From f54b49bd36e8b753ac3dd05fe57f1e809d67d7ec Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 4 Jul 2024 21:29:16 +0900 Subject: [PATCH] Auto Update 2024/07/04 12:29:16 --- 2006/CVE-2006-5051.json | 8 +-- 2008/CVE-2008-4109.json | 8 +-- 2011/CVE-2011-2523.json | 30 ----------- 2015/CVE-2015-1701.json | 8 +-- 2016/CVE-2016-4977.json | 8 +-- 2017/CVE-2017-12617.json | 30 +++++++++++ 2017/CVE-2017-7269.json | 4 +- 2018/CVE-2018-17240.json | 2 +- 2019/CVE-2019-1215.json | 8 +-- 2019/CVE-2019-13272.json | 8 +-- 2019/CVE-2019-5544.json | 16 +++--- 2020/CVE-2020-0601.json | 8 +-- 2020/CVE-2020-0688.json | 8 +-- 2020/CVE-2020-3992.json | 16 +++--- 2020/CVE-2020-9375.json | 8 +-- 2021/CVE-2021-21972.json | 8 +-- 2021/CVE-2021-3156.json | 2 +- 2021/CVE-2021-4034.json | 8 +-- 2021/CVE-2021-42278.json | 8 +-- 2022/CVE-2022-21971.json | 8 +-- 2022/CVE-2022-22954.json | 8 +-- 2022/CVE-2022-22965.json | 8 +-- 2022/CVE-2022-37706.json | 38 ++++++++++++-- 2023/CVE-2023-24871.json | 8 +-- 2023/CVE-2023-29357.json | 8 +-- 2023/CVE-2023-30253.json | 8 +-- 2023/CVE-2023-33733.json | 8 +-- 2023/CVE-2023-44487.json | 8 +-- 2023/CVE-2023-45866.json | 8 +-- 2024/CVE-2024-0044.json | 8 +-- 2024/CVE-2024-1086.json | 30 +++++++++++ 2024/CVE-2024-20399.json | 8 +-- 2024/CVE-2024-21633.json | 8 +-- 2024/CVE-2024-23897.json | 12 ++--- 2024/CVE-2024-26229.json | 6 +-- 2024/CVE-2024-27956.json | 8 +-- 2024/CVE-2024-28995.json | 12 ++--- 2024/CVE-2024-30088.json | 8 +-- 2024/CVE-2024-32002.json | 4 +- 2024/CVE-2024-3273.json | 8 +-- 2024/CVE-2024-3400.json | 4 +- 2024/CVE-2024-34102.json | 12 ++--- 2024/CVE-2024-37726.json | 12 ++--- 2024/CVE-2024-39211.json | 32 ++++++++++++ 2024/CVE-2024-4577.json | 16 +++--- 2024/CVE-2024-6387.json | 108 +++++++++++++++++++-------------------- README.md | 7 ++- 47 files changed, 353 insertions(+), 256 deletions(-) create mode 100644 2024/CVE-2024-39211.json diff --git a/2006/CVE-2006-5051.json b/2006/CVE-2006-5051.json index 982e4a0527..9096e57be4 100644 --- a/2006/CVE-2006-5051.json +++ b/2006/CVE-2006-5051.json @@ -13,10 +13,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-03T13:36:14Z", + "updated_at": "2024-07-04T08:26:01Z", "pushed_at": "2024-07-02T10:55:06Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2008/CVE-2008-4109.json b/2008/CVE-2008-4109.json index 982e4a0527..9096e57be4 100644 --- a/2008/CVE-2008-4109.json +++ b/2008/CVE-2008-4109.json @@ -13,10 +13,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-03T13:36:14Z", + "updated_at": "2024-07-04T08:26:01Z", "pushed_at": "2024-07-02T10:55:06Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index 3e655c3ff3..352bb7768b 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -472,36 +472,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 820711295, - "name": "vsftpd_2.3.4_Backdoor", - "full_name": "Fatalitysec\/vsftpd_2.3.4_Backdoor", - "owner": { - "login": "Fatalitysec", - "id": 168249911, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168249911?v=4", - "html_url": "https:\/\/github.com\/Fatalitysec" - }, - "html_url": "https:\/\/github.com\/Fatalitysec\/vsftpd_2.3.4_Backdoor", - "description": "POC para CVE-2011-2523", - "fork": false, - "created_at": "2024-06-27T03:09:11Z", - "updated_at": "2024-06-27T03:13:33Z", - "pushed_at": "2024-06-27T03:13:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 823495260, "name": "CVE-Research", diff --git a/2015/CVE-2015-1701.json b/2015/CVE-2015-1701.json index 63f2f04c44..4746dd732c 100644 --- a/2015/CVE-2015-1701.json +++ b/2015/CVE-2015-1701.json @@ -13,10 +13,10 @@ "description": "Win32k LPE vulnerability used in APT attack", "fork": false, "created_at": "2015-05-12T18:04:48Z", - "updated_at": "2024-06-27T04:20:31Z", + "updated_at": "2024-07-04T07:28:01Z", "pushed_at": "2017-12-18T14:11:29Z", - "stargazers_count": 285, - "watchers_count": 285, + "stargazers_count": 286, + "watchers_count": 286, "has_discussions": false, "forks_count": 178, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 178, - "watchers": 