From e863e6907c0b2973dba4a4dbadefcc7ef01c7794 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 15 Dec 2024 03:32:08 +0900 Subject: [PATCH] Auto Update 2024/12/14 18:32:08 --- 2004/CVE-2004-1561.json | 4 ++-- 2004/CVE-2004-2761.json | 4 ++-- 2008/CVE-2008-0166.json | 8 ++++---- 2012/CVE-2012-1823.json | 4 ++-- 2014/CVE-2014-0160.json | 4 ++-- 2014/CVE-2014-0993.json | 4 ++-- 2014/CVE-2014-4322.json | 4 ++-- 2014/CVE-2014-6271.json | 4 ++-- 2014/CVE-2014-7920.json | 4 ++-- 2015/CVE-2015-1579.json | 4 ++-- 2015/CVE-2015-1701.json | 4 ++-- 2015/CVE-2015-5119.json | 4 ++-- 2015/CVE-2015-5477.json | 4 ++-- 2015/CVE-2015-6086.json | 4 ++-- 2015/CVE-2015-6639.json | 8 ++++---- 2015/CVE-2015-7214.json | 4 ++-- 2016/CVE-2016-0051.json | 4 ++-- 2016/CVE-2016-0099.json | 4 ++-- 2016/CVE-2016-0189.json | 4 ++-- 2016/CVE-2016-2431.json | 8 ++++---- 2016/CVE-2016-4117.json | 4 ++-- 2016/CVE-2016-5195.json | 4 ++-- 2016/CVE-2016-6366.json | 4 ++-- 2016/CVE-2016-6754.json | 4 ++-- 2016/CVE-2016-7200.json | 4 ++-- 2016/CVE-2016-7855.json | 4 ++-- 2017/CVE-2017-0065.json | 4 ++-- 2017/CVE-2017-0144.json | 4 ++-- 2017/CVE-2017-0199.json | 8 ++++---- 2017/CVE-2017-0785.json | 4 ++-- 2017/CVE-2017-11882.json | 8 ++++---- 2017/CVE-2017-13672.json | 4 ++-- 2017/CVE-2017-5124.json | 4 ++-- 2017/CVE-2017-5415.json | 4 ++-- 2017/CVE-2017-5638.json | 4 ++-- 2017/CVE-2017-5754.json | 4 ++-- 2017/CVE-2017-7089.json | 4 ++-- 2017/CVE-2017-7092.json | 4 ++-- 2017/CVE-2017-7494.json | 4 ++-- 2017/CVE-2017-8759.json | 4 ++-- 2018/CVE-2018-0802.json | 4 ++-- 2018/CVE-2018-1000006.json | 4 ++-- 2018/CVE-2018-16763.json | 4 ++-- 2018/CVE-2018-4878.json | 30 +++++++++++++++--------------- 2018/CVE-2018-6389.json | 4 ++-- 2018/CVE-2018-7750.json | 6 +++--- 2019/CVE-2019-1010174.json | 4 ++-- 2019/CVE-2019-17558.json | 8 ++++---- 2019/CVE-2019-18634.json | 4 ++-- 2019/CVE-2019-25162.json | 4 ++-- 2020/CVE-2020-0041.json | 2 +- 2020/CVE-2020-14882.json | 8 ++++---- 2020/CVE-2020-3187.json | 8 ++++---- 2021/CVE-2021-1965.json | 12 ++++++------ 2021/CVE-2021-21389.json | 4 ++-- 2021/CVE-2021-23017.json | 4 ++-- 2021/CVE-2021-26084.json | 31 ------------------------------- 2021/CVE-2021-29441.json | 4 ++-- 2021/CVE-2021-29447.json | 4 ++-- 2021/CVE-2021-3129.json | 4 ++-- 2021/CVE-2021-3156.json | 4 ++-- 2021/CVE-2021-3560.json | 8 ++++---- 2021/CVE-2021-42260.json | 4 ++-- 2021/CVE-2021-43798.json | 31 +++++++++++++++++++++++++++++++ 2022/CVE-2022-1026.json | 8 ++++---- 2022/CVE-2022-1386.json | 4 ++-- 2022/CVE-2022-20409.json | 8 ++++---- 2022/CVE-2022-22963.json | 8 ++++---- 2022/CVE-2022-23131.json | 12 ++++++------ 2022/CVE-2022-26318.json | 4 ++-- 2022/CVE-2022-32250.json | 4 ++-- 2022/CVE-2022-37706.json | 4 ++-- 2022/CVE-2022-38694.json | 8 ++++---- 2022/CVE-2022-42889.json | 8 ++++---- 2023/CVE-2023-27372.json | 8 ++++---- 2023/CVE-2023-28205.json | 4 ++-- 2023/CVE-2023-32784.json | 4 ++-- 2023/CVE-2023-33246.json | 8 ++++---- 2023/CVE-2023-34194.json | 4 ++-- 2023/CVE-2023-38146.json | 8 ++++---- 2023/CVE-2023-38709.json | 8 ++++---- 2023/CVE-2023-38831.json | 4 ++-- 2023/CVE-2023-40028.json | 4 ++-- 2023/CVE-2023-41425.json | 4 ++-- 2023/CVE-2023-4220.json | 8 ++++---- 2023/CVE-2023-44487.json | 4 ++-- 2023/CVE-2023-45866.json | 12 ++++++------ 2023/CVE-2023-46805.json | 8 ++++---- 2023/CVE-2023-4966.json | 8 ++++---- 2023/CVE-2023-50387.json | 4 ++-- 2024/CVE-2024-0012.json | 8 ++++---- 2024/CVE-2024-0044.json | 4 ++-- 2024/CVE-2024-10220.json | 8 ++++---- 2024/CVE-2024-10470.json | 4 ++-- 2024/CVE-2024-10516.json | 4 ++-- 2024/CVE-2024-10914.json | 8 ++++---- 2024/CVE-2024-10924.json | 12 ++++++------ 2024/CVE-2024-11252.json | 4 ++-- 2024/CVE-2024-11320.json | 4 ++-- 2024/CVE-2024-11392.json | 4 ++-- 2024/CVE-2024-11393.json | 4 ++-- 2024/CVE-2024-11394.json | 4 ++-- 2024/CVE-2024-11680.json | 4 ++-- 2024/CVE-2024-11728.json | 4 ++-- 2024/CVE-2024-12155.json | 4 ++-- 2024/CVE-2024-12209.json | 4 ++-- 2024/CVE-2024-12270.json | 4 ++-- 2024/CVE-2024-20656.json | 8 ++++---- 2024/CVE-2024-21413.json | 4 ++-- 2024/CVE-2024-21683.json | 4 ++-- 2024/CVE-2024-21887.json | 8 ++++---- 2024/CVE-2024-22734.json | 4 ++-- 2024/CVE-2024-23334.json | 12 ++++++------ 2024/CVE-2024-23346.json | 4 ++-- 2024/CVE-2024-23897.json | 4 ++-- 2024/CVE-2024-24549.json | 4 ++-- 2024/CVE-2024-24926.json | 4 ++-- 2024/CVE-2024-26229.json | 16 ++++++++-------- 2024/CVE-2024-31317.json | 4 ++-- 2024/CVE-2024-32002.json | 4 ++-- 2024/CVE-2024-3400.json | 4 ++-- 2024/CVE-2024-34102.json | 4 ++-- 2024/CVE-2024-35250.json | 8 ++++---- 2024/CVE-2024-38063.json | 4 ++-- 2024/CVE-2024-38144.json | 8 ++++---- 2024/CVE-2024-38193.json | 4 ++-- 2024/CVE-2024-38472.json | 8 ++++---- 2024/CVE-2024-38816.json | 4 ++-- 2024/CVE-2024-38819.json | 8 ++++---- 2024/CVE-2024-41713.json | 4 ++-- 2024/CVE-2024-42327.json | 20 ++++++++++---------- 2024/CVE-2024-42448.json | 4 ++-- 2024/CVE-2024-44285.json | 4 ++-- 2024/CVE-2024-45216.json | 4 ++-- 2024/CVE-2024-46538.json | 4 ++-- 2024/CVE-2024-48705.json | 4 ++-- 2024/CVE-2024-48990.json | 12 ++++++------ 2024/CVE-2024-50498.json | 4 ++-- 2024/CVE-2024-50623.json | 12 ++++++------ 2024/CVE-2024-50677.json | 4 ++-- 2024/CVE-2024-5084.json | 4 ++-- 2024/CVE-2024-5124.json | 4 ++-- 2024/CVE-2024-52301.json | 4 ++-- 2024/CVE-2024-52335.json | 4 ++-- 2024/CVE-2024-52380.json | 4 ++-- 2024/CVE-2024-52800.json | 4 ++-- 2024/CVE-2024-52940.json | 4 ++-- 2024/CVE-2024-53259.json | 4 ++-- 2024/CVE-2024-53617.json | 4 ++-- 2024/CVE-2024-53677.json | 8 ++++---- 2024/CVE-2024-54679.json | 4 ++-- 2024/CVE-2024-55099.json | 4 ++-- 2024/CVE-2024-55557.json | 12 ++++++------ 2024/CVE-2024-55587.json | 4 ++-- 2024/CVE-2024-6782.json | 4 ++-- 2024/CVE-2024-9441.json | 4 ++-- 2024/CVE-2024-9465.json | 4 ++-- 2024/CVE-2024-9474.json | 12 ++++++------ README.md | 4 ++-- 159 files changed, 470 insertions(+), 470 deletions(-) diff --git a/2004/CVE-2004-1561.json b/2004/CVE-2004-1561.json index 2fc47f1df4..1800e65a15 100644 --- a/2004/CVE-2004-1561.json +++ b/2004/CVE-2004-1561.json @@ -143,13 +143,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2004/CVE-2004-2761.json b/2004/CVE-2004-2761.json index 99164dc832..6522f41c42 100644 --- a/2004/CVE-2004-2761.json +++ b/2004/CVE-2004-2761.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index ae5a2f316c..3e59f90159 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -14,10 +14,10 @@ "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", "fork": false, "created_at": "2013-09-22T21:20:31Z", - "updated_at": "2024-11-03T02:20:17Z", + "updated_at": "2024-12-14T12:32:12Z", "pushed_at": "2023-01-22T09:39:45Z", - "stargazers_count": 387, - "watchers_count": 387, + "stargazers_count": 388, + "watchers_count": 388, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 110, - "watchers": 387, + "watchers": 388, "score": 0, "subscribers_count": 18 }, diff --git a/2012/CVE-2012-1823.json b/2012/CVE-2012-1823.json index 9cfed14b99..60acd059f4 100644 --- a/2012/CVE-2012-1823.json +++ b/2012/CVE-2012-1823.json @@ -174,13 +174,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 0a312224ba..88bc600dcf 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -1237,13 +1237,13 @@ "stargazers_count": 15, "watchers_count": 15, "has_discussions": false, - "forks_count": 9, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 8, "watchers": 15, "score": 0, "subscribers_count": 2 diff --git a/2014/CVE-2014-0993.json b/2014/CVE-2014-0993.json index 4317a0b42c..90bb48823a 100644 --- a/2014/CVE-2014-0993.json +++ b/2014/CVE-2014-0993.