + "html_url": "https:\/\/github.com\/habibiefaried\/CVE-2021-41773-PoC", + "description": "PoC for CVE-2021-41773 with docker to demonstrate", + "fork": false, + "created_at": "2021-10-06T03:01:41Z", + "updated_at": "2023-09-28T11:32:04Z", + "pushed_at": "2021-10-06T05:39:24Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 4, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 4, + "watchers": 5, + "score": 0, + "subscribers_count": 2 + }, { "id": 414082287, "name": "CVE-2021-41773-POC", @@ -282,6 +402,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 414082633, + "name": "cve-2021-41773-nse", + "full_name": "TAI-REx\/cve-2021-41773-nse", + "owner": { + "login": "TAI-REx", + "id": 78527947, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78527947?v=4", + "html_url": "https:\/\/github.com\/TAI-REx" + }, + "html_url": "https:\/\/github.com\/TAI-REx\/cve-2021-41773-nse", + "description": "CVE-2021-41773.nse", + "fork": false, + "created_at": "2021-10-06T05:36:22Z", + "updated_at": "2021-11-26T18:07:10Z", + "pushed_at": "2021-10-06T05:23:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 414108838, "name": "CVE-2021-41773", diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 575528df20..deff13bf8d 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -975,10 +975,10 @@ "description": "CVE-2022-0847 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-03-10T01:27:29Z", - "updated_at": "2023-10-19T03:08:50Z", + "updated_at": "2023-11-08T07:46:10Z", "pushed_at": "2022-03-10T01:31:57Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -987,7 +987,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-24999.json b/2022/CVE-2022-24999.json index 839b8c94e4..f5075d3d13 100644 --- a/2022/CVE-2022-24999.json +++ b/2022/CVE-2022-24999.json @@ -13,7 +13,7 @@ "description": "\"qs\" prototype poisoning vulnerability ( CVE-2022-24999 )", "fork": false, "created_at": "2022-04-18T06:46:49Z", - "updated_at": "2023-11-07T09:28:41Z", + "updated_at": "2023-11-08T09:25:24Z", "pushed_at": "2022-10-13T12:48:39Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index f2d4de6846..38d309703e 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -1215,10 +1215,10 @@ "description": "Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)", "fork": false, "created_at": "2022-07-05T04:30:42Z", - "updated_at": "2023-10-20T08:56:20Z", + "updated_at": "2023-11-08T11:38:22Z", "pushed_at": "2023-08-19T15:42:55Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -1232,7 +1232,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 6cd509473e..7c681e25c4 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -13,10 +13,10 @@ "description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2023-11-08T02:27:49Z", + "updated_at": "2023-11-08T12:26:13Z", "pushed_at": "2023-11-05T13:34:13Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": true, "forks_count": 19, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 114, + "watchers": 115, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-42475.json b/2022/CVE-2022-42475.json index b3a3dc4219..1bbf0584c8 100644 --- a/2022/CVE-2022-42475.json +++ b/2022/CVE-2022-42475.json @@ -197,10 +197,10 @@ "description": "An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products", "fork": false, "created_at": "2023-06-21T21:22:35Z", - "updated_at": "2023-10-04T20:29:27Z", + "updated_at": "2023-11-08T11:05:56Z", "pushed_at": "2023-06-21T21:24:52Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -209,7 +209,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index 8453d3298f..dd7120eb44 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -231,7 +231,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -241,7 +241,7 @@ "lfi" ], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 43, "score": 0, "subscribers_count": 0 diff --git a/2023/CVE-2023-1718.json b/2023/CVE-2023-1718.json new file mode 100644 index 0000000000..cb0d020b50 --- /dev/null +++ b/2023/CVE-2023-1718.json @@ -0,0 +1,32 @@ +[ + { + "id": 715967658, + "name": "Bitrix24DoS", + "full_name": "jhonnybonny\/Bitrix24DoS", + "owner": { + "login": "jhonnybonny", + "id": 87495218, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87495218?v=4", + "html_url": "https:\/\/github.com\/jhonnybonny" + }, + "html_url": "https:\/\/github.com\/jhonnybonny\/Bitrix24DoS", + "description": "This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance.", + "fork": false, + "created_at": "2023-11-08T07:45:54Z", + "updated_at": "2023-11-08T07:51:56Z", + "pushed_at": "2023-11-08T07:51:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index 7cc8616322..4f040de3a2 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -189,13 +189,13 @@ "stargazers_count": 14, "watchers_count": 14, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 14, "score": 