285, + "watchers": 286, "score": 0, "subscribers_count": 34 }, diff --git a/2016/CVE-2016-4977.json b/2016/CVE-2016-4977.json index 431b1653b8..2bb552f2bb 100644 --- a/2016/CVE-2016-4977.json +++ b/2016/CVE-2016-4977.json @@ -43,10 +43,10 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2024-06-29T15:29:17Z", + "updated_at": "2024-07-04T07:48:23Z", "pushed_at": "2023-01-23T13:00:34Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 146, + "watchers": 147, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index 10846e2dca..46683d8239 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -274,5 +274,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 824008001, + "name": "CVE-2017-12617", + "full_name": "yZ1337\/CVE-2017-12617", + "owner": { + "login": "yZ1337", + "id": 32521997, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32521997?v=4", + "html_url": "https:\/\/github.com\/yZ1337" + }, + "html_url": "https:\/\/github.com\/yZ1337\/CVE-2017-12617", + "description": "CVE-2017-12617", + "fork": false, + "created_at": "2024-07-04T07:23:39Z", + "updated_at": "2024-07-04T07:25:34Z", + "pushed_at": "2024-07-04T07:25:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index 0904ca6eda..40a949e0c2 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -323,13 +323,13 @@ "stargazers_count": 87, "watchers_count": 87, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, + "forks": 32, "watchers": 87, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index c274e01621..baa60d6e83 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2024-01-04T21:44:21Z", "updated_at": "2024-07-02T14:59:51Z", - "pushed_at": "2024-07-02T14:59:51Z", + "pushed_at": "2024-07-04T08:43:15Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json index ad8e0f7065..dabf98427f 100644 --- a/2019/CVE-2019-1215.json +++ b/2019/CVE-2019-1215.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-01-06T22:34:16Z", - "updated_at": "2024-06-26T21:42:12Z", + "updated_at": "2024-07-04T11:03:04Z", "pushed_at": "2020-01-07T14:29:45Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 147, + "watchers": 148, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index 494a14f736..cb25e0e066 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -13,10 +13,10 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2024-06-30T15:43:43Z", + "updated_at": "2024-07-04T12:11:42Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 323, + "watchers_count": 323, "has_discussions": false, "forks_count": 108, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 108, - "watchers": 324, + "watchers": 323, "score": 0, "subscribers_count": 8 }, diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index 61b0d5f5e8..f91617983a 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2024-05-25T05:24:51Z", + "updated_at": "2024-07-04T08:22:20Z", "pushed_at": "2023-02-07T07:56:20Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 41, + "watchers": 43, "score": 0, "subscribers_count": 4 }, @@ -50,10 +50,10 @@ "description": "CVE-2020-3992 & CVE-2019-5544", "fork": false, "created_at": "2021-02-04T15:15:22Z", - "updated_at": "2024-06-21T00:09:06Z", + "updated_at": "2024-07-04T08:12:49Z", "pushed_at": "2021-02-05T06:40:50Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 09aebc866b..81f98644af 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -200,10 +200,10 @@ "description": "A PoC for CVE-2020-0601", "fork": false, "created_at": "2020-01-15T23:15:32Z", - "updated_at": "2024-05-31T11:57:29Z", + "updated_at": "2024-07-04T12:00:25Z", "pushed_at": "2023-05-09T14:27:33Z", - "stargazers_count": 339, - "watchers_count": 339, + "stargazers_count": 338, + "watchers_count": 338, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 339, + "watchers": 338, "score": 0, "subscribers_count": 24 }, diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index d54a30ab8b..dae7d2379a 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -75,10 +75,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2024-07-01T09:39:14Z", + "updated_at": "2024-07-04T11:56:51Z", "pushed_at": "2023-07-04T05:16:05Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 322, + "watchers_count": 322, "has_discussions": false, "forks_count": 93, "allow_forking": true, @@ -87,7 +87,7 @@ "topics": [], "visibility": "public", "forks": 93, - "watchers": 323, + "watchers": 322, "score": 0, "subscribers_count": 10 }, diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index 61b0d5f5e8..f91617983a 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -13,10 +13,10 @@ "description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.", "fork": false, "created_at": "2020-12-01T13:49:26Z", - "updated_at": "2024-05-25T05:24:51Z", + "updated_at": "2024-07-04T08:22:20Z", "pushed_at": "2023-02-07T07:56:20Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 41, + "watchers": 43, "score": 0, "subscribers_count": 4 }, @@ -50,10 +50,10 @@ "description": "CVE-2020-3992 & CVE-2019-5544", "fork": false, "created_at": "2021-02-04T15:15:22Z", - "updated_at": "2024-06-21T00:09:06Z", + "updated_at": "2024-07-04T08:12:49Z", "pushed_at": "2021-02-05T06:40:50Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index d771682a88..5b349ed93e 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -13,10 +13,10 @@ "description": "TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.", "fork": false, "created_at": "2020-03-25T18:18:15Z", - "updated_at": "2024-02-12T23:33:39Z", + "updated_at": "2024-07-04T06:23:22Z", "pushed_at": "2020-03-29T20:32:16Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index e4b41f2062..f6b7a18814 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -851,10 +851,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-07-03T03:46:31Z", + "updated_at": "2024-07-04T08:44:51Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1275, - "watchers_count": 1275, + "stargazers_count": 1276, + "watchers_count": 1276, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -870,7 +870,7 @@ ], "visibility": "public", "forks": 162, - "watchers": 1275, + "watchers": 1276, "score": 0, "subscribers_count": 14 } diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index f614490282..c04e77758a 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1074,7 +1074,7 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2024-06-30T15:13:48Z", + "updated_at": "2024-07-04T10:50:45Z", "pushed_at": "2022-01-13T05:48:01Z", "stargazers_count": 718, "watchers_count": 718, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 87b979ca92..700f8947bd 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1629,10 +1629,10 @@ "description": "Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-27T02:27:15Z", - "updated_at": "2022-07-26T12:45:30Z", + "updated_at": "2024-07-04T11:36:35Z", "pushed_at": "2022-01-27T02:27:41Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1644,7 +1644,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 0f7108eb2a..3207936431 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -48,10 +48,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2024-07-02T17:42:11Z", + "updated_at": "2024-07-04T11:20:25Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 748, - "watchers_count": 748, + "stargazers_count": 749, + "watchers_count": 749, "has_discussions": false, "forks_count": 119, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 119, - "watchers": 748, + "watchers": 749, "score": 0, "subscribers_count": 13 }, diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index fe14ac73b1..b7e6217149 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T20:37:42Z", - "updated_at": "2024-06-20T18:45:55Z", + "updated_at": "2024-07-04T10:50:47Z", "pushed_at": "2022-02-26T20:45:19Z", - "stargazers_count": 304, - "watchers_count": 304, + "stargazers_count": 303, + "watchers_count": 303, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 64, - "watchers": 304, + "watchers": 303, "score": 0, "subscribers_count": 10 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 38e6d518c2..2599a2927d 