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 5, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 2, "watchers": 1, "score": 0, "subscribers_count": 6 diff --git a/2014/CVE-2014-4322.json b/2014/CVE-2014-4322.json index 7d854064e9..0fab472cd7 100644 --- a/2014/CVE-2014-4322.json +++ b/2014/CVE-2014-4322.json @@ -50,13 +50,13 @@ "stargazers_count": 22, "watchers_count": 22, "has_discussions": false, - "forks_count": 19, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 18, "watchers": 22, "score": 0, "subscribers_count": 8 diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 4fdbe2c293..9011665ec4 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1171,13 +1171,13 @@ "stargazers_count": 21, "watchers_count": 21, "has_discussions": false, - "forks_count": 10, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 8, "watchers": 21, "score": 0, "subscribers_count": 3 diff --git a/2014/CVE-2014-7920.json b/2014/CVE-2014-7920.json index d09b19f640..f0dd17db92 100644 --- a/2014/CVE-2014-7920.json +++ b/2014/CVE-2014-7920.json @@ -19,13 +19,13 @@ "stargazers_count": 74, "watchers_count": 74, "has_discussions": false, - "forks_count": 40, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 40, + "forks": 39, "watchers": 74, "score": 0, "subscribers_count": 9 diff --git a/2015/CVE-2015-1579.json b/2015/CVE-2015-1579.json index 2930601edb..1a56a64b99 100644 --- a/2015/CVE-2015-1579.json +++ b/2015/CVE-2015-1579.json @@ -19,13 +19,13 @@ "stargazers_count": 27, "watchers_count": 27, "has_discussions": false, - "forks_count": 19, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 18, "watchers": 27, "score": 0, "subscribers_count": 2 diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index d169388c64..2977b78686 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -19,7 +19,7 @@ "stargazers_count": 286, "watchers_count": 286, "has_discussions": false, - "forks_count": 175, + "forks_count": 174, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,7 +28,7 @@ "cve-2015-1701" ], "visibility": "public", - "forks": 175, + "forks": 174, "watchers": 286, "score": 0, "subscribers_count": 34 diff --git a/2015/CVE-2015-5119.json b/2015/CVE-2015-5119.json index 12c115515e..5ca2415f70 100644 --- a/2015/CVE-2015-5119.json +++ b/2015/CVE-2015-5119.json @@ -50,13 +50,13 @@ "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, - "forks_count": 12, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 9, "watchers": 13, "score": 0, "subscribers_count": 13 diff --git a/2015/CVE-2015-5477.json b/2015/CVE-2015-5477.json index 8dfaee7af9..a48245ee2a 100644 --- a/2015/CVE-2015-5477.json +++ b/2015/CVE-2015-5477.json @@ -19,13 +19,13 @@ "stargazers_count": 64, "watchers_count": 64, "has_discussions": false, - "forks_count": 50, + "forks_count": 43, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 50, + "forks": 43, "watchers": 64, "score": 0, "subscribers_count": 8 diff --git a/2015/CVE-2015-6086.json b/2015/CVE-2015-6086.json index 6f9982d877..8fe2fcba7c 100644 --- a/2015/CVE-2015-6086.json +++ b/2015/CVE-2015-6086.json @@ -19,13 +19,13 @@ "stargazers_count": 68, "watchers_count": 68, "has_discussions": false, - "forks_count": 35, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 33, "watchers": 68, "score": 0, "subscribers_count": 10 diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index 9019c4662b..7b5213bcf7 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -19,13 +19,13 @@ "stargazers_count": 117, "watchers_count": 117, "has_discussions": false, - "forks_count": 52, + "forks_count": 50, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 52, + "forks": 50, "watchers": 117, "score": 0, "subscribers_count": 12 @@ -50,13 +50,13 @@ "stargazers_count": 339, "watchers_count": 339, "has_discussions": false, - "forks_count": 110, + "forks_count": 109, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 110, + "forks": 109, "watchers": 339, "score": 0, "subscribers_count": 48 diff --git a/2015/CVE-2015-7214.json b/2015/CVE-2015-7214.json index cd41e14665..887421d488 100644 --- a/2015/CVE-2015-7214.json +++ b/2015/CVE-2015-7214.json @@ -19,13 +19,13 @@ "stargazers_count": 14, "watchers_count": 14, "has_discussions": false, - "forks_count": 7, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 6, "watchers": 14, "score": 0, "subscribers_count": 2 diff --git a/2016/CVE-2016-0051.json b/2016/CVE-2016-0051.json index d172f44425..83edd901e5 100644 --- a/2016/CVE-2016-0051.json +++ b/2016/CVE-2016-0051.json @@ -19,13 +19,13 @@ "stargazers_count": 328, "watchers_count": 328, "has_discussions": false, - "forks_count": 133, + "forks_count": 132, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 133, + "forks": 132, "watchers": 328, "score": 0, "subscribers_count": 25 diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index b608ad6ecd..df7107517d 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -19,13 +19,13 @@ "stargazers_count": 80, "watchers_count": 80, "has_discussions": false, - "forks_count": 47, + "forks_count": 43, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 47, + "forks": 43, "watchers": 80, "score": 0, "subscribers_count": 7 diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json index 06cc546a5b..61698425d9 100644 --- a/2016/CVE-2016-0189.json +++ b/2016/CVE-2016-0189.json @@ -19,13 +19,13 @@ "stargazers_count": 114, "watchers_count": 114, "has_discussions": false, - "forks_count": 62, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 62, + "forks": 54, "watchers": 114, "score": 0, "subscribers_count": 13 diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index c99b4680d4..50b236bec7 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -19,13 +19,13 @@ "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 22, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 21, "watchers": 61, "score": 0, "subscribers_count": 9 @@ -50,13 +50,13 @@ "stargazers_count": 339, "watchers_count": 339, "has_discussions": false, - "forks_count": 110, + "forks_count": 109, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 110, + "forks": 109, "watchers": 339, "score": 0, "subscribers_count": 48 diff --git a/2016/CVE-2016-4117.json b/2016/CVE-2016-4117.json index 74fbccc25a..fc7e9935d6 100644 --- a/2016/CVE-2016-4117.json +++ b/2016/CVE-2016-4117.