0, "subscribers_count": 1 @@ -304,10 +304,10 @@ "description": "Confluence后台rce", "fork": false, "created_at": "2023-10-20T08:23:47Z", - "updated_at": "2023-11-07T08:41:11Z", + "updated_at": "2023-11-08T12:21:50Z", "pushed_at": "2023-10-20T08:25:02Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -316,7 +316,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -454,10 +454,10 @@ "description": "Server Broken Access Control in Confluence - CVE-2023-22515", "fork": false, "created_at": "2023-11-08T05:18:30Z", - "updated_at": "2023-11-08T05:22:02Z", + "updated_at": "2023-11-08T08:44:15Z", "pushed_at": "2023-11-08T05:19:54Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -471,7 +471,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2023/CVE-2023-22518.json b/2023/CVE-2023-22518.json index b90ec691f2..b2c2b57602 100644 --- a/2023/CVE-2023-22518.json +++ b/2023/CVE-2023-22518.json @@ -13,10 +13,10 @@ "description": "Improper Authorization Vulnerability in Confluence Data Center and Server", "fork": false, "created_at": "2023-10-31T05:35:00Z", - "updated_at": "2023-11-07T18:32:04Z", + "updated_at": "2023-11-08T10:25:48Z", "pushed_at": "2023-11-02T21:53:59Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 21 }, diff --git a/2023/CVE-2023-22809.json b/2023/CVE-2023-22809.json index 5a4a51951b..573e0fcea7 100644 --- a/2023/CVE-2023-22809.json +++ b/2023/CVE-2023-22809.json @@ -13,10 +13,10 @@ "description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability", "fork": false, "created_at": "2023-01-21T15:19:23Z", - "updated_at": "2023-11-07T14:36:55Z", + "updated_at": "2023-11-08T08:29:49Z", "pushed_at": "2023-02-15T18:10:53Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 127, + "watchers_count": 127, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 125, + "watchers": 127, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json index db2f41a6bc..41c4d464ec 100644 --- a/2023/CVE-2023-2640.json +++ b/2023/CVE-2023-2640.json @@ -73,10 +73,10 @@ "description": "GameOver(lay) Ubuntu Privilege Escalation", "fork": false, "created_at": "2023-10-09T22:02:42Z", - "updated_at": "2023-11-06T06:48:42Z", + "updated_at": "2023-11-08T06:58:24Z", "pushed_at": "2023-10-09T22:44:21Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index 8f84709c36..5a57f554dc 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -13,10 +13,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2023-11-05T07:49:57Z", + "updated_at": "2023-11-08T10:04:15Z", "pushed_at": "2023-07-28T13:20:45Z", - "stargazers_count": 428, - "watchers_count": 428, + "stargazers_count": 429, + "watchers_count": 429, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 428, + "watchers": 429, "score": 0, "subscribers_count": 14 } diff --git a/2023/CVE-2023-36745.json b/2023/CVE-2023-36745.json index 2339bdb4b9..bd76622dfb 100644 --- a/2023/CVE-2023-36745.json +++ b/2023/CVE-2023-36745.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-10-23T19:06:36Z", - "updated_at": "2023-11-07T01:38:00Z", + "updated_at": "2023-11-08T09:33:46Z", "pushed_at": "2023-10-29T11:12:26Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 109, + "watchers_count": 109, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 108, + "watchers": 109, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json index fdd93452db..6218aee43a 100644 --- a/2023/CVE-2023-36802.json +++ b/2023/CVE-2023-36802.json @@ -13,10 +13,10 @@ "description": "LPE exploit for CVE-2023-36802", "fork": false, "created_at": "2023-10-09T17:32:15Z", - "updated_at": "2023-11-08T04:35:27Z", + "updated_at": "2023-11-08T06:34:46Z", "pushed_at": "2023-10-10T17:44:17Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 124, + "watchers": 125, "score": 0, "subscribers_count": 4 }, @@ -103,10 +103,10 @@ "description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-10-23T18:33:41Z", - "updated_at": "2023-11-08T04:36:32Z", + "updated_at": "2023-11-08T10:44:58Z", "pushed_at": "2023-10-26T11:44:46Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 71, + "watchers": 74, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index eced707a49..ebe92c162f 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -13,10 +13,10 @@ "description": "CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent", "fork": false, "created_at": "2023-07-21T01:53:10Z", - "updated_at": "2023-10-13T12:27:14Z", + "updated_at": "2023-11-08T09:19:25Z", "pushed_at": "2023-07-25T22:16:44Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 66, + "watchers": 67, "score": 0, "subscribers_count": 4 }, @@ -46,10 +46,10 @@ "description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2", "fork": false, "created_at": "2023-08-09T19:56:07Z", - "updated_at": "2023-10-25T00:30:55Z", + "updated_at": "2023-11-08T09:18:33Z", "pushed_at": "2023-08-10T05:12:20Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -58,7 +58,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index bf37dc6156..efd62cf2e8 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -48,7 +48,7 @@ "stargazers_count": 36, "watchers_count": 36, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -62,7 +62,7 @@ "proof-of-concept" ], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 36, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 38ceb8ea53..be1720ee70 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -13,19 +13,19 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言", "fork": false, "created_at": "2023-10-27T05:57:21Z", - "updated_at": "2023-11-08T06:30:23Z", + "updated_at": "2023-11-08T12:23:37Z", "pushed_at": "2023-11-03T12:50:06Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 122, + "forks": 15, + "watchers": 128, "score": 0, "subscribers_count": 3 }, @@ -73,10 +73,10 @@ "description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ", "fork": false, "created_at": "2023-11-03T22:06:09Z", - "updated_at": "2023-11-08T02:23:52Z", + "updated_at": "2023-11-08T12:29:38Z", "pushed_at": "2023-11-03T22:37:16Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 1 }, @@ -133,12 +133,12 @@ "description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool", "fork": false, "created_at": "2023-11-06T04:05:51Z", - "updated_at": "2023-11-07T12:35:20Z", + "updated_at": "2023-11-08T12:08:20Z", "pushed_at": "2023-11-07T11:58:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -146,9 +146,39 @@ "cve-2023-46604" ], "visibility": "public", - "forks": 0, - "watchers": 2, + "forks": 1, + "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 715968405, + "name": "CVE-2023-46604-Apache-ActiveMQ-RCE-exp", + "full_name": "justdoit-cai\/CVE-2023-46604-Apache-ActiveMQ-RCE-exp", + "owner": { + "login": "justdoit-cai", + "id": 126458073, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126458073?v=4", + "html_url": "https:\/\/github.com\/justdoit-cai" + }, + "html_url": "https:\/\/github.com\/justdoit-cai\/CVE-2023-46604-Apache-ActiveMQ-RCE-exp", + "description": "CVE-2023-46604 Apache ActiveMQ RCE exp 基于python", + "fork": false, + "created_at": "2023-11-08T07:48:00Z", + "updated_at": "2023-11-08T07:53:20Z", + "pushed_at": "2023-11-08T07:52:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index 336bb62907..c552f731e3 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -43,19 +43,19 @@ "description": "PoC for CVE-2023-4911", "fork": false, "created_at": "2023-10-04T14:12:16Z", - "updated_at": "2023-11-07T15:58:02Z", + "updated_at": "2023-11-08T11:59:54Z", "pushed_at": "2023-10-04T14:16:36Z", - "stargazers_count": 349, - "watchers_count": 349, + "stargazers_count": 350, + "watchers_count": 350, "has_discussions": false, - "forks_count": 53, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 53, - "watchers": 349, + "forks": 54, + "watchers": 350, "score": 0, "subscribers_count": 5 }, @@ -73,19 +73,19 @@ "description": "CVE-2023-4911 proof of concept", "fork": false, "created_at": "2023-10-04T14:32:49Z", - "updated_at": "2023-11-08T04:51:13Z", + "updated_at": "2023-11-08T11:59:26Z", "pushed_at": "2023-10-08T23:24:24Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, - "forks_count": 27, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, - "watchers": 152, + "forks": 28, + "watchers": 153, "score": 0, "subscribers_count": 3 }, @@ -332,5 +332,35 @@ "watchers": 5, "score": 0, "subscribers_count": 1 + }, + { + "id": 716007417, + "name": "looneyCVE", + "full_name": "teraGL\/looneyCVE", + "owner": { + "login": "teraGL", + "id": 35891879, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35891879?v=4", + "html_url": "https:\/\/github.com\/teraGL" + }, + "html_url": "https:\/\/github.com\/teraGL\/looneyCVE", + "description": "Looney Tunables CVE-2023-4911", + "fork": false, + "created_at": "2023-11-08T09:34:04Z", + "updated_at": "2023-11-08T09:35:39Z", + "pushed_at": "2023-11-08T09:40:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-5360.json b/2023/CVE-2023-5360.json index d48d1b56dc..8f4275eb8c 100644 --- a/2023/CVE-2023-5360.json +++ b/2023/CVE-2023-5360.json @@ -103,10 +103,10 @@ "description": "Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.", "fork": false, "created_at": "2023-11-02T03:15:44Z", - "updated_at": "2023-11-07T01:58:43Z", + "updated_at": "2023-11-08T11:47:49Z", "pushed_at": "2023-11-02T17:57:55Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -128,7 +128,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -146,10 +146,10 @@ "description": "Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.", "fork": false, "created_at": "2023-11-02T03:28:59Z", - "updated_at": "2023-11-02T03:28:59Z", + "updated_at": "2023-11-08T08:54:36Z", "pushed_at": "2023-11-02T03:17:16Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -158,7 +158,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 }, diff --git a/README.md b/README.md index a817b829e6..0c09a251e7 100644 --- a/README.md +++ b/README.md @@ -250,6 +250,13 @@ - [ForceFledgling/CVE-2023-1714](https://github.com/ForceFledgling/CVE-2023-1714) +### CVE-2023-1718 (2023-11-01) + +\nImproper file stream access in /desktop_app/file.ajax.php?action=uploadfile in Bitrix24 22.0.300 allows unauthenticated remote attackers to cause denial-of-service via a crafted "tmp_url".