From eca778046cd9b8e7ae32f99b17730115d4dcd228 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 12 Dec 2024 21:33:34 +0900 Subject: [PATCH] Auto Update 2024/12/12 12:33:34 --- 2001/CVE-2001-1473.json | 40 ---------------------------------------- 2019/CVE-2019-6693.json | 8 ++++---- 2020/CVE-2020-1938.json | 31 ------------------------------- 2020/CVE-2020-25223.json | 31 ------------------------------- 2020/CVE-2020-35489.json | 31 ------------------------------- 2021/CVE-2021-1675.json | 8 ++++---- 2021/CVE-2021-26084.json | 31 +++++++++++++++++++++++++++++++ 2021/CVE-2021-31755.json | 39 --------------------------------------- 2021/CVE-2021-3490.json | 31 ------------------------------- 2021/CVE-2021-35211.json | 31 +++++++++++++++++++++++++++++++ 2021/CVE-2021-36260.json | 8 ++++---- 2021/CVE-2021-4034.json | 8 ++++---- 2022/CVE-2022-0847.json | 8 ++++---- 2022/CVE-2022-21894.json | 4 ++-- 2022/CVE-2022-41040.json | 8 ++++---- 2022/CVE-2022-46463.json | 4 ++-- 2023/CVE-2023-21716.json | 38 -------------------------------------- 2023/CVE-2023-28432.json | 8 ++++---- 2023/CVE-2023-38831.json | 12 ++++++------ 2023/CVE-2023-5360.json | 31 ------------------------------- 2023/CVE-2023-6553.json | 8 ++++---- 2024/CVE-2024-21413.json | 8 ++++---- 2024/CVE-2024-24549.json | 12 ++++++------ 2024/CVE-2024-24919.json | 8 ++++---- 2024/CVE-2024-3094.json | 8 ++++---- 2024/CVE-2024-32002.json | 8 ++++---- 2024/CVE-2024-33438.json | 8 ++++---- 2024/CVE-2024-36401.json | 8 ++++---- 2024/CVE-2024-38063.json | 8 ++++---- 2024/CVE-2024-38193.json | 12 ++++++------ 2024/CVE-2024-38475.json | 31 +++++++++++++++++++++++++++++++ 2024/CVE-2024-44258.json | 8 ++++---- 2024/CVE-2024-49039.json | 8 ++++---- 2024/CVE-2024-5057.json | 39 --------------------------------------- 2024/CVE-2024-50623.json | 8 ++++---- 2024/CVE-2024-53677.json | 33 +++++++++++++++++++++++++++++++++ 2024/CVE-2024-6387.json | 12 ++++++------ README.md | 37 ++++++++++--------------------------- 38 files changed, 236 insertions(+), 438 deletions(-) delete mode 100644 2001/CVE-2001-1473.json delete mode 100644 2021/CVE-2021-31755.json delete mode 100644 2024/CVE-2024-5057.json create mode 100644 2024/CVE-2024-53677.json diff --git a/2001/CVE-2001-1473.json b/2001/CVE-2001-1473.json deleted file mode 100644 index 5d51d25181..0000000000 --- a/2001/CVE-2001-1473.json +++ /dev/null @@ -1,40 +0,0 @@ -[ - { - "id": 888059770, - "name": "poc-CVE-2001-1473", - "full_name": "m00n3rrr\/poc-CVE-2001-1473", - "owner": { - "login": "m00n3rrr", - "id": 188376341, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188376341?v=4", - "html_url": "https:\/\/github.com\/m00n3rrr", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/m00n3rrr\/poc-CVE-2001-1473", - "description": "poc-CVE-2001-1473", - "fork": false, - "created_at": "2024-11-13T18:37:18Z", - "updated_at": "2024-11-28T15:01:34Z", - "pushed_at": "2024-11-13T18:54:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2001-1473", - "exploit", - "poc", - "poc-cve-2001-1473", - "rce" - ], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2019/CVE-2019-6693.json b/2019/CVE-2019-6693.json index 926fb1ead3..da6671b29c 100644 --- a/2019/CVE-2019-6693.json +++ b/2019/CVE-2019-6693.json @@ -76,10 +76,10 @@ "description": "An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords.", "fork": false, "created_at": "2023-12-08T11:00:40Z", - "updated_at": "2024-12-10T16:07:31Z", + "updated_at": "2024-12-12T08:46:17Z", "pushed_at": "2023-12-19T16:39:37Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index c23532c287..4185cb9195 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -1004,36 +1004,5 @@ "watchers": 157, "score": 0, "subscribers_count": 2 - }, - { - "id": 