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 2 diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 77fae678c7..836b4a7d6c 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -312,13 +312,13 @@ "stargazers_count": 29, "watchers_count": 29, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 17, "watchers": 29, "score": 0, "subscribers_count": 13 diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index bcdcc67cc8..f5e694d507 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -19,13 +19,13 @@ "stargazers_count": 158, "watchers_count": 158, "has_discussions": false, - "forks_count": 76, + "forks_count": 64, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 76, + "forks": 64, "watchers": 158, "score": 0, "subscribers_count": 18 diff --git a/2016/CVE-2016-6754.json b/2016/CVE-2016-6754.json index ef3ff25996..23d24f2cd8 100644 --- a/2016/CVE-2016-6754.json +++ b/2016/CVE-2016-6754.json @@ -19,13 +19,13 @@ "stargazers_count": 152, "watchers_count": 152, "has_discussions": false, - "forks_count": 71, + "forks_count": 70, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 71, + "forks": 70, "watchers": 152, "score": 0, "subscribers_count": 14 diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json index 6166f38e43..86ea090fac 100644 --- a/2016/CVE-2016-7200.json +++ b/2016/CVE-2016-7200.json @@ -19,13 +19,13 @@ "stargazers_count": 139, "watchers_count": 139, "has_discussions": false, - "forks_count": 52, + "forks_count": 45, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 52, + "forks": 45, "watchers": 139, "score": 0, "subscribers_count": 16 diff --git a/2016/CVE-2016-7855.json b/2016/CVE-2016-7855.json index 76ff4c5db9..845932f7c2 100644 --- a/2016/CVE-2016-7855.json +++ b/2016/CVE-2016-7855.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 3, "watchers": 1, "score": 0, "subscribers_count": 4 diff --git a/2017/CVE-2017-0065.json b/2017/CVE-2017-0065.json index 048339f11c..93a1aa03e7 100644 --- a/2017/CVE-2017-0065.json +++ b/2017/CVE-2017-0065.json @@ -19,7 +19,7 @@ "stargazers_count": 15, "watchers_count": 15, "has_discussions": false, - "forks_count": 14, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "vulnerability" ], "visibility": "public", - "forks": 14, + "forks": 10, "watchers": 15, "score": 0, "subscribers_count": 3 diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index 3b07b1afa7..2ba25de2e8 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -19,13 +19,13 @@ "stargazers_count": 323, "watchers_count": 323, "has_discussions": false, - "forks_count": 105, + "forks_count": 104, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 105, + "forks": 104, "watchers": 323, "score": 0, "subscribers_count": 22 diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 042dcc8fa7..8ea873ec73 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -81,13 +81,13 @@ "stargazers_count": 724, "watchers_count": 724, "has_discussions": false, - "forks_count": 261, + "forks_count": 260, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 261, + "forks": 260, "watchers": 724, "score": 0, "subscribers_count": 46 @@ -179,13 +179,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 10, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 9, "watchers": 7, "score": 0, "subscribers_count": 3 diff --git a/2017/CVE-2017-0785.json b/2017/CVE-2017-0785.json index c6861c6f97..15c1d25442 100644 --- a/2017/CVE-2017-0785.json +++ b/2017/CVE-2017-0785.json @@ -19,7 +19,7 @@ "stargazers_count": 462, "watchers_count": 462, "has_discussions": false, - "forks_count": 186, + "forks_count": 185, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,7 +30,7 @@ "poc" ], "visibility": "public", - "forks": 186, + "forks": 185, "watchers": 462, "score": 0, "subscribers_count": 45 diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 2b0e9f5a39..fba8eb5244 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -50,13 +50,13 @@ "stargazers_count": 494, "watchers_count": 494, "has_discussions": false, - "forks_count": 183, + "forks_count": 182, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 183, + "forks": 182, "watchers": 494, "score": 0, "subscribers_count": 39 @@ -143,7 +143,7 @@ "stargazers_count": 325, "watchers_count": 325, "has_discussions": false, - "forks_count": 94, + "forks_count": 93, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -154,7 +154,7 @@ "shellcode" ], "visibility": "public", - "forks": 94, + "forks": 93, "watchers": 325, "score": 0, "subscribers_count": 18 diff --git a/2017/CVE-2017-13672.json b/2017/CVE-2017-13672.json index 270155ccce..6baf9f9ae2 100644 --- a/2017/CVE-2017-13672.json +++ b/2017/CVE-2017-13672.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 4, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 3 diff --git a/2017/CVE-2017-5124.json b/2017/CVE-2017-5124.json index 6aa6be1c89..ad66f328b1 100644 --- a/2017/CVE-2017-5124.json +++ b/2017/CVE-2017-5124.json @@ -19,13 +19,13 @@ "stargazers_count": 161, "watchers_count": 161, "has_discussions": false, - "forks_count": 36, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 36, + "forks": 29, "watchers": 161, "score": 0, "subscribers_count": 10 diff --git a/2017/CVE-2017-5415.json b/2017/CVE-2017-5415.json index d6240770cc..36649e8ba4 100644 --- a/2017/CVE-2017-5415.json +++ b/2017/CVE-2017-5415.json @@ -19,13 +19,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 9, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 6, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 4b8007e072..b8288490a9 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -2243,13 +2243,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index a7e68caeec..0d1f5f4942 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -100,7 +100,7 @@ "stargazers_count": 93, "watchers_count": 93, "has_discussions": false, - "forks_count": 40, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -117,7 +117,7 @@ "vulnerability" ], "visibility": "public", - "forks": 40, + "forks": 37, "watchers": 93, "score": 0, "subscribers_count": 17 diff --git a/2017/CVE-2017-7089.json b/2017/CVE-2017-7089.json index ec664cdd7e..7aeabdcbc5 100644 --- a/2017/CVE-2017-7089.json +++ b/2017/CVE-2017-7089.json @@ -19,13 +19,13 @@ "stargazers_count": 64, "watchers_count": 64, "has_discussions": false, - "forks_count": 18, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 13, "watchers": 64, "score": 0, "subscribers_count": 8 diff --git a/2017/CVE-2017-7092.json b/2017/CVE-2017-7092.json index 7389260cad..65c14d00ca 100644 --- a/2017/CVE-2017-7092.json +++ b/2017/CVE-2017-7092.json @@ -19,13 +19,13 @@ "stargazers_count": 115, "watchers_count": 115, "has_discussions": false, - "forks_count": 28, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 28, + "forks": 21, "watchers": 115, "score": 0, "subscribers_count": 2 diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index e572f82078..c314ffd9c0 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -180,13 +180,13 @@ "stargazers_count": 257, "watchers_count": 257, "has_discussions": false, - "forks_count": 80, + "forks_count": 78, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 80, + "forks": 78, "watchers": 257, "score": 0, "subscribers_count": 14 diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index c030ea4432..0d5ebdcc0b 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -19,13 +19,13 @@ "stargazers_count": 255, "watchers_count": 255, "has_discussions": false, - "forks_count": 94, + "forks_count": 93, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 94, + "forks": 93, "watchers": 255, "score": 0, "subscribers_count": 13 diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 074ba4ab3a..3414800bd5 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -19,13 +19,13 @@ "stargazers_count": 68, "watchers_count": 68, "has_discussions": false, - "forks_count": 35, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 30, "watchers": 68, "score": 0, "subscribers_count": 8 diff --git a/2018/CVE-2018-1000006.json b/2018/CVE-2018-1000006.json index