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -766,10 +766,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-07-03T03:46:31Z", + "updated_at": "2024-07-04T08:44:51Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1275, - "watchers_count": 1275, + "stargazers_count": 1276, + "watchers_count": 1276, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -785,7 +785,7 @@ ], "visibility": "public", "forks": 162, - "watchers": 1275, + "watchers": 1276, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 004d0eb9ea..943e5ab040 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -1853,10 +1853,10 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2024-06-29T15:29:17Z", + "updated_at": "2024-07-04T07:48:23Z", "pushed_at": "2023-01-23T13:00:34Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1865,7 +1865,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 146, + "watchers": 147, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index 0cf034a755..604933b929 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -13,10 +13,10 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2024-07-01T08:39:24Z", + "updated_at": "2024-07-04T08:51:41Z", "pushed_at": "2022-09-19T19:41:34Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 273, + "watchers_count": 273, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 272, + "watchers": 273, "score": 0, "subscribers_count": 5 }, @@ -118,5 +118,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 824015559, + "name": "CVE-2022-37706", + "full_name": "AleksPwn\/CVE-2022-37706", + "owner": { + "login": "AleksPwn", + "id": 153509222, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153509222?v=4", + "html_url": "https:\/\/github.com\/AleksPwn" + }, + "html_url": "https:\/\/github.com\/AleksPwn\/CVE-2022-37706", + "description": "The exploit is tested on Ubuntu 22.04", + "fork": false, + "created_at": "2024-07-04T07:42:37Z", + "updated_at": "2024-07-04T07:46:30Z", + "pushed_at": "2024-07-04T07:46:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-24871.json b/2023/CVE-2023-24871.json index f68830487f..1eda8804ed 100644 --- a/2023/CVE-2023-24871.json +++ b/2023/CVE-2023-24871.json @@ -13,10 +13,10 @@ "description": "pocs & exploit for CVE-2023-24871 (rce + lpe)", "fork": false, "created_at": "2024-06-21T15:01:15Z", - "updated_at": "2024-07-02T06:37:12Z", + "updated_at": "2024-07-04T07:35:02Z", "pushed_at": "2024-06-25T15:33:32Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json index db7837fc34..09feca69fb 100644 --- a/2023/CVE-2023-29357.json +++ b/2023/CVE-2023-29357.json @@ -110,10 +110,10 @@ "description": null, "fork": false, "created_at": "2023-12-22T08:42:00Z", - "updated_at": "2024-01-24T09:46:07Z", + "updated_at": "2024-07-04T11:00:31Z", "pushed_at": "2023-12-22T08:49:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-30253.json b/2023/CVE-2023-30253.json index 502e2e3126..ad87e0bd63 100644 --- a/2023/CVE-2023-30253.json +++ b/2023/CVE-2023-30253.json @@ -73,10 +73,10 @@ "description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection", "fork": false, "created_at": "2024-05-27T15:10:12Z", - "updated_at": "2024-07-02T13:17:16Z", + "updated_at": "2024-07-04T12:26:14Z", "pushed_at": "2024-05-28T15:10:20Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-33733.json b/2023/CVE-2023-33733.json index 6141c6e2db..b4e0df913f 100644 --- a/2023/CVE-2023-33733.json +++ b/2023/CVE-2023-33733.json @@ -13,10 +13,10 @@ "description": "CVE-2023-33733 reportlab RCE", "fork": false, "created_at": "2023-05-30T22:22:50Z", - "updated_at": "2024-06-12T20:51:15Z", + "updated_at": "2024-07-04T10:14:42Z", "pushed_at": "2023-09-05T15:49:14Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 104, + "watchers": 105, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 711acc8599..de0c239a59 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -171,10 +171,10 @@ "description": "A python based exploit to test out rapid reset attack (CVE-2023-44487)", "fork": false, "created_at": "2023-10-16T11:07:50Z", - "updated_at": "2024-03-22T02:58:46Z", + "updated_at": "2024-07-04T08:20:22Z", "pushed_at": "2023-10-16T12:32:50Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -193,7 +193,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 24840df11d..c80728fbe1 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -13,10 +13,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-07-03T15:15:03Z", + "updated_at": "2024-07-04T09:34:19Z", "pushed_at": "2024-07-03T22:34:21Z", - "stargazers_count": 950, - "watchers_count": 950, + "stargazers_count": 951, + "watchers_count": 951, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 162, - "watchers": 950, + "watchers": 951, "score": 0, "subscribers_count": 15 }, diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index 16d6bf1a96..d24562c92a 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -43,10 +43,10 @@ "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "fork": false, "created_at": "2024-06-18T12:30:53Z", - "updated_at": "2024-07-04T04:21:17Z", + "updated_at": "2024-07-04T11:57:20Z", "pushed_at": "2024-06-19T12:24:50Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 111, + "watchers": 113, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 2255cc77b4..9d6d71afde 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -154,5 +154,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 824093061, + "name": "CVE-2024-1086", + "full_name": "xzx482\/CVE-2024-1086", + "owner": { + "login": "xzx482", + "id": 46856523, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46856523?v=4", + "html_url": "https:\/\/github.com\/xzx482" + }, + "html_url": "https:\/\/github.com\/xzx482\/CVE-2024-1086", + "description": null, + "fork": false, + "created_at": "2024-07-04T10:51:35Z", + "updated_at": "2024-07-04T10:54:26Z", + "pushed_at": "2024-07-04T10:54:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-20399.json b/2024/CVE-2024-20399.json index 971d1ee753..484774cd1d 100644 --- a/2024/CVE-2024-20399.json +++ b/2024/CVE-2024-20399.json @@ -13,10 +13,10 @@ "description": "Private exploit for Cisco Nexus giving RCE", "fork": false, "created_at": "2024-07-02T23:40:49Z", - "updated_at": "2024-07-03T17:27:54Z", + "updated_at": "2024-07-04T11:14:53Z", "pushed_at": "2024-07-02T23:47:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21633.json b/2024/CVE-2024-21633.json index 09f5250143..9d4c01ccfa 100644 --- a/2024/CVE-2024-21633.json +++ b/2024/CVE-2024-21633.json @@ -13,10 +13,10 @@ "description": "MobSF Remote code execution (via CVE-2024-21633)", "fork": false, "created_at": "2024-01-07T21:34:09Z", - "updated_at": "2024-06-25T11:13:08Z", + "updated_at": "2024-07-04T09:15:31Z", "pushed_at": "2024-01-07T21:34:51Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 4ce1cb6494..f5ad433895 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -256,12 +256,12 @@ "description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具", "fork": false, "created_at": "2024-01-27T19:34:48Z", - "updated_at": "2024-06-16T22:34:00Z", + "updated_at": "2024-07-04T10:28:41Z", "pushed_at": "2024-03-16T07:55:41Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -271,8 +271,8 @@ "jenkins" ], "visibility": "public", - "forks": 10, - "watchers": 62, + "forks": 11, + "watchers": 63, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index b3053a156e..8f277e28be 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,17 +14,17 @@ "fork": false, "created_at": "2024-06-10T17:02:03Z", "updated_at": "2024-07-04T03:05:28Z", - "pushed_at": "2024-06-17T19:46:27Z", + "pushed_at": "2024-07-04T10:39:15Z", "stargazers_count": 266, "watchers_count": 266, "has_discussions": false, - "forks_count": 54, + "forks_count": 55, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 54, + "forks": 55, "watchers": 266, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json index 74563cfbb3..5b1ba79049 100644 --- a/2024/CVE-2024-27956.json +++ b/2024/CVE-2024-27956.json @@ -163,10 +163,10 @@ "description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries", "fork": false, "created_at": "2024-05-14T14:21:49Z", - "updated_at": "2024-07-02T10:44:20Z", + "updated_at": "2024-07-04T08:27:15Z", "pushed_at": "2024-07-01T09:29:02Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -195,7 +195,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-28995.json b/2024/CVE-2024-28995.json index 4ab63946b3..df57b8f047 100644 --- a/2024/CVE-2024-28995.json +++ b/2024/CVE-2024-28995.json @@ -223,12 +223,12 @@ "description": "CVE-2024-28955 Exploitation PoC ", "fork": false, "created_at": "2024-07-01T11:49:51Z", - "updated_at": "2024-07-03T13:56:34Z", + "updated_at": "2024-07-04T08:11:29Z", "pushed_at": "2024-07-01T12:53:21Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -243,8 +243,8 @@ "solarwinds" ], "visibility": "public", - "forks": 2, - "watchers": 21, + "forks": 3, + "watchers": 22, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 4364329931..7f7a291a64 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2024-07-04T03:13:47Z", + "updated_at": "2024-07-04T12:06:14Z", "pushed_at": "2024-06-24T11:16:26Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 146, + "watchers_count": 146, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 145, + "watchers": 146, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 3c18da8ee5..e649720739 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -78,7 +78,7 @@ "stargazers_count": 459, "watchers_count": 459, "has_discussions": false, - "forks_count": 132, + "forks_count": 134, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -89,7 +89,7 @@ "rce" ], "visibility": "public", - "forks": 132, + "forks": 134, "watchers": 459, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-3273.json b/2024/CVE-2024-3273.json index 4ba8b8f94f..167d136618 100644 --- a/2024/CVE-2024-3273.json +++ b/2024/CVE-2024-3273.json @@ -13,10 +13,10 @@ "description": "D-Link NAS CVE-2024-3273 Exploit Tool", "fork": false, "created_at": "2024-04-07T03:09:13Z", - "updated_at": "2024-07-01T07:06:36Z", + "updated_at": "2024-07-04T07:35:46Z", "pushed_at": "2024-04-07T04:41:26Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 75, + "watchers": 76, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index c123d794e9..b3c5952eee 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -288,13 +288,13 @@ "stargazers_count": 141, "watchers_count": 141, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, + "forks": 22, "watchers": 141, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index b8fb1978a5..8879d7dede 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -73,19 +73,19 @@ "description": "POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento \/ Adobe Commerce. ", "fork": false, "created_at": "2024-06-27T21:57:24Z", - "updated_at": "2024-07-03T13:36:11Z", + "updated_at": "2024-07-04T10:50:51Z", "pushed_at": "2024-06-29T08:13:05Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 19, + "forks": 6, + "watchers": 18, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-37726.json b/2024/CVE-2024-37726.json index 65c71b2920..5f1a687d2f 100644 --- a/2024/CVE-2024-37726.json +++ b/2024/CVE-2024-37726.json @@ -13,19 +13,19 @@ "description": null, "fork": false, "created_at": "2024-07-03T07:26:07Z", - "updated_at": "2024-07-04T05:43:44Z", + "updated_at": "2024-07-04T12:00:04Z", "pushed_at": "2024-07-04T04:23:40Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 3, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 6, + "forks": 5, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-39211.json b/2024/CVE-2024-39211.json new file mode 100644 index 0000000000..ff8d64e7f1 --- /dev/null +++ b/2024/CVE-2024-39211.json @@ -0,0 +1,32 @@ +[ + { + "id": 824057577, + "name": "CVE-2024-39211", + "full_name": "artemy-ccrsky\/CVE-2024-39211", + "owner": { + "login": "artemy-ccrsky", + "id": 