892828226, - "name": "poc-CVE-2020-1938", - "full_name": "aib0litt\/poc-CVE-2020-1938", - "owner": { - "login": "aib0litt", - "id": 188634799, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188634799?v=4", - "html_url": "https:\/\/github.com\/aib0litt", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/aib0litt\/poc-CVE-2020-1938", - "description": "poc-CVE-2020-1938", - "fork": false, - "created_at": "2024-11-22T21:24:22Z", - "updated_at": "2024-11-22T21:28:54Z", - "pushed_at": "2024-11-22T21:28:51Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-25223.json b/2020/CVE-2020-25223.json index 11880b29eb..39ce4230ac 100644 --- a/2020/CVE-2020-25223.json +++ b/2020/CVE-2020-25223.json @@ -60,36 +60,5 @@ "watchers": 2, "score": 0, "subscribers_count": 1 - }, - { - "id": 878838539, - "name": "poc-CVE-2020-25223", - "full_name": "reneww\/poc-CVE-2020-25223", - "owner": { - "login": "reneww", - "id": 186378596, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186378596?v=4", - "html_url": "https:\/\/github.com\/reneww", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/reneww\/poc-CVE-2020-25223", - "description": null, - "fork": false, - "created_at": "2024-10-26T08:45:39Z", - "updated_at": "2024-11-28T15:01:34Z", - "pushed_at": "2024-10-26T08:50:18Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-35489.json b/2020/CVE-2020-35489.json index a84b784a2c..a04e222ff0 100644 --- a/2020/CVE-2020-35489.json +++ b/2020/CVE-2020-35489.json @@ -139,36 +139,5 @@ "watchers": 1, "score": 0, "subscribers_count": 0 - }, - { - "id": 892833607, - "name": "poc-CVE-2020-35489", - "full_name": "g1thubb002\/poc-CVE-2020-35489", - "owner": { - "login": "g1thubb002", - "id": 189405548, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189405548?v=4", - "html_url": "https:\/\/github.com\/g1thubb002", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/g1thubb002\/poc-CVE-2020-35489", - "description": "poc-CVE-2020-35489", - "fork": false, - "created_at": "2024-11-22T21:42:32Z", - "updated_at": "2024-11-22T21:43:40Z", - "pushed_at": "2024-11-22T21:43:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 92b106a58d..66f144f484 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,10 +45,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2024-12-11T01:03:26Z", + "updated_at": "2024-12-12T08:10:38Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1847, - "watchers_count": 1847, + "stargazers_count": 1848, + "watchers_count": 1848, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1847, + "watchers": 1848, "score": 0, "subscribers_count": 43 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 19c9feac71..051ba916b2 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -1088,6 +1088,37 @@ "score": 0, "subscribers_count": 0 }, + { + "id": 447489190, + "name": "CVE-2021-26084", + "full_name": "ZZ-SOCMAP\/CVE-2021-26084", + "owner": { + "login": "ZZ-SOCMAP", + "id": 98105412, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98105412?v=4", + "html_url": "https:\/\/github.com\/ZZ-SOCMAP", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ZZ-SOCMAP\/CVE-2021-26084", + "description": "POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection Vulneralibity.", + "fork": false, + "created_at": "2022-01-13T06:29:51Z", + "updated_at": "2024-09-19T01:54:41Z", + "pushed_at": "2022-01-14T04:21:27Z", + "stargazers_count": 8, + "watchers_count": 8, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 8, + "score": 0, + "subscribers_count": 1 + }, { "id": 661577991, "name": "CVE-2021-26084-EXP", diff --git a/2021/CVE-2021-31755.json b/2021/CVE-2021-31755.json deleted file mode 100644 index 80bfee299c..0000000000 --- a/2021/CVE-2021-31755.json +++ /dev/null @@ -1,39 +0,0 @@ -[ - { - "id": 877974401, - "name": "CVE-2021-31755", - "full_name": "r3s3tt\/CVE-2021-31755", - "owner": { - "login": "r3s3tt", - "id": 