f1cb1deb86..1a6a114599 100644 --- a/2018/CVE-2018-1000006.json +++ b/2018/CVE-2018-1000006.json @@ -19,13 +19,13 @@ "stargazers_count": 40, "watchers_count": 40, "has_discussions": false, - "forks_count": 8, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 5, "watchers": 40, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-16763.json b/2018/CVE-2018-16763.json index a5f52fc55a..9553213415 100644 --- a/2018/CVE-2018-16763.json +++ b/2018/CVE-2018-16763.json @@ -472,13 +472,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index 134e58243b..b7bdef5414 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -64,33 +64,33 @@ "subscribers_count": 4 }, { - "id": 120962228, + "id": 120962825, "name": "CVE-2018-4878", - "full_name": "hybridious\/CVE-2018-4878", + "full_name": "demonsec666\/CVE-2018-4878", "owner": { - "login": "hybridious", - "id": 26754785, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26754785?v=4", - "html_url": "https:\/\/github.com\/hybridious", + "login": "demonsec666", + "id": 24873495, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24873495?v=4", + "html_url": "https:\/\/github.com\/demonsec666", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hybridious\/CVE-2018-4878", + "html_url": "https:\/\/github.com\/demonsec666\/CVE-2018-4878", "description": "Aggressor Script to just launch IE driveby for CVE-2018-4878", "fork": false, - "created_at": "2018-02-09T22:25:03Z", - "updated_at": "2022-01-17T03:52:29Z", - "pushed_at": "2018-02-09T22:09:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "created_at": "2018-02-09T22:32:11Z", + "updated_at": "2018-02-09T21:57:11Z", + "pushed_at": "2018-02-09T22:28:32Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 1, + "forks": 3, + "watchers": 0, "score": 0, "subscribers_count": 0 }, diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index 092c253dff..571bc8e0ae 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -399,13 +399,13 @@ "stargazers_count": 114, "watchers_count": 114, "has_discussions": false, - "forks_count": 61, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 61, + "forks": 60, "watchers": 114, "score": 0, "subscribers_count": 13 diff --git a/2018/CVE-2018-7750.json b/2018/CVE-2018-7750.json index 3a9d51e0dd..47df96771e 100644 --- a/2018/CVE-2018-7750.json +++ b/2018/CVE-2018-7750.json @@ -54,15 +54,15 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1010174.json b/2019/CVE-2019-1010174.json index f60612dcbb..1d704c08af 100644 --- a/2019/CVE-2019-1010174.json +++ b/2019/CVE-2019-1010174.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index a635155f05..57eab77083 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-11T15:13:38Z", + "updated_at": "2024-12-14T14:01:01Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4142, - "watchers_count": 4142, + "stargazers_count": 4143, + "watchers_count": 4143, "has_discussions": false, "forks_count": 1100, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1100, - "watchers": 4142, + "watchers": 4143, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 2b3907e719..a4025a3259 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -329,13 +329,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-25162.json b/2019/CVE-2019-25162.json index 4e0db7a5ce..b744c60ada 100644 --- a/2019/CVE-2019-25162.json +++ b/2019/CVE-2019-25162.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json index 75dc7d3b7e..575a8eecaf 100644 --- a/2020/CVE-2020-0041.json +++ b/2020/CVE-2020-0041.json @@ -46,7 +46,7 @@ "fork": false, "created_at": "2020-08-10T21:34:16Z", "updated_at": "2024-08-08T04:22:28Z", - "pushed_at": "2022-05-03T09:22:01Z", + "pushed_at": "2024-12-14T15:52:43Z", "stargazers_count": 49, "watchers_count": 49, "has_discussions": false, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 80bf552281..57297f51b5 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-12-11T15:13:38Z", + "updated_at": "2024-12-14T14:01:01Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4142, - "watchers_count": 4142, + "stargazers_count": 4143, + "watchers_count": 4143, "has_discussions": false, "forks_count": 1100, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1100, - "watchers": 4142, + "watchers": 4143, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-3187.json b/2020/CVE-2020-3187.json index 08b621aa8b..18a3bdd7e9 100644 --- a/2020/CVE-2020-3187.json +++ b/2020/CVE-2020-3187.json @@ -138,10 +138,10 @@ "description": "Cisco Adaptive Security Appliance Software\/Cisco Firepower Threat Defense - Directory Traversal", "fork": false, "created_at": "2024-05-19T11:32:36Z", - "updated_at": "2024-06-24T07:53:10Z", + "updated_at": "2024-12-14T13:51:33Z", "pushed_at": "2024-06-24T07:51:20Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -159,7 +159,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index c805336b7f..00681f3f99 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -14,19 +14,19 @@ "description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC", "fork": false, "created_at": "2022-02-18T17:34:48Z", - "updated_at": "2022-02-18T17:34:42Z", + "updated_at": "2024-12-14T15:22:48Z", "pushed_at": "2022-02-18T14:23:07Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 27, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, - "watchers": 0, + "forks": 30, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index 53518193b3..1002877213 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 580483f4b6..8af1be57a0 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -146,13 +146,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 051ba916b2..19c9feac71 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -1088,37 +1088,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 447489190, - "name": "CVE-2021-26084", - "full_name": "ZZ-SOCMAP\/CVE-2021-26084", - "owner": { - "login": "ZZ-SOCMAP", - "id": 98105412, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4", - "html_url": "https:\/\/github.com\/ZZ-SOCMAP", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2021-26084", - "description": "POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection Vulneralibity.", - "fork": false, - "created_at": "2022-01-13T06:29:51Z", - "updated_at": "2024-09-19T01:54:41Z", - "pushed_at": "2022-01-14T04:21:27Z", - "stargazers_count": 8, - "watchers_count": 8, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 8, - "score": 0, - "subscribers_count": 1 - }, { "id": 661577991, "name": "CVE-2021-26084-EXP", diff --git a/2021/CVE-2021-29441.json b/2021/CVE-2021-29441.json index 9c228a8438..7c9c853a3f 100644 --- a/2021/CVE-2021-29441.json +++ b/2021/CVE-2021-29441.json @@ -81,13 +81,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 28e4e47a2a..85e596bb93 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -507,13 +507,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index c6c490c459..117063eba7 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -943,13 +943,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 8d325dca03..d054d3dcf1 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -2367,13 +2367,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 0e8b786a1f..07a8d27c37 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -147,10 +147,10 @@ "description": null, "fork": false, "created_at": "2021-06-14T20:08:20Z", - "updated_at": "2024-11-23T22:06:46Z", + "updated_at": "2024-12-14T16:07:48Z", "pushed_at": "2022-11-16T13:14:56Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -159,7 +159,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 112, + "watchers": 113, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42260.json b/2021/CVE-2021-42260.json index 7875729559..9fc4fb70c5 100644 --- a/2021/CVE-2021-42260.json +++ b/2021/CVE-2021-42260.