diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index f0bc50fbe5..bc1e54406f 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -14,12 +14,12 @@ "description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)", "fork": false, "created_at": "2021-08-31T09:51:12Z", - "updated_at": "2025-04-16T06:43:44Z", + "updated_at": "2025-05-21T12:02:33Z", "pushed_at": "2024-05-03T22:24:07Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 198, + "watchers_count": 198, "has_discussions": false, - "forks_count": 26, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -46,8 +46,8 @@ "tls" ], "visibility": "public", - "forks": 26, - "watchers": 196, + "forks": 27, + "watchers": 198, "score": 0, "subscribers_count": 7 } diff --git a/2025/CVE-2025-412026.json b/2002/CVE-2002-2154.json similarity index 54% rename from 2025/CVE-2025-412026.json rename to 2002/CVE-2002-2154.json index dc92aafded..16722cdef7 100644 --- a/2025/CVE-2025-412026.json +++ b/2002/CVE-2002-2154.json @@ -1,21 +1,21 @@ [ { - "id": 958946785, - "name": "CVE-2025-412026", - "full_name": "itssixtyn3in\/CVE-2025-412026", + "id": 978635633, + "name": "CVE-2002-2154", + "full_name": "Hirainsingadia\/CVE-2002-2154", "owner": { - "login": "itssixtyn3in", - "id": 130003354, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130003354?v=4", - "html_url": "https:\/\/github.com\/itssixtyn3in", + "login": "Hirainsingadia", + "id": 35218213, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35218213?v=4", + "html_url": "https:\/\/github.com\/Hirainsingadia", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/itssixtyn3in\/CVE-2025-412026", + "html_url": "https:\/\/github.com\/Hirainsingadia\/CVE-2002-2154", "description": null, "fork": false, - "created_at": "2025-04-02T02:50:38Z", - "updated_at": "2025-04-02T02:52:43Z", - "pushed_at": "2025-04-02T02:52:40Z", + "created_at": "2025-05-06T09:36:50Z", + "updated_at": "2025-05-06T09:42:22Z", + "pushed_at": "2025-05-06T09:42:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2003/CVE-2003-0201.json b/2003/CVE-2003-0201.json index 586661629a..535a7890c3 100644 --- a/2003/CVE-2003-0201.json +++ b/2003/CVE-2003-0201.json @@ -29,5 +29,44 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 979626385, + "name": "samba-trans2open-exploit-report", + "full_name": "Bakr-Ht\/samba-trans2open-exploit-report", + "owner": { + "login": "Bakr-Ht", + "id": 188991725, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188991725?v=4", + "html_url": "https:\/\/github.com\/Bakr-Ht", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Bakr-Ht\/samba-trans2open-exploit-report", + "description": "Exploitation report of the Samba Trans2Open vulnerability (CVE-2003-0201), including tools used, exploitation steps, and protection techniques to secure systems.", + "fork": false, + "created_at": "2025-05-07T20:11:28Z", + "updated_at": "2025-05-08T15:53:33Z", + "pushed_at": "2025-05-08T15:53:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2003-0201", + "cybersecurity", + "exploitation", + "linux-security", + "pentesting", + "protection", + "samba" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2003/CVE-2003-0358.json b/2003/CVE-2003-0358.json index f5c2a56da5..acf9ef4e59 100644 --- a/2003/CVE-2003-0358.json +++ b/2003/CVE-2003-0358.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2004/CVE-2004-0789.json b/2004/CVE-2004-0789.json new file mode 100644 index 0000000000..3d619af8e0 --- /dev/null +++ b/2004/CVE-2004-0789.json @@ -0,0 +1,33 @@ +[ + { + "id": 978638589, + "name": "CVE-2004-0789-DDOS", + "full_name": "HimmeL-Byte\/CVE-2004-0789-DDOS", + "owner": { + "login": "HimmeL-Byte", + "id": 128112182, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128112182?v=4", + "html_url": "https:\/\/github.com\/HimmeL-Byte", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/HimmeL-Byte\/CVE-2004-0789-DDOS", + "description": null, + "fork": false, + "created_at": "2025-05-06T09:42:13Z", + "updated_at": "2025-05-06T10:15:28Z", + "pushed_at": "2025-05-06T10:15:25Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2006/CVE-2006-5051.json b/2006/CVE-2006-5051.json index 7d8a45a3bf..ae56146693 100644 --- a/2006/CVE-2006-5051.json +++ b/2006/CVE-2006-5051.json @@ -14,10 +14,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2025-03-28T07:58:07Z", + "updated_at": "2025-05-10T13:28:58Z", "pushed_at": "2024-07-06T10:47:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 30, + "watchers": 33, "score": 0, "subscribers_count": 1 }, @@ -51,10 +51,10 @@ "description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.", "fork": false, "created_at": "2024-07-04T21:20:26Z", - "updated_at": "2024-07-05T10:10:03Z", + "updated_at": "2025-05-11T09:11:47Z", "pushed_at": "2024-07-04T21:31:17Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -63,7 +63,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index bf15fa636a..3bf91ffef7 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -340,37 +340,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 362681987, - "name": "CVE-2007-2447", - "full_name": "cherrera0001\/CVE-2007-2447", - "owner": { - "login": "cherrera0001", - "id": 