186166201, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186166201?v=4", - "html_url": "https:\/\/github.com\/r3s3tt", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/r3s3tt\/CVE-2021-31755", - "description": "POC cve-2021-31755", - "fork": false, - "created_at": "2024-10-24T15:01:17Z", - "updated_at": "2024-11-28T15:01:34Z", - "pushed_at": "2024-10-24T15:02:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2021-31755", - "exploit", - "poc", - "poc-cve-2021-31755" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index 247b96f4a8..a75e343c6f 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -60,36 +60,5 @@ "watchers": 2, "score": 0, "subscribers_count": 1 - }, - { - "id": 895140841, - "name": "CVE-2021-3490", - "full_name": "BanaxavSplit\/CVE-2021-3490", - "owner": { - "login": "BanaxavSplit", - "id": 66732115, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66732115?v=4", - "html_url": "https:\/\/github.com\/BanaxavSplit", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BanaxavSplit\/CVE-2021-3490", - "description": null, - "fork": false, - "created_at": "2024-11-27T16:23:14Z", - "updated_at": "2024-11-27T16:23:15Z", - "pushed_at": "2024-11-27T16:23:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-35211.json b/2021/CVE-2021-35211.json index 86e8ab4304..b83188077f 100644 --- a/2021/CVE-2021-35211.json +++ b/2021/CVE-2021-35211.json @@ -60,5 +60,36 @@ "watchers": 1, "score": 0, "subscribers_count": 2 + }, + { + "id": 447857478, + "name": "CVE-2021-35211", + "full_name": "BishopFox\/CVE-2021-35211", + "owner": { + "login": "BishopFox", + "id": 4523757, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4", + "html_url": "https:\/\/github.com\/BishopFox", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BishopFox\/CVE-2021-35211", + "description": null, + "fork": false, + "created_at": "2022-01-14T05:52:17Z", + "updated_at": "2024-12-03T03:14:04Z", + "pushed_at": "2022-01-14T05:56:09Z", + "stargazers_count": 35, + "watchers_count": 35, + "has_discussions": false, + "forks_count": 9, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 9, + "watchers": 35, + "score": 0, + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 20d18b6119..d2967f19ca 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -138,10 +138,10 @@ "description": "海康威视RCE漏洞 批量检测和利用工具", "fork": false, "created_at": "2022-08-03T17:27:59Z", - "updated_at": "2024-11-06T23:16:25Z", + "updated_at": "2024-12-12T06:52:14Z", "pushed_at": "2022-08-05T19:57:30Z", - "stargazers_count": 143, - "watchers_count": 143, + "stargazers_count": 144, + "watchers_count": 144, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -153,7 +153,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 143, + "watchers": 144, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index cb95bdb54d..fc3932ea22 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1982,10 +1982,10 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2024-11-22T15:12:42Z", + "updated_at": "2024-12-12T11:00:34Z", "pushed_at": "2023-01-12T19:23:29Z", - "stargazers_count": 337, - "watchers_count": 337, + "stargazers_count": 338, + "watchers_count": 338, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -1994,7 +1994,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 337, + "watchers": 338, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index b1e6cbc1ca..0ab2454166 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1163,10 +1163,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2024-12-11T19:59:24Z", + "updated_at": "2024-12-12T11:17:44Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 558, - "watchers_count": 558, + "stargazers_count": 560, + "watchers_count": 560, "has_discussions": false, "forks_count": 