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 8b15154e0d..3760b60f80 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -1255,5 +1255,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 903400976, + "name": "GrafXploit", + "full_name": "wezoomagency\/GrafXploit", + "owner": { + "login": "wezoomagency", + "id": 161997003, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161997003?v=4", + "html_url": "https:\/\/github.com\/wezoomagency", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/wezoomagency\/GrafXploit", + "description": "Automated Exploit Tool for Grafana CVE-2021-43798: Scanning common files that contain juicy informations and extracting SSH keys from compromised users.", + "fork": false, + "created_at": "2024-12-14T14:06:59Z", + "updated_at": "2024-12-14T17:30:16Z", + "pushed_at": "2024-12-14T17:30:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-1026.json b/2022/CVE-2022-1026.json index d41c5c9d5b..9668b9c9a7 100644 --- a/2022/CVE-2022-1026.json +++ b/2022/CVE-2022-1026.json @@ -14,10 +14,10 @@ "description": "An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords", "fork": false, "created_at": "2023-03-15T14:23:41Z", - "updated_at": "2024-08-12T17:41:30Z", + "updated_at": "2024-12-14T13:37:59Z", "pushed_at": "2023-03-15T14:33:48Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-1386.json b/2022/CVE-2022-1386.json index ebce5b122d..20c410354b 100644 --- a/2022/CVE-2022-1386.json +++ b/2022/CVE-2022-1386.json @@ -150,13 +150,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json index c078a30ee8..c86cee71fa 100644 --- a/2022/CVE-2022-20409.json +++ b/2022/CVE-2022-20409.json @@ -14,10 +14,10 @@ "description": "Android kernel exploitation for CVE-2022-20409", "fork": false, "created_at": "2022-11-21T22:42:50Z", - "updated_at": "2024-12-07T11:03:48Z", + "updated_at": "2024-12-14T16:01:56Z", "pushed_at": "2024-10-17T16:26:39Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 163, + "watchers_count": 163, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 162, + "watchers": 163, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 08277ed4a3..043f2264d2 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -55,10 +55,10 @@ "description": "CVE-2022-22963 PoC ", "fork": false, "created_at": "2022-03-30T05:04:24Z", - "updated_at": "2024-08-12T20:21:59Z", + "updated_at": "2024-12-14T15:02:55Z", "pushed_at": "2022-03-30T06:01:04Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -67,7 +67,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 4b2885ecf6..2a0b3c9ef1 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -324,10 +324,10 @@ "description": "Zabbix - SAML SSO Authentication Bypass", "fork": false, "created_at": "2022-02-28T10:37:02Z", - "updated_at": "2024-11-18T06:33:17Z", + "updated_at": "2024-12-14T15:13:21Z", "pushed_at": "2022-03-31T20:17:36Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -347,7 +347,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -650,13 +650,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-26318.json b/2022/CVE-2022-26318.json index c8296eb3b3..46faef14ff 100644 --- a/2022/CVE-2022-26318.json +++ b/2022/CVE-2022-26318.json @@ -112,13 +112,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json index 051be4f15b..cd22ec22dc 100644 --- a/2022/CVE-2022-32250.json +++ b/2022/CVE-2022-32250.json @@ -143,13 +143,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index c68eddbc57..376d7bc394 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -205,13 +205,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index ff7bf90b49..5d5d3f28be 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-12-10T09:39:01Z", + "updated_at": "2024-12-14T15:27:32Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 307, - "watchers_count": 307, + "stargazers_count": 308, + "watchers_count": 308, "has_discussions": true, "forks_count": 45, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 45, - "watchers": 307, + "watchers": 308, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index 6b69f3ba59..f207c6da72 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -282,10 +282,10 @@ "description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.", "fork": false, "created_at": "2022-10-19T11:49:08Z", - "updated_at": "2024-12-14T03:52:45Z", + "updated_at": "2024-12-14T14:32:17Z", "pushed_at": "2023-12-29T14:57:34Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -306,7 +306,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 55, + "watchers": 56, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-27372.json b/2023/CVE-2023-27372.json index 0f7c5ab489..935a1ff995 100644 --- a/2023/CVE-2023-27372.json +++ b/2023/CVE-2023-27372.json @@ -14,10 +14,10 @@ "description": "SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.", "fork": false, "created_at": "2023-06-19T14:36:47Z", - "updated_at": "2024-12-02T21:26:41Z", + "updated_at": "2024-12-14T15:59:20Z", "pushed_at": "2024-10-13T21:08:54Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -41,7 +41,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-28205.json b/2023/CVE-2023-28205.json index c754030c5e..bb9c113b52 100644 --- a/2023/CVE-2023-28205.json +++ b/2023/CVE-2023-28205.json @@ -19,7 +19,7 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "webkit" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 8, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 01675ec4c4..94d376d9de 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -363,13 +363,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index 9cc12fb32c..86e951880b 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -76,10 +76,10 @@ "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "fork": false, "created_at": "2023-06-01T02:17:20Z", - "updated_at": "2024-11-21T12:54:04Z", + "updated_at": "2024-12-14T13:43:22Z", "pushed_at": "2023-06-04T12:19:12Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 77, + "watchers": 78, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-34194.json b/2023/CVE-2023-34194.json index 7875729559..9fc4fb70c5 100644 --- a/2023/CVE-2023-34194.json +++ b/2023/CVE-2023-34194.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index 6767477ae5..56e1c6e5cf 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2024-11-19T03:20:40Z", + "updated_at": "2024-12-14T12:57:58Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 189, + "watchers": 190, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-38709.json b/2023/CVE-2023-38709.json index ea06167a1a..e6a9f4f89a 100644 --- a/2023/CVE-2023-38709.json +++ b/2023/CVE-2023-38709.json @@ -14,10 +14,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2024-12-14T09:18:53Z", + "updated_at": "2024-12-14T15:40:05Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 63883d5552..de9a252f6d 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -1625,13 +1625,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-40028.json b/2023/CVE-2023-40028.json index dae9210997..447dfb97ef 100644 --- a/2023/CVE-2023-40028.json +++ b/2023/CVE-2023-40028.