33719402, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33719402?v=4", + "html_url": "https:\/\/github.com\/artemy-ccrsky" + }, + "html_url": "https:\/\/github.com\/artemy-ccrsky\/CVE-2024-39211", + "description": "CVE-2024-39211", + "fork": false, + "created_at": "2024-07-04T09:24:34Z", + "updated_at": "2024-07-04T10:58:02Z", + "pushed_at": "2024-07-04T10:12:09Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 4c627e50e9..093e6b43bd 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -163,10 +163,10 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2024-07-03T08:19:32Z", + "updated_at": "2024-07-04T10:50:51Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 159, - "watchers_count": 159, + "stargazers_count": 158, + "watchers_count": 158, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 159, + "watchers": 158, "score": 0, "subscribers_count": 4 }, @@ -590,10 +590,10 @@ "description": "PHP CGI Argument Injection vulnerability", "fork": false, "created_at": "2024-06-09T14:18:21Z", - "updated_at": "2024-06-28T16:04:12Z", + "updated_at": "2024-07-04T10:50:51Z", "pushed_at": "2024-06-09T14:20:36Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -602,7 +602,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 56f2ff5c0c..508438fe7f 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -13,10 +13,10 @@ "description": "Spirit - Network Pentest Tools CVE-2024-6387", "fork": false, "created_at": "2022-05-25T00:13:18Z", - "updated_at": "2024-07-03T10:16:48Z", + "updated_at": "2024-07-04T11:40:43Z", "pushed_at": "2024-07-02T17:42:14Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 5 }, @@ -56,10 +56,10 @@ "description": "a signal handler race condition in OpenSSH's server (sshd)", "fork": false, "created_at": "2024-07-01T10:55:29Z", - "updated_at": "2024-07-04T06:06:51Z", + "updated_at": "2024-07-04T12:10:41Z", "pushed_at": "2024-07-01T10:54:02Z", - "stargazers_count": 377, - "watchers_count": 377, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 176, "allow_forking": true, @@ -68,7 +68,7 @@ "topics": [], "visibility": "public", "forks": 176, - "watchers": 377, + "watchers": 386, "score": 0, "subscribers_count": 5 }, @@ -86,19 +86,19 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2024-07-04T06:32:51Z", + "updated_at": "2024-07-04T11:01:02Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 307, - "watchers_count": 307, + "stargazers_count": 352, + "watchers_count": 352, "has_discussions": false, - "forks_count": 75, + "forks_count": 79, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 75, - "watchers": 307, + "forks": 79, + "watchers": 352, "score": 0, "subscribers_count": 6 }, @@ -116,12 +116,12 @@ "description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:26:40Z", - "updated_at": "2024-07-04T05:33:15Z", + "updated_at": "2024-07-04T09:54:46Z", "pushed_at": "2024-07-01T14:16:36Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, - "forks_count": 36, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -134,8 +134,8 @@ "ssh" ], "visibility": "public", - "forks": 36, - "watchers": 78, + "forks": 37, + "watchers": 82, "score": 0, "subscribers_count": 3 }, @@ -183,10 +183,10 @@ "description": null, "fork": false, "created_at": "2024-07-01T12:51:18Z", - "updated_at": "2024-07-03T08:11:39Z", + "updated_at": "2024-07-04T09:08:00Z", "pushed_at": "2024-07-01T13:34:47Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -195,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -303,12 +303,12 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-07-04T06:26:12Z", - "pushed_at": "2024-07-03T18:21:03Z", - "stargazers_count": 288, - "watchers_count": 288, + "updated_at": "2024-07-04T12:14:29Z", + "pushed_at": "2024-07-04T12:29:17Z", + "stargazers_count": 300, + "watchers_count": 300, "has_discussions": false, - "forks_count": 63, + "forks_count": 64, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -320,8 +320,8 @@ "redteam" ], "visibility": "public", - "forks": 63, - "watchers": 288, + "forks": 64, + "watchers": 300, "score": 0, "subscribers_count": 3 }, @@ -339,10 +339,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-03T13:36:14Z", + "updated_at": "2024-07-04T08:26:01Z", "pushed_at": "2024-07-02T10:55:06Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -351,7 +351,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -699,10 +699,10 @@ "description": "CVE-2024-6387 exploit", "fork": false, "created_at": "2024-07-02T04:09:44Z", - "updated_at": "2024-07-03T08:32:20Z", + "updated_at": "2024-07-04T09:22:51Z", "pushed_at": "2024-07-02T04:45:15Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -711,7 +711,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -789,8 +789,8 @@ "description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.", "fork": false, "created_at": "2024-07-02T06:53:35Z", - "updated_at": "2024-07-03T07:03:56Z", - "pushed_at": "2024-07-02T06:57:34Z", + "updated_at": "2024-07-04T12:12:36Z", + "pushed_at": "2024-07-04T12:12:33Z", "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, @@ -1069,10 +1069,10 @@ "description": "openssh-cve-2024-6387.sh", "fork": false, "created_at": "2024-07-02T11:05:07Z", - "updated_at": "2024-07-02T11:23:39Z", + "updated_at": "2024-07-04T11:27:01Z", "pushed_at": "2024-07-02T11:23:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1081,7 +1081,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1500,12 +1500,12 @@ "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) ", "fork": false, "created_at": "2024-07-02T18:32:46Z", - "updated_at": "2024-07-04T03:33:09Z", - "pushed_at": "2024-07-03T13:33:01Z", - "stargazers_count": 16, - "watchers_count": 16, + "updated_at": "2024-07-04T09:42:55Z", + "pushed_at": "2024-07-04T08:54:03Z", + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, - "forks_count": 8, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1520,8 +1520,8 @@ "rce" ], "visibility": "public", - "forks": 8, - "watchers": 16, + "forks": 10, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -1544,13 +1544,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/README.md b/README.md index b24a664b75..f258cf7d52 100644 --- a/README.md +++ b/README.md @@ -171,6 +171,7 @@ - [CCIEVoice2009/CVE-2024-1086](https://github.com/CCIEVoice2009/CVE-2024-1086) - [kevcooper/CVE-2024-1086-checker](https://github.com/kevcooper/CVE-2024-1086-checker) - [feely666/CVE-2024-1086](https://github.com/feely666/CVE-2024-1086) +- [xzx482/CVE-2024-1086](https://github.com/xzx482/CVE-2024-1086) ### CVE-2024-1208 (2024-02-05) @@ -3253,6 +3254,9 @@ ### CVE-2024-39203 - [5r1an/CVE-2024-39203](https://github.com/5r1an/CVE-2024-39203) +### CVE-2024-39211 +- [artemy-ccrsky/CVE-2024-39211](https://github.com/artemy-ccrsky/CVE-2024-39211) + ### CVE-2024-39248 (2024-07-03) A cross-site scripting (XSS) vulnerability in SimpCMS v0.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Title field at /admin.php. @@ -16177,6 +16181,7 @@ - [ECU-10525611-Xander/CVE-2022-37706](https://github.com/ECU-10525611-Xander/CVE-2022-37706) - [GrayHatZone/CVE-2022-37706-LPE-exploit](https://github.com/GrayHatZone/CVE-2022-37706-LPE-exploit) - [junnythemarksman/CVE-2022-37706](https://github.com/junnythemarksman/CVE-2022-37706) +- [AleksPwn/CVE-2022-37706](https://github.com/AleksPwn/CVE-2022-37706) ### CVE-2022-37708 - [thekevinday/docker_lightman_exploit](https://github.com/thekevinday/docker_lightman_exploit) @@ -39013,6 +39018,7 @@ - [LongWayHomie/CVE-2017-12617](https://github.com/LongWayHomie/CVE-2017-12617) - [K3ysTr0K3R/CVE-2017-12617-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-12617-EXPLOIT) - [scirusvulgaris/CVE-2017-12617](https://github.com/scirusvulgaris/CVE-2017-12617) +- [yZ1337/CVE-2017-12617](https://github.com/yZ1337/CVE-2017-12617) ### CVE-2017-12624 (2017-11-14) @@ -43544,7 +43550,6 @@ - [4m3rr0r/CVE-2011-2523-poc](https://github.com/4m3rr0r/CVE-2011-2523-poc) - [Shubham-2k1/Exploit-CVE-2011-2523](https://github.com/Shubham-2k1/Exploit-CVE-2011-2523) - [Tenor-Z/SmileySploit](https://github.com/Tenor-Z/SmileySploit) -- [Fatalitysec/vsftpd_2.3.4_Backdoor](https://github.com/Fatalitysec/vsftpd_2.3.4_Backdoor) - [AnugiArrawwala/CVE-Research](https://github.com/AnugiArrawwala/CVE-Research) ### CVE-2011-2894 (2011-10-04)