142, "allow_forking": true, @@ -1175,7 +1175,7 @@ "topics": [], "visibility": "public", "forks": 142, - "watchers": 558, + "watchers": 560, "score": 0, "subscribers_count": 15 }, diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json index fac147c6d4..def7139209 100644 --- a/2022/CVE-2022-21894.json +++ b/2022/CVE-2022-21894.json @@ -19,7 +19,7 @@ "stargazers_count": 315, "watchers_count": 315, "has_discussions": false, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -33,7 +33,7 @@ "windows-boot" ], "visibility": "public", - "forks": 61, + "forks": 62, "watchers": 315, "score": 0, "subscribers_count": 12 diff --git a/2022/CVE-2022-41040.json b/2022/CVE-2022-41040.json index bbc2856866..a017747f40 100644 --- a/2022/CVE-2022-41040.json +++ b/2022/CVE-2022-41040.json @@ -138,10 +138,10 @@ "description": "CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server", "fork": false, "created_at": "2022-10-09T15:27:40Z", - "updated_at": "2024-11-25T09:26:41Z", + "updated_at": "2024-12-12T06:41:31Z", "pushed_at": "2023-01-21T01:57:59Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -162,7 +162,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-46463.json b/2022/CVE-2022-46463.json index 3c0c7585f6..080ad6c8d6 100644 --- a/2022/CVE-2022-46463.json +++ b/2022/CVE-2022-46463.json @@ -45,8 +45,8 @@ "description": "harbor unauthorized detection", "fork": false, "created_at": "2023-03-21T10:40:19Z", - "updated_at": "2024-11-18T14:27:57Z", - "pushed_at": "2024-11-02T09:29:29Z", + "updated_at": "2024-12-12T07:37:05Z", + "pushed_at": "2024-12-12T07:37:01Z", "stargazers_count": 26, "watchers_count": 26, "has_discussions": false, diff --git a/2023/CVE-2023-21716.json b/2023/CVE-2023-21716.json index 8f3b9abb84..fda120de09 100644 --- a/2023/CVE-2023-21716.json +++ b/2023/CVE-2023-21716.json @@ -308,43 +308,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 880750787, - "name": "poc-cve-2023-21716", - "full_name": "n0s3ns33\/poc-cve-2023-21716", - "owner": { - "login": "n0s3ns33", - "id": 186808597, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186808597?v=4", - "html_url": "https:\/\/github.com\/n0s3ns33", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/n0s3ns33\/poc-cve-2023-21716", - "description": "POC CVE 2023-21716", - "fork": false, - "created_at": "2024-10-30T09:38:36Z", - "updated_at": "2024-11-28T15:01:34Z", - "pushed_at": "2024-10-30T09:42:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2023-21716", - "exploit", - "poc", - "poc-cve-2023-21716", - "rce", - "rtf" - ], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-28432.json b/2023/CVE-2023-28432.json index 2b424650b8..ed318fd762 100644 --- a/2023/CVE-2023-28432.json +++ b/2023/CVE-2023-28432.json @@ -203,10 +203,10 @@ "description": "CVE-2023-28432 MinIO敏感信息泄露检测脚本", "fork": false, "created_at": "2023-03-29T01:26:30Z", - "updated_at": "2023-09-19T05:08:20Z", + "updated_at": "2024-12-12T06:51:44Z", "pushed_at": "2023-03-29T01:40:42Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index accdc7c05a..9bbd2f7ab0 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -663,10 +663,10 @@ "description": "This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script is executed, leading to code execution.", "fork": false, "created_at": "2023-09-03T21:14:05Z", - "updated_at": "2024-06-10T01:24:39Z", + "updated_at": "2024-12-12T07:41:54Z", "pushed_at": "2023-09-08T06:15:42Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -675,7 +675,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -1213,13 +1213,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-5360.json b/2023/CVE-2023-5360.json index fbbd9b56c0..a69deedb22 100644 --- a/2023/CVE-2023-5360.json +++ b/2023/CVE-2023-5360.json @@ -234,36 +234,5 @@ "watchers": 4, "score": 