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index 122170850a..debfacca9e 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -342,13 +342,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-4220.json b/2023/CVE-2023-4220.json index b8d56d193b..85b7593301 100644 --- a/2023/CVE-2023-4220.json +++ b/2023/CVE-2023-4220.json @@ -676,13 +676,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -707,13 +707,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index f3e32261c4..0e0641aec7 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -458,13 +458,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 8f533d0240..860e680b4a 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-12-14T02:23:26Z", + "updated_at": "2024-12-14T13:37:48Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1289, - "watchers_count": 1289, + "stargazers_count": 1290, + "watchers_count": 1290, "has_discussions": false, "forks_count": 220, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 220, - "watchers": 1289, + "watchers": 1290, "score": 0, "subscribers_count": 21 }, @@ -50,13 +50,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 7, "score": 0, "subscribers_count": 0 diff --git a/2023/CVE-2023-46805.json b/2023/CVE-2023-46805.json index db284ca260..6d88c054c4 100644 --- a/2023/CVE-2023-46805.json +++ b/2023/CVE-2023-46805.json @@ -80,10 +80,10 @@ "description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.", "fork": false, "created_at": "2024-01-16T19:40:59Z", - "updated_at": "2024-10-31T11:53:58Z", + "updated_at": "2024-12-14T13:55:04Z", "pushed_at": "2024-01-17T19:14:09Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -92,7 +92,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-4966.json b/2023/CVE-2023-4966.json index 3aec642b16..005914ccba 100644 --- a/2023/CVE-2023-4966.json +++ b/2023/CVE-2023-4966.json @@ -123,10 +123,10 @@ "description": "Proof Of Concept for te NetScaler Vuln", "fork": false, "created_at": "2023-10-25T12:37:56Z", - "updated_at": "2024-12-14T08:11:39Z", + "updated_at": "2024-12-14T14:31:57Z", "pushed_at": "2023-10-25T08:29:35Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -135,7 +135,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 0 }, diff --git a/2023/CVE-2023-50387.json b/2023/CVE-2023-50387.json index 71f4ec1e6f..2da9b1312b 100644 --- a/2023/CVE-2023-50387.json +++ b/2023/CVE-2023-50387.json @@ -81,13 +81,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-0012.json b/2024/CVE-2024-0012.json index f68aff22e4..555a1c90d4 100644 --- a/2024/CVE-2024-0012.json +++ b/2024/CVE-2024-0012.json @@ -236,7 +236,7 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -247,7 +247,7 @@ "paloaltonetworks" ], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -272,13 +272,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index cc5ea026b6..6c90c9ddc5 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -333,13 +333,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10220.json b/2024/CVE-2024-10220.json index be9bfb00bc..30559449f1 100644 --- a/2024/CVE-2024-10220.json +++ b/2024/CVE-2024-10220.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -81,13 +81,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10470.json b/2024/CVE-2024-10470.json index 55ce9bdb2e..fb2b0cbcd5 100644 --- a/2024/CVE-2024-10470.json +++ b/2024/CVE-2024-10470.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10516.json b/2024/CVE-2024-10516.json index e5e98ce5a4..28ec9500f1 100644 --- a/2024/CVE-2024-10516.json +++ b/2024/CVE-2024-10516.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 959d606503..d01b303165 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -251,13 +251,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -282,7 +282,7 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -292,7 +292,7 @@ "rce-exploit" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index 0c85f35033..0fc6b09317 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -220,7 +220,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -238,7 +238,7 @@ "wordpress" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 @@ -263,13 +263,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -294,13 +294,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11252.json b/2024/CVE-2024-11252.json index f1c4f28167..f95865560b 100644 --- a/2024/CVE-2024-11252.json +++ b/2024/CVE-2024-11252.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11320.json b/2024/CVE-2024-11320.json index 2888c14613..fd405fe816 100644 --- a/2024/CVE-2024-11320.json +++ b/2024/CVE-2024-11320.json @@ -19,13 +19,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11392.json b/2024/CVE-2024-11392.json index f1c3583e0b..1eccf66353 100644 --- a/2024/CVE-2024-11392.json +++ b/2024/CVE-2024-11392.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11393.json b/2024/CVE-2024-11393.json index 24ab1d12cc..be430f2158 100644 --- a/2024/CVE-2024-11393.json +++ b/2024/CVE-2024-11393.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11394.json b/2024/CVE-2024-11394.json index da00331dae..a079dc0e7e 100644 --- a/2024/CVE-2024-11394.json +++ b/2024/CVE-2024-11394.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11680.json b/2024/CVE-2024-11680.json index cc58b89171..47f04043d7 100644 --- a/2024/CVE-2024-11680.json +++ b/2024/CVE-2024-11680.json @@ -19,13 +19,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11728.json b/2024/CVE-2024-11728.json index cb3b29296b..2b4a9f9797 100644 --- a/2024/CVE-2024-11728.json +++ b/2024/CVE-2024-11728.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-12155.json b/2024/CVE-2024-12155.json index f511640178..8b82232c8e 100644 --- a/2024/CVE-2024-12155.json +++ b/2024/CVE-2024-12155.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-12209.json b/2024/CVE-2024-12209.json index 1891014433..a821960fd5 100644 --- a/2024/CVE-2024-12209.json +++ b/2024/CVE-2024-12209.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-12270.json b/2024/CVE-2024-12270.json index 6280c48e94..e7a0456e49 100644 --- a/2024/CVE-2024-12270.json +++ b/2024/CVE-2024-12270.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-20656.json b/2024/CVE-2024-20656.json index 115dedc1a7..a892729db6 100644 --- a/2024/CVE-2024-20656.json +++ b/2024/CVE-2024-20656.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T15:08:01Z", - "updated_at": "2024-12-08T02:16:46Z", + "updated_at": "2024-12-14T16:00:39Z", "pushed_at": "2024-01-14T07:14:33Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 134, + "watchers_count": 134, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 133, + "watchers": 134, "score": 0, "subscribers_count": 4 } diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 48108cbb07..7e53ed3eac 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -484,7 +484,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -499,7 +499,7 @@ "outlook" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-21683.json b/2024/CVE-2024-21683.json index 02eb421119..568b1cebd5 100644 --- a/2024/CVE-2024-21683.json +++ b/2024/CVE-2024-21683.json @@ -178,13 +178,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-21887.json b/2024/CVE-2024-21887.json index 8765b020f9..1974cd66f0 100644 --- a/2024/CVE-2024-21887.json +++ b/2024/CVE-2024-21887.json @@ -45,10 +45,10 @@ "description": "An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks.", "fork": false, "created_at": "2024-01-16T19:40:59Z", - "updated_at": "2024-10-31T11:53:58Z", + "updated_at": "2024-12-14T13:55:04Z", "pushed_at": "2024-01-17T19:14:09Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-22734.json b/2024/CVE-2024-22734.json index c2fbc166a6..2c2f90bbac 100644 --- a/2024/CVE-2024-22734.json +++ b/2024/CVE-2024-22734.