diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 8135e7954c..a671adf5b0 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -950,10 +950,10 @@ "description": null, "fork": false, "created_at": "2023-11-02T16:30:52Z", - "updated_at": "2024-11-13T11:17:13Z", + "updated_at": "2025-01-24T05:42:05Z", "pushed_at": "2024-10-17T14:42:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -962,7 +962,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-10136.json b/2020/CVE-2020-10136.json index ad04270be0..85b3c3ce21 100644 --- a/2020/CVE-2020-10136.json +++ b/2020/CVE-2020-10136.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-24T00:03:03Z", - "pushed_at": "2025-01-24T00:03:00Z", + "updated_at": "2025-01-24T06:12:58Z", + "pushed_at": "2025-01-24T06:12:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-11022.json b/2020/CVE-2020-11022.json index 3b0bbe8226..db1ce85b87 100644 --- a/2020/CVE-2020-11022.json +++ b/2020/CVE-2020-11022.json @@ -14,10 +14,10 @@ "description": "Little thing put together quickly to demonstrate this CVE ", "fork": false, "created_at": "2021-10-16T01:10:33Z", - "updated_at": "2024-11-12T00:13:48Z", + "updated_at": "2025-01-24T05:43:46Z", "pushed_at": "2022-09-11T22:06:40Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 3a3a283d70..ed806aeb0b 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -848,12 +848,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-01-22T02:28:19Z", + "updated_at": "2025-01-24T02:32:54Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1370, - "watchers_count": 1370, + "stargazers_count": 1371, + "watchers_count": 1371, "has_discussions": false, - "forks_count": 166, + "forks_count": 167, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -866,8 +866,8 @@ "vcenter" ], "visibility": "public", - "forks": 166, - "watchers": 1370, + "forks": 167, + "watchers": 1371, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-34371.json b/2021/CVE-2021-34371.json index f12ee38545..38ab9b00ad 100644 --- a/2021/CVE-2021-34371.json +++ b/2021/CVE-2021-34371.json @@ -14,10 +14,10 @@ "description": "CVE-2021-34371.jar", "fork": false, "created_at": "2021-09-06T02:00:52Z", - "updated_at": "2025-01-03T19:15:55Z", + "updated_at": "2025-01-24T03:41:49Z", "pushed_at": "2021-09-06T02:04:15Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index ab1716bd22..8f3fd5ce2a 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2025-01-23T08:29:04Z", + "updated_at": "2025-01-24T01:16:53Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1109, - "watchers_count": 1109, + "stargazers_count": 1110, + "watchers_count": 1110, "has_discussions": false, "forks_count": 194, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 194, - "watchers": 1109, + "watchers": 1110, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index ba1b775c49..8cf3faf9aa 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -324,10 +324,10 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2025-01-21T08:11:47Z", + "updated_at": "2025-01-24T02:45:02Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -336,7 +336,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 623fe1b623..2124241519 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,12 +792,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-01-22T02:28:19Z", + "updated_at": "2025-01-24T02:32:54Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1370, - "watchers_count": 1370, + "stargazers_count": 1371, + "watchers_count": 1371, "has_discussions": false, - "forks_count": 166, + "forks_count": 167, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -810,8 +810,8 @@ "vcenter" ], "visibility": "public", - "forks": 166, - "watchers": 1370, + "forks": 167, + "watchers": 1371, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index f980dd159c..6962bf0b40 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -805,8 +805,8 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-18T15:32:21Z", - "updated_at": "2025-01-24T00:19:30Z", - "pushed_at": "2025-01-24T00:19:27Z", + "updated_at": "2025-01-24T06:10:22Z", + "pushed_at": "2025-01-24T06:10:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -854,6 +854,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21674.json b/2023/CVE-2023-21674.json index 2383669762..81b9272069 100644 --- a/2023/CVE-2023-21674.json +++ b/2023/CVE-2023-21674.json @@ -28,6 +28,6 @@ "forks": 6, "watchers": 30, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2023/CVE-2023-22809.json b/2023/CVE-2023-22809.json index dfe2b86ea8..c0665815ca 100644 --- a/2023/CVE-2023-22809.json +++ b/2023/CVE-2023-22809.json @@ -14,10 +14,10 @@ "description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability", "fork": false, "created_at": "2023-01-21T15:19:23Z", - "updated_at": "2025-01-20T01:26:04Z", + "updated_at": "2025-01-24T04:51:04Z", "pushed_at": "2023-02-15T18:10:53Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 151, + "watchers": 152, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 9242f5c299..67ea9a5b35 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -19,13 +19,13 @@ "stargazers_count": 1395, "watchers_count": 1395, "has_discussions": false, - "forks_count": 239, + "forks_count": 240, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 239, + "forks": 240, "watchers": 1395, "score": 0, "subscribers_count": 21 diff --git a/2023/CVE-2023-46442.json b/2023/CVE-2023-46442.json index 5154170105..069e29f1fb 100644 --- a/2023/CVE-2023-46442.json +++ b/2023/CVE-2023-46442.json @@ -14,8 +14,8 @@ "description": "POC for CVE-2023-46442 Denial of Service vulnerability found within Soot", "fork": false, "created_at": "2024-05-24T10:03:38Z", - "updated_at": "2024-11-07T05:07:25Z", - "pushed_at": "2024-05-24T12:04:58Z", + "updated_at": "2025-01-24T06:15:21Z", + "pushed_at": "2025-01-24T06:15:17Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-27815.json b/2024/CVE-2024-27815.json index a4a60d08c5..dcc7a714ca 100644 --- a/2024/CVE-2024-27815.json +++ b/2024/CVE-2024-27815.json @@ -14,10 +14,10 @@ "description": "macOS\/ XNU kernel buffer overflow. Introduced in macOS 14.0 (xnu-10002.1.13), fixed in macOS 14.5 (xnu-10063.121.3)", "fork": false, "created_at": "2024-06-19T22:03:02Z", - "updated_at": "2024-12-10T13:34:18Z", + "updated_at": "2025-01-24T01:51:53Z", "pushed_at": "2024-06-20T17:23:22Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-41570.json b/2024/CVE-2024-41570.json index 765b59c245..d1fddad8b7 100644 --- a/2024/CVE-2024-41570.json +++ b/2024/CVE-2024-41570.json @@ -19,13 +19,13 @@ "stargazers_count": 56, "watchers_count": 56, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 56, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-43468.json b/2024/CVE-2024-43468.json index 51fdeaa9de..c2eafb324a 100644 --- a/2024/CVE-2024-43468.json +++ b/2024/CVE-2024-43468.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-26T12:39:44Z", - "updated_at": "2025-01-22T18:54:40Z", + "updated_at": "2025-01-24T02:17:57Z", "pushed_at": "2025-01-16T09:48:07Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 8491961e26..f92c3d0fae 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -14,10 +14,10 @@ "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", "fork": false, "created_at": "2024-11-07T21:03:30Z", - "updated_at": "2025-01-22T15:58:40Z", + "updated_at": "2025-01-24T05:35:14Z", "pushed_at": "2024-11-14T16:25:52Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 82, + "watchers": 83, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-54507.json b/2024/CVE-2024-54507.json index cb7062efb9..d902f09503 100644 --- a/2024/CVE-2024-54507.json +++ b/2024/CVE-2024-54507.json @@ -14,19 +14,19 @@ "description": "An integer type confusion in XNU", "fork": false, "created_at": "2025-01-23T20:40:47Z", - "updated_at": "2025-01-23T23:21:03Z", + "updated_at": "2025-01-24T05:36:53Z", "pushed_at": "2025-01-23T20:50:46Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 4, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-55591.json b/2024/CVE-2024-55591.json index 855363ed23..1c104659cc 100644 --- a/2024/CVE-2024-55591.json +++ b/2024/CVE-2024-55591.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-01-16T07:26:15Z", - "updated_at": "2025-01-22T15:06:35Z", + "updated_at": "2025-01-24T04:02:00Z", "pushed_at": "2025-01-16T08:58:49Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2025-01-21T12:30:21Z", - "updated_at": "2025-01-23T13:40:32Z", + "updated_at": "2025-01-24T04:01:54Z", "pushed_at": "2025-01-23T07:40:16Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2025-01-22T14:16:30Z", - "updated_at": "2025-01-23T07:38:21Z", + "updated_at": "2025-01-24T04:02:01Z", "pushed_at": "2025-01-23T07:38:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 7e140460dc..9efd04bc28 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1128,10 +1128,10 @@ "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2025-01-23T11:43:48Z", + "updated_at": "2025-01-24T02:18:58Z", "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1150,7 +1150,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 2 }, @@ -2149,10 +2149,10 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2025-01-23T19:51:20Z", + "updated_at": "2025-01-24T01:51:42Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -2161,7 +2161,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 75, + "watchers": 76, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-7595.json b/2024/CVE-2024-7595.json index 6be200c7b6..85b3c3ce21 100644 --- a/2024/CVE-2024-7595.json +++ b/2024/CVE-2024-7595.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-24T00:22:19Z", - "pushed_at": "2025-01-24T00:22:16Z", + "updated_at": "2025-01-24T06:12:58Z", + "pushed_at": "2025-01-24T06:12:56Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2025/CVE-2025-0411.json b/2025/CVE-2025-0411.json index ae503c9959..b3c3ad0f93 100644 --- a/2025/CVE-2025-0411.json +++ b/2025/CVE-2025-0411.json @@ -14,12 +14,12 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-01-22T14:40:34Z", - "updated_at": "2025-01-23T22:54:02Z", + "updated_at": "2025-01-24T06:13:08Z", "pushed_at": "2025-01-22T15:08:56Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, - "forks_count": 7, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,8 @@ "poc" ], "visibility": "public", - "forks": 7, - "watchers": 41, + "forks": 9, + "watchers": 46, "score": 0, "subscribers_count": 0 } diff --git a/2025/CVE-2025-21298.json b/2025/CVE-2025-21298.json index e38b49d0fa..2e7ccff4ef 100644 --- a/2025/CVE-2025-21298.json +++ b/2025/CVE-2025-21298.json @@ -14,19 +14,19 @@ "description": "Proof of concept & details for CVE-2025-21298", "fork": false, "created_at": "2025-01-20T18:16:51Z", - "updated_at": "2025-01-23T23:30:28Z", + "updated_at": "2025-01-24T04:32:34Z", "pushed_at": "2025-01-20T18:22:01Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, - "forks_count": 8, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 23, + "forks": 11, + "watchers": 28, "score": 0, "subscribers_count": 0 }