0, "subscribers_count": 1 - }, - { - "id": 736211346, - "name": "CVE-2023-5360-PoC", - "full_name": "angkerithhack001\/CVE-2023-5360-PoC", - "owner": { - "login": "angkerithhack001", - "id": 142613644, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/142613644?v=4", - "html_url": "https:\/\/github.com\/angkerithhack001", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/angkerithhack001\/CVE-2023-5360-PoC", - "description": "CVE-2023-5360 EXPLOIT ", - "fork": false, - "created_at": "2023-12-27T09:32:05Z", - "updated_at": "2023-12-27T09:33:00Z", - "pushed_at": "2023-12-27T09:32:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-6553.json b/2023/CVE-2023-6553.json index 56154623d8..b74aa2e157 100644 --- a/2023/CVE-2023-6553.json +++ b/2023/CVE-2023-6553.json @@ -14,10 +14,10 @@ "description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution", "fork": false, "created_at": "2023-12-13T20:26:59Z", - "updated_at": "2024-12-09T01:45:20Z", + "updated_at": "2024-12-12T11:23:10Z", "pushed_at": "2024-02-06T23:22:31Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -40,7 +40,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 76, + "watchers": 77, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 1a4b96d4e9..1f0dc2feda 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -45,10 +45,10 @@ "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "fork": false, "created_at": "2024-02-16T15:17:59Z", - "updated_at": "2024-12-09T18:18:45Z", + "updated_at": "2024-12-12T07:41:57Z", "pushed_at": "2024-02-19T20:00:35Z", - "stargazers_count": 708, - "watchers_count": 708, + "stargazers_count": 707, + "watchers_count": 707, "has_discussions": false, "forks_count": 153, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 153, - "watchers": 708, + "watchers": 707, "score": 0, "subscribers_count": 10 }, diff --git a/2024/CVE-2024-24549.json b/2024/CVE-2024-24549.json index d16d1429d1..1c5d5e22e6 100644 --- a/2024/CVE-2024-24549.json +++ b/2024/CVE-2024-24549.json @@ -45,19 +45,19 @@ "description": "Proof of concept of the CVE-2024-24549, Exploit in Python. ", "fork": false, "created_at": "2024-12-09T04:59:07Z", - "updated_at": "2024-12-11T18:05:25Z", + "updated_at": "2024-12-12T06:53:35Z", "pushed_at": "2024-12-09T05:09:43Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 4, + "forks": 3, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index c45b29dd86..ec2778a96b 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -341,10 +341,10 @@ "description": "An Vulnerability detection and Exploitation tool for CVE-2024-24919", "fork": false, "created_at": "2024-05-31T10:18:36Z", - "updated_at": "2024-12-09T01:45:21Z", + "updated_at": "2024-12-12T12:16:31Z", "pushed_at": "2024-06-05T11:38:12Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -353,7 +353,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index b5db7d5115..49c403fd3c 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -921,10 +921,10 @@ "description": "Obsidian notes about CVE-2024-3094", "fork": false, "created_at": "2024-04-01T12:41:00Z", - "updated_at": "2024-12-02T06:11:03Z", + "updated_at": "2024-12-12T11:39:03Z", "pushed_at": "2024-05-05T08:53:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -933,7 +933,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 2d38f97224..e1177b8d28 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -76,10 +76,10 @@ "description": "Exploit PoC for CVE-2024-32002", "fork": false, "created_at": "2024-05-17T19:33:08Z", - "updated_at": "2024-12-08T06:37:07Z", + "updated_at": "2024-12-12T07:38:14Z", "pushed_at": "2024-05-19T07:12:00Z", - "stargazers_count": 518, - "watchers_count": 518, + "stargazers_count": 516, + "watchers_count": 516, "has_discussions": false, "forks_count": 145, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 