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index 1c53a0164a..5f98ebb254 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -76,10 +76,10 @@ "description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1", "fork": false, "created_at": "2024-03-18T20:39:27Z", - "updated_at": "2024-12-09T08:33:20Z", + "updated_at": "2024-12-14T17:28:48Z", "pushed_at": "2024-03-19T06:37:30Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -363,13 +363,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-23346.json b/2024/CVE-2024-23346.json index bb19f2b3fd..593524fb4d 100644 --- a/2024/CVE-2024-23346.json +++ b/2024/CVE-2024-23346.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 74da72ed3d..726d95259f 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -1056,7 +1056,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1071,7 +1071,7 @@ "laboratory" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-24549.json b/2024/CVE-2024-24549.json index 762f53aab6..a49bfc1795 100644 --- a/2024/CVE-2024-24549.json +++ b/2024/CVE-2024-24549.json @@ -50,13 +50,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-24926.json b/2024/CVE-2024-24926.json index aacda30642..b18a21e8e8 100644 --- a/2024/CVE-2024-24926.json +++ b/2024/CVE-2024-24926.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 50d6d684ad..bc0b3ad9a1 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,10 +14,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2024-12-11T21:04:57Z", + "updated_at": "2024-12-14T18:01:42Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 325, - "watchers_count": 325, + "stargazers_count": 326, + "watchers_count": 326, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 325, + "watchers": 326, "score": 0, "subscribers_count": 5 }, @@ -76,10 +76,10 @@ "description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel", "fork": false, "created_at": "2024-06-13T11:57:50Z", - "updated_at": "2024-11-05T09:38:31Z", + "updated_at": "2024-12-14T18:04:34Z", "pushed_at": "2024-06-13T07:30:48Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-31317.json b/2024/CVE-2024-31317.json index 15ff6d7b61..7a21e39fe0 100644 --- a/2024/CVE-2024-31317.json +++ b/2024/CVE-2024-31317.json @@ -19,13 +19,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 7b46ac0e60..e95dbf6b7c 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -81,7 +81,7 @@ "stargazers_count": 518, "watchers_count": 518, "has_discussions": false, - "forks_count": 145, + "forks_count": 146, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -92,7 +92,7 @@ "rce" ], "visibility": "public", - "forks": 145, + "forks": 146, "watchers": 518, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index a49f8d5a46..629b63cab8 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -1150,13 +1150,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index 36c7a0d100..e2ddb34037 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -663,7 +663,7 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -678,7 +678,7 @@ "magento2" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 46d3809073..ddd2577734 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-12-12T17:02:29Z", + "updated_at": "2024-12-14T18:10:42Z", "pushed_at": "2024-11-29T16:56:23Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 220, + "watchers_count": 220, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 219, + "watchers": 220, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 42e67d7b54..53c6ea868f 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -875,13 +875,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-38144.json b/2024/CVE-2024-38144.json index a1b4ac9676..74eb6ec892 100644 --- a/2024/CVE-2024-38144.json +++ b/2024/CVE-2024-38144.json @@ -14,10 +14,10 @@ "description": "CVE-2024-38144 - DoS PoC", "fork": false, "created_at": "2024-09-29T07:04:58Z", - "updated_at": "2024-10-17T10:01:13Z", + "updated_at": "2024-12-14T14:30:39Z", "pushed_at": "2024-09-29T07:13:34Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json index 0ab388f798..fe145f9b94 100644 --- a/2024/CVE-2024-38193.json +++ b/2024/CVE-2024-38193.json @@ -19,13 +19,13 @@ "stargazers_count": 37, "watchers_count": 37, "has_discussions": false, - "forks_count": 23, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 24, "watchers": 37, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-38472.json b/2024/CVE-2024-38472.json index 1a190abe44..966dc78fa8 100644 --- a/2024/CVE-2024-38472.json +++ b/2024/CVE-2024-38472.json @@ -45,10 +45,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2024-12-14T09:18:53Z", + "updated_at": "2024-12-14T15:40:05Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38816.json b/2024/CVE-2024-38816.json index dc02e63bbf..fdb6cfeca1 100644 --- a/2024/CVE-2024-38816.json +++ b/2024/CVE-2024-38816.json @@ -112,13 +112,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-38819.json b/2024/CVE-2024-38819.json index f83a721a59..1dba3bec62 100644 --- a/2024/CVE-2024-38819.json +++ b/2024/CVE-2024-38819.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-14T09:22:33Z", - "updated_at": "2024-12-14T10:14:53Z", + "updated_at": "2024-12-14T17:39:48Z", "pushed_at": "2024-12-14T10:13:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-41713.json b/2024/CVE-2024-41713.json index 9e73c71516..b264734dbb 100644 --- a/2024/CVE-2024-41713.json +++ b/2024/CVE-2024-41713.json @@ -19,13 +19,13 @@ "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 12, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 0f2d73220d..bc37f5a7ff 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -19,13 +19,13 @@ "stargazers_count": 27, "watchers_count": 27, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 27, "score": 0, "subscribers_count": 1 @@ -50,13 +50,13 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 16, "score": 0, "subscribers_count": 1 @@ -81,13 +81,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 @@ -112,13 +112,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 @@ -143,13 +143,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-42448.json b/2024/CVE-2024-42448.json index ed9d4417a6..cf4e7ca06d 100644 --- a/2024/CVE-2024-42448.json +++ b/2024/CVE-2024-42448.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-44285.json b/2024/CVE-2024-44285.json index caaa31a6cd..e83f652b0a 100644 --- a/2024/CVE-2024-44285.json +++ b/2024/CVE-2024-44285.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-45216.json b/2024/CVE-2024-45216.json index bf44ecb8cd..1665c71062 100644 --- a/2024/CVE-2024-45216.json +++ b/2024/CVE-2024-45216.