\n\n\n\n\n\n + + +- [jhonnybonny/Bitrix24DoS](https://github.com/jhonnybonny/Bitrix24DoS) + ### CVE-2023-1767 (2023-04-20) The Snyk Advisor website (https://snyk.io/advisor/) was vulnerable to a stored XSS prior to 28th March 2023. A feature of Snyk Advisor is to display the contents of a scanned package's Readme on its package health page. An attacker could create a package in NPM with an associated markdown README file containing XSS-able HTML tags. Upon Snyk Advisor importing the package, the XSS would run each time an end user browsed to the package's page on Snyk Advisor. @@ -779,6 +786,7 @@ - [chaudharyarjun/LooneyPwner](https://github.com/chaudharyarjun/LooneyPwner) - [KernelKrise/CVE-2023-4911](https://github.com/KernelKrise/CVE-2023-4911) - [Diego-AltF4/CVE-2023-4911](https://github.com/Diego-AltF4/CVE-2023-4911) +- [teraGL/looneyCVE](https://github.com/teraGL/looneyCVE) ### CVE-2023-4966 (2023-10-10) @@ -4947,6 +4955,7 @@ - [SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ](https://github.com/SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ) - [evkl1d/CVE-2023-46604](https://github.com/evkl1d/CVE-2023-46604) - [sule01u/CVE-2023-46604](https://github.com/sule01u/CVE-2023-46604) +- [justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp](https://github.com/justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp) ### CVE-2023-46747 (2023-10-26) @@ -13291,6 +13300,7 @@ - [j4k0m/CVE-2021-24499](https://github.com/j4k0m/CVE-2021-24499) +- [hh-hunter/cve-2021-24499](https://github.com/hh-hunter/cve-2021-24499) - [jytmX/CVE-2021-24499](https://github.com/jytmX/CVE-2021-24499) ### CVE-2021-24507 (2021-08-09) @@ -13888,6 +13898,7 @@ - [samwcyo/CVE-2021-27651-PoC](https://github.com/samwcyo/CVE-2021-27651-PoC) - [Vulnmachines/CVE-2021-27651](https://github.com/Vulnmachines/CVE-2021-27651) +- [orangmuda/CVE-2021-27651](https://github.com/orangmuda/CVE-2021-27651) ### CVE-2021-27850 (2021-04-15) @@ -15989,10 +16000,15 @@ - [knqyf263/CVE-2021-41773](https://github.com/knqyf263/CVE-2021-41773) - [ZephrFish/CVE-2021-41773-PoC](https://github.com/ZephrFish/CVE-2021-41773-PoC) - [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773) +- [masahiro331/CVE-2021-41773](https://github.com/masahiro331/CVE-2021-41773) +- [j4k0m/CVE-2021-41773](https://github.com/j4k0m/CVE-2021-41773) +- [TishcaTpx/POC-CVE-2021-41773](https://github.com/TishcaTpx/POC-CVE-2021-41773) - [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC) - [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013) - [itsecurityco/CVE-2021-41773](https://github.com/itsecurityco/CVE-2021-41773) +- [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC) - [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC) +- [TAI-REx/cve-2021-41773-nse](https://github.com/TAI-REx/cve-2021-41773-nse) - [blasty/CVE-2021-41773](https://github.com/blasty/CVE-2021-41773) - [PentesterGuruji/CVE-2021-41773](https://github.com/PentesterGuruji/CVE-2021-41773) - [jbovet/CVE-2021-41773](https://github.com/jbovet/CVE-2021-41773) @@ -27157,7 +27173,6 @@ - [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-) -- [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878) - [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878) - [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878) - [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878) @@ -33563,6 +33578,13 @@ - [Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790) +### CVE-2015-1791 (2015-06-12) + +Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier. + + +- [Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791) + ### CVE-2015-1792 (2015-06-12) The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function. @@ -36633,13 +36655,6 @@ - [schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit](https://github.com/schwankner/CVE-2005-2428-IBM-Lotus-Domino-R8-Password-Hash-Extraction-Exploit) -### CVE-2005-3299 (2005-10-23) - -PHP file inclusion vulnerability in grab_globals.lib.php in phpMyAdmin 2.6.4 and 2.6.4-pl1 allows remote attackers to include local files via the $__redirect parameter, possibly involving the subform array. - - -- [RizeKishimaro/CVE-2005-3299](https://github.com/RizeKishimaro/CVE-2005-3299) - ## 2004 ### CVE-2004-0558 (2004-09-17)