145, - "watchers": 518, + "watchers": 516, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-33438.json b/2024/CVE-2024-33438.json index 3e1b4fa3ba..cf7c446eb4 100644 --- a/2024/CVE-2024-33438.json +++ b/2024/CVE-2024-33438.json @@ -14,10 +14,10 @@ "description": "CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE).", "fork": false, "created_at": "2024-04-24T16:31:17Z", - "updated_at": "2024-11-20T16:30:45Z", + "updated_at": "2024-12-12T10:45:30Z", "pushed_at": "2024-05-02T16:06:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index fde6630230..6bd33dbffd 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -362,10 +362,10 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2024-12-09T06:55:27Z", + "updated_at": "2024-12-12T08:41:49Z", "pushed_at": "2024-10-08T03:16:26Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 07bf663775..ae234c1964 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -420,10 +420,10 @@ "description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)", "fork": false, "created_at": "2024-08-31T13:56:26Z", - "updated_at": "2024-12-11T00:30:23Z", + "updated_at": "2024-12-12T09:17:06Z", "pushed_at": "2024-12-09T07:16:33Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -432,7 +432,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json index eeec11dbae..ec8926269f 100644 --- a/2024/CVE-2024-38193.json +++ b/2024/CVE-2024-38193.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-12-03T08:56:59Z", - "updated_at": "2024-12-11T03:19:14Z", + "updated_at": "2024-12-12T06:54:07Z", "pushed_at": "2024-11-18T23:48:31Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, - "watchers": 35, + "forks": 23, + "watchers": 36, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-38475.json b/2024/CVE-2024-38475.json index 620959e93a..7341c22908 100644 --- a/2024/CVE-2024-38475.json +++ b/2024/CVE-2024-38475.json @@ -29,5 +29,36 @@ "watchers": 4, "score": 0, "subscribers_count": 1 + }, + { + "id": 902313749, + "name": "CVE-2024-38475", + "full_name": "soltanali0\/CVE-2024-38475", + "owner": { + "login": "soltanali0", + "id": 87374678, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87374678?v=4", + "html_url": "https:\/\/github.com\/soltanali0", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/soltanali0\/CVE-2024-38475", + "description": "exploit CVE-2024-38475(mod_rewrite weakness with filesystem path matching)", + "fork": false, + "created_at": "2024-12-12T10:23:32Z", + "updated_at": "2024-12-12T10:28:30Z", + "pushed_at": "2024-12-12T10:28:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index fa5d4fe8a1..aefb28e16b 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,10 +14,10 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2024-12-02T15:52:14Z", + "updated_at": "2024-12-12T06:52:53Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index 33cd8a5c15..838f3737e3 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-12-10T20:40:21Z", + "updated_at": "2024-12-12T10:41:38Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 85, + "watchers": 86, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-5057.json b/2024/CVE-2024-5057.json deleted file mode 100644 index 8bd2666180..0000000000 --- a/2024/CVE-2024-5057.json +++ /dev/null @@ -1,39 +0,0 @@ -[ - { - "id": 894190256, - "name": "poc-CVE-2024-5057", - "full_name": "g1thubb004\/poc-CVE-2024-5057", - "owner": { - "login": "g1thubb004", - "id": 189642750, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/189642750?v=4", - "html_url": "https:\/\/github.com\/g1thubb004", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/g1thubb004\/poc-CVE-2024-5057", - "description": "poc-CVE-2024-5057", - "fork": false, - "created_at": "2024-11-25T23:10:28Z", - "updated_at": "2024-11-25T23:11:49Z", - "pushed_at": "2024-11-25T23:11:03Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve", - "cve-2024-5057", - "exploit", - "poc", - "poc-cve-2024-5057" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index 