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-46538.json b/2024/CVE-2024-46538.json index 5c9ffa7bfa..1eda19c15f 100644 --- a/2024/CVE-2024-46538.json +++ b/2024/CVE-2024-46538.json @@ -60,13 +60,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-48705.json b/2024/CVE-2024-48705.json index 1762dbd60d..c0a029f62b 100644 --- a/2024/CVE-2024-48705.json +++ b/2024/CVE-2024-48705.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index a54a11afec..36841cf2fc 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2024-48990", "fork": false, "created_at": "2024-11-20T18:41:25Z", - "updated_at": "2024-12-12T20:25:15Z", + "updated_at": "2024-12-14T15:26:19Z", "pushed_at": "2024-11-20T18:49:33Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 1 }, @@ -273,13 +273,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-50498.json b/2024/CVE-2024-50498.json index 3c0c7d16d4..ff7d771b6a 100644 --- a/2024/CVE-2024-50498.json +++ b/2024/CVE-2024-50498.json @@ -50,13 +50,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index e696deeab9..190224b7c0 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -14,19 +14,19 @@ "description": "Cleo Unrestricted file upload and download PoC (CVE-2024-50623)", "fork": false, "created_at": "2024-12-11T14:19:55Z", - "updated_at": "2024-12-14T05:23:26Z", + "updated_at": "2024-12-14T15:47:45Z", "pushed_at": "2024-12-11T14:23:19Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 16, + "forks": 5, + "watchers": 17, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-50677.json b/2024/CVE-2024-50677.json index e04b1c0772..2d86e42f0f 100644 --- a/2024/CVE-2024-50677.json +++ b/2024/CVE-2024-50677.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-5084.json b/2024/CVE-2024-5084.json index e86dc2fa71..70a0792fbf 100644 --- a/2024/CVE-2024-5084.json +++ b/2024/CVE-2024-5084.json @@ -183,13 +183,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-5124.json b/2024/CVE-2024-5124.json index 6ed37305d8..9345366261 100644 --- a/2024/CVE-2024-5124.json +++ b/2024/CVE-2024-5124.json @@ -50,13 +50,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52301.json b/2024/CVE-2024-52301.json index 387e05abb4..2adc5700ca 100644 --- a/2024/CVE-2024-52301.json +++ b/2024/CVE-2024-52301.json @@ -81,13 +81,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52335.json b/2024/CVE-2024-52335.json index 481691dda9..1b21b666d2 100644 --- a/2024/CVE-2024-52335.json +++ b/2024/CVE-2024-52335.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52380.json b/2024/CVE-2024-52380.json index c29df4b04f..a8e1376d1a 100644 --- a/2024/CVE-2024-52380.json +++ b/2024/CVE-2024-52380.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52800.json b/2024/CVE-2024-52800.json index b4a5d7d2a0..c5dca1df66 100644 --- a/2024/CVE-2024-52800.json +++ b/2024/CVE-2024-52800.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52940.json b/2024/CVE-2024-52940.json index 4e4b65ae4f..0cec9d03d2 100644 --- a/2024/CVE-2024-52940.json +++ b/2024/CVE-2024-52940.json @@ -62,13 +62,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-53259.json b/2024/CVE-2024-53259.json index 7084a08d95..5590e1da57 100644 --- a/2024/CVE-2024-53259.json +++ b/2024/CVE-2024-53259.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-53617.json b/2024/CVE-2024-53617.json index aad65b97cf..feb02e3f36 100644 --- a/2024/CVE-2024-53617.json +++ b/2024/CVE-2024-53617.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index c787c560a9..a140efe095 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -45,10 +45,10 @@ "description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.", "fork": false, "created_at": "2024-12-13T17:42:55Z", - "updated_at": "2024-12-13T18:31:45Z", + "updated_at": "2024-12-14T13:10:23Z", "pushed_at": "2024-12-13T18:31:41Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-54679.json b/2024/CVE-2024-54679.json index 0776b4715d..2bd7b2db78 100644 --- a/2024/CVE-2024-54679.json +++ b/2024/CVE-2024-54679.json @@ -19,13 +19,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-55099.json b/2024/CVE-2024-55099.json index d65678d18c..c8716b4f5c 100644 --- a/2024/CVE-2024-55099.json +++ b/2024/CVE-2024-55099.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-55557.json b/2024/CVE-2024-55557.json index 19566059ac..3ed3d3d9c8 100644 --- a/2024/CVE-2024-55557.json +++ b/2024/CVE-2024-55557.json @@ -14,19 +14,19 @@ "description": "CVE-2024-55557", "fork": false, "created_at": "2024-12-10T20:38:03Z", - "updated_at": "2024-12-11T10:49:58Z", + "updated_at": "2024-12-14T17:38:59Z", "pushed_at": "2024-12-11T10:49:54Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-55587.json b/2024/CVE-2024-55587.json index d93db038b0..c8bf9fd9de 100644 --- a/2024/CVE-2024-55587.json +++ b/2024/CVE-2024-55587.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-6782.json b/2024/CVE-2024-6782.json index 7f305cdbbc..d6bdcc6c2e 100644 --- a/2024/CVE-2024-6782.json +++ b/2024/CVE-2024-6782.json @@ -112,13 +112,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-9441.json b/2024/CVE-2024-9441.json index 316c4b5975..77bfa666c2 100644 --- a/2024/CVE-2024-9441.json +++ b/2024/CVE-2024-9441.json @@ -117,13 +117,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-9465.json b/2024/CVE-2024-9465.json index e5365e30cb..7ef698ff32 100644 --- a/2024/CVE-2024-9465.json +++ b/2024/CVE-2024-9465.json @@ -81,13 +81,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-9474.json b/2024/CVE-2024-9474.json index 54bbcd49b5..9e28d8657b 100644 --- a/2024/CVE-2024-9474.json +++ b/2024/CVE-2024-9474.json @@ -107,19 +107,19 @@ "description": "Palo Alto Networks PAN-OS(CVE-2024-9474) POC", "fork": false, "created_at": "2024-12-11T03:10:41Z", - "updated_at": "2024-12-11T03:36:23Z", + "updated_at": "2024-12-14T17:39:14Z", "pushed_at": "2024-12-11T03:36:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index dfccbdba31..777f337076 100644 --- a/README.md +++ b/README.md @@ -25087,7 +25087,6 @@ - [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084) - [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck) - [30579096/Confluence-CVE-2021-26084](https://github.com/30579096/Confluence-CVE-2021-26084) -- [ZZ-SOCMAP/CVE-2021-26084](https://github.com/ZZ-SOCMAP/CVE-2021-26084) - [vpxuser/CVE-2021-26084-EXP](https://github.com/vpxuser/CVE-2021-26084-EXP) - [nahcusira/CVE-2021-26084](https://github.com/nahcusira/CVE-2021-26084) - [BBD-YZZ/Confluence-RCE](https://github.com/BBD-YZZ/Confluence-RCE) @@ -28344,6 +28343,7 @@ - [MalekAlthubiany/CVE-2021-43798](https://github.com/MalekAlthubiany/CVE-2021-43798) - [Sic4rio/Grafana-Decryptor-for-CVE-2021-43798](https://github.com/Sic4rio/Grafana-Decryptor-for-CVE-2021-43798) - [0xSAZZAD/Grafana-CVE-2021-43798](https://github.com/0xSAZZAD/Grafana-CVE-2021-43798) +- [wezoomagency/GrafXploit](https://github.com/wezoomagency/GrafXploit) ### CVE-2021-43799 (2022-01-25) @@ -39515,7 +39515,7 @@ - [ydl555/CVE-2018-4878-](https://github.com/ydl555/CVE-2018-4878-) - [mdsecactivebreach/CVE-2018-4878](https://github.com/mdsecactivebreach/CVE-2018-4878) -- [hybridious/CVE-2018-4878](https://github.com/hybridious/CVE-2018-4878) +- [demonsec666/CVE-2018-4878](https://github.com/demonsec666/CVE-2018-4878) - [vysecurity/CVE-2018-4878](https://github.com/vysecurity/CVE-2018-4878) - [KathodeN/CVE-2018-4878](https://github.com/KathodeN/CVE-2018-4878) - [SyFi/CVE-2018-4878](https://github.com/SyFi/CVE-2018-4878)