542e6d9999..3d5edc3018 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -14,10 +14,10 @@ "description": "Cleo Unrestricted file upload and download PoC (CVE-2024-50623)", "fork": false, "created_at": "2024-12-11T14:19:55Z", - "updated_at": "2024-12-12T06:19:46Z", + "updated_at": "2024-12-12T09:59:03Z", "pushed_at": "2024-12-11T14:23:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 9, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json new file mode 100644 index 0000000000..c02498bc6f --- /dev/null +++ b/2024/CVE-2024-53677.json @@ -0,0 +1,33 @@ +[ + { + "id": 902266041, + "name": "s2-067-CVE-2024-53677", + "full_name": "cloudwafs\/s2-067-CVE-2024-53677", + "owner": { + "login": "cloudwafs", + "id": 27655248, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27655248?v=4", + "html_url": "https:\/\/github.com\/cloudwafs", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cloudwafs\/s2-067-CVE-2024-53677", + "description": "s2-067(CVE-2024-53677)", + "fork": false, + "created_at": "2024-12-12T08:30:14Z", + "updated_at": "2024-12-12T08:33:23Z", + "pushed_at": "2024-12-12T08:33:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index e9c6d39dd5..5769adee31 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -269,10 +269,10 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-12-11T01:41:10Z", + "updated_at": "2024-12-12T10:09:28Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 459, - "watchers_count": 459, + "stargazers_count": 460, + "watchers_count": 460, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -287,7 +287,7 @@ ], "visibility": "public", "forks": 88, - "watchers": 459, + "watchers": 460, "score": 0, "subscribers_count": 7 }, @@ -2626,13 +2626,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": true, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 8, "score": 0, "subscribers_count": 2 diff --git a/README.md b/README.md index 18945739cc..991a9e4ff4 100644 --- a/README.md +++ b/README.md @@ -1121,13 +1121,6 @@ - [sinsinology/CVE-2024-5009](https://github.com/sinsinology/CVE-2024-5009) - [th3gokul/CVE-2024-5009](https://github.com/th3gokul/CVE-2024-5009) -### CVE-2024-5057 (2024-08-29) - -Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Easy Digital Downloads allows SQL Injection.This issue affects Easy Digital Downloads: from n/a through 3.2.12. - - -- [g1thubb004/poc-CVE-2024-5057](https://github.com/g1thubb004/poc-CVE-2024-5057) - ### CVE-2024-5084 (2024-05-23) The Hash Form – Drag & Drop Form Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'file_upload_action' function in all versions up to, and including, 1.1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. @@ -5669,6 +5662,7 @@ - [p0in7s/CVE-2024-38475](https://github.com/p0in7s/CVE-2024-38475) +- [soltanali0/CVE-2024-38475](https://github.com/soltanali0/CVE-2024-38475) ### CVE-2024-38526 (2024-06-25) @@ -7391,6 +7385,13 @@ - [ii5mai1/CVE-2024-53617](https://github.com/ii5mai1/CVE-2024-53617) +### CVE-2024-53677 (2024-12-11) + +File upload logic is flawed vulnerability in Apache Struts.\n\nThis issue affects Apache Struts: from 2.0.0 before 6.4.0.\n\nUsers are recommended to upgrade to version 6.4.0, which fixes the issue.\n\nYou can find more details in  https://cwiki.apache.org/confluence/display/WW/S2-067 + + +- [cloudwafs/s2-067-CVE-2024-53677](https://github.com/cloudwafs/s2-067-CVE-2024-53677) + ### CVE-2024-54679 (2024-12-05) CyberPanel (aka Cyber Panel) before 6778ad1 does not require the FilemanagerAdmin capability for restartMySQL actions. @@ -8650,7 +8651,6 @@ - [tucommenceapousser/CVE-2023-5360](https://github.com/tucommenceapousser/CVE-2023-5360) - [Jenderal92/WP-CVE-2023-5360](https://github.com/Jenderal92/WP-CVE-2023-5360) - [Pushkarup/CVE-2023-5360](https://github.com/Pushkarup/CVE-2023-5360) -- [angkerithhack001/CVE-2023-5360-PoC](https://github.com/angkerithhack001/CVE-2023-5360-PoC) ### CVE-2023-5412 (2023-10-31) @@ -9399,7 +9399,6 @@ - [Lord-of-the-IoT/CVE-2023-21716](https://github.com/Lord-of-the-IoT/CVE-2023-21716) - [MojithaR/CVE-2023-21716-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py) - [RonF98/CVE-2023-21716-POC](https://github.com/RonF98/CVE-2023-21716-POC) -- [n0s3ns33/poc-cve-2023-21716](https://github.com/n0s3ns33/poc-cve-2023-21716) ### CVE-2023-21739 (2023-01-10) @@ -23590,7 +23589,6 @@ - [chompie1337/Linux_LPE_eBPF_CVE-2021-3490](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490) - [pivik271/CVE-2021-3490](https://github.com/pivik271/CVE-2021-3490) -- [BanaxavSplit/CVE-2021-3490](https://github.com/BanaxavSplit/CVE-2021-3490) ### CVE-2021-3492 (2021-04-17) @@ -25038,6 +25036,7 @@ - [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084) - [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck) - [30579096/Confluence-CVE-2021-26084](https://github.com/30579096/Confluence-CVE-2021-26084) +- [ZZ-SOCMAP/CVE-2021-26084](https://github.com/ZZ-SOCMAP/CVE-2021-26084) - [vpxuser/CVE-2021-26084-EXP](https://github.com/vpxuser/CVE-2021-26084-EXP) - [nahcusira/CVE-2021-26084](https://github.com/nahcusira/CVE-2021-26084) - [BBD-YZZ/Confluence-RCE](https://github.com/BBD-YZZ/Confluence-RCE) @@ -25860,13 +25859,6 @@ - [irql/CVE-2021-31728](https://github.com/irql/CVE-2021-31728) -### CVE-2021-31755 (2021-05-07) - -An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request. - - -- [r3s3tt/CVE-2021-31755](https://github.com/r3s3tt/CVE-2021-31755) - ### CVE-2021-31760 (2021-04-25) Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature. @@ -26417,6 +26409,7 @@ - [NattiSamson/Serv-U-CVE-2021-35211](https://github.com/NattiSamson/Serv-U-CVE-2021-35211) - [0xhaggis/CVE-2021-35211](https://github.com/0xhaggis/CVE-2021-35211) +- [BishopFox/CVE-2021-35211](https://github.com/BishopFox/CVE-2021-35211) ### CVE-2021-35215 (2021-09-01) @@ -30325,7 +30318,6 @@ - [Warelock/cve-2020-1938](https://github.com/Warelock/cve-2020-1938) - [WHtig3r/CVE-2020-1938](https://github.com/WHtig3r/CVE-2020-1938) - [lizhianyuguangming/TomcatScanPro](https://github.com/lizhianyuguangming/TomcatScanPro) -- [aib0litt/poc-CVE-2020-1938](https://github.com/aib0litt/poc-CVE-2020-1938) ### CVE-2020-1947 (2020-03-11) @@ -33716,7 +33708,6 @@ - [darrenmartyn/sophucked](https://github.com/darrenmartyn/sophucked) - [twentybel0w/CVE-2020-25223](https://github.com/twentybel0w/CVE-2020-25223) -- [reneww/poc-CVE-2020-25223](https://github.com/reneww/poc-CVE-2020-25223) ### CVE-2020-25265 (2020-12-02) @@ -34486,7 +34477,6 @@ - [X0UCYB3R/Check-WP-CVE-2020-35489](https://github.com/X0UCYB3R/Check-WP-CVE-2020-35489) - [reneoliveirajr/wp_CVE-2020-35489_checker](https://github.com/reneoliveirajr/wp_CVE-2020-35489_checker) - [Cappricio-Securities/CVE-2020-35489](https://github.com/Cappricio-Securities/CVE-2020-35489) -- [g1thubb002/poc-CVE-2020-35489](https://github.com/g1thubb002/poc-CVE-2020-35489) ### CVE-2020-35498 (2021-02-11) @@ -49723,13 +49713,6 @@ - [alt3kx/CVE-2001-1442](https://github.com/alt3kx/CVE-2001-1442) -### CVE-2001-1473 (2005-04-21) - -The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the attacker to compute the corresponding private key and use the target's Session ID with the compromised key pair to masquerade as the target. - - -- [m00n3rrr/poc-CVE-2001-1473](https://github.com/m00n3rrr/poc-CVE-2001-1473) - ### CVE-2001-3389 - [becrevex/Gaston](https://github.com/becrevex/Gaston)