19656010, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4", - "html_url": "https:\/\/github.com\/cherrera0001", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cherrera0001\/CVE-2007-2447", - "description": " Samba usermap script.", - "fork": false, - "created_at": "2021-04-29T03:48:01Z", - "updated_at": "2021-04-29T03:48:23Z", - "pushed_at": "2021-04-29T03:48:20Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 381528580, "name": "CVE-2007-2447", diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 418f33c6a1..7bfa1e4005 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -78,10 +78,10 @@ "description": "Private keys vulnerable to Debian OpenSSL bug (CVE-2008-0166)", "fork": false, "created_at": "2022-05-15T10:28:03Z", - "updated_at": "2025-01-21T21:45:18Z", + "updated_at": "2025-04-19T13:52:06Z", "pushed_at": "2024-05-18T14:17:24Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2008/CVE-2008-4109.json b/2008/CVE-2008-4109.json index b2003e9caa..7461883dbe 100644 --- a/2008/CVE-2008-4109.json +++ b/2008/CVE-2008-4109.json @@ -14,10 +14,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2025-03-28T07:58:07Z", + "updated_at": "2025-05-10T13:28:58Z", "pushed_at": "2024-07-06T10:47:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 30, + "watchers": 33, "score": 0, "subscribers_count": 1 } diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index b176376719..ea48de3cf0 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -14,10 +14,10 @@ "description": "An implementation of CVE-2009-0689 for the Nintendo Wii.", "fork": false, "created_at": "2018-12-18T04:24:43Z", - "updated_at": "2025-01-25T14:56:04Z", + "updated_at": "2025-04-23T01:25:20Z", "pushed_at": "2019-09-30T23:38:11Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 76, + "watchers": 77, "score": 0, "subscribers_count": 6 } diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index 6edd5d0265..ac9a96b6a8 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -14,19 +14,19 @@ "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ", "fork": false, "created_at": "2021-06-05T18:59:28Z", - "updated_at": "2025-03-29T13:34:40Z", + "updated_at": "2025-05-13T01:46:48Z", "pushed_at": "2021-06-06T09:41:51Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, - "forks_count": 6, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 60, + "forks": 5, + "watchers": 61, "score": 0, "subscribers_count": 4 }, diff --git a/2010/CVE-2010-1938.json b/2010/CVE-2010-1938.json index d15d11aa37..e44068c978 100644 --- a/2010/CVE-2010-1938.json +++ b/2010/CVE-2010-1938.json @@ -14,8 +14,8 @@ "description": "A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary code execution.", "fork": false, "created_at": "2024-10-05T18:21:40Z", - "updated_at": "2024-11-08T17:58:49Z", - "pushed_at": "2024-10-05T18:27:14Z", + "updated_at": "2025-04-17T13:29:27Z", + "pushed_at": "2025-04-17T13:29:24Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2010/CVE-2010-3124.json b/2010/CVE-2010-3124.json index 479e880feb..03eef7a481 100644 --- a/2010/CVE-2010-3124.json +++ b/2010/CVE-2010-3124.json @@ -45,10 +45,10 @@ "description": "DLL Injection and CVE-2010-3124", "fork": false, "created_at": "2024-05-31T10:34:40Z", - "updated_at": "2024-06-08T06:03:49Z", + "updated_at": "2025-05-02T00:41:45Z", "pushed_at": "2024-06-08T06:03:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2010/CVE-2010-4804.json b/2010/CVE-2010-4804.json index 070e0e2e7f..de20f1a874 100644 --- a/2010/CVE-2010-4804.json +++ b/2010/CVE-2010-4804.json @@ -14,10 +14,10 @@ "description": "Android Data Stealing Vulnerability", "fork": false, "created_at": "2014-02-06T18:53:31Z", - "updated_at": "2023-09-25T10:23:58Z", + "updated_at": "2025-05-06T19:34:18Z", "pushed_at": "2014-02-06T19:06:01Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 2 } diff --git a/2011/CVE-2011-0762.json b/2011/CVE-2011-0762.json new file mode 100644 index 0000000000..d60dcc7952 --- /dev/null +++ b/2011/CVE-2011-0762.json @@ -0,0 +1,33 @@ +[ + { + "id": 986050753, + "name": "CVE-2011-0762", + "full_name": "AndreyFreitax\/CVE-2011-0762", + "owner": { + "login": "AndreyFreitax", + "id": 208036377, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208036377?v=4", + "html_url": "https:\/\/github.com\/AndreyFreitax", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/AndreyFreitax\/CVE-2011-0762", + "description": "Um script automatizado melhorando o exploit do cve-2011-0762 postado no exploit-db", + "fork": false, + "created_at": "2025-05-19T03:15:24Z", + "updated_at": "2025-05-19T03:43:17Z", + "pushed_at": "2025-05-19T03:43:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2011/CVE-2011-2523.json b/2011/CVE-2011-2523.json index 6ae1eaf1bc..df43709bc4 100644 --- a/2011/CVE-2011-2523.json +++ b/2011/CVE-2011-2523.json @@ -356,37 +356,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 723160395, - "name": "vsftpd-exploit", - "full_name": "chleba124\/vsftpd-exploit", - "owner": { - "login": "chleba124", - "id": 121700816, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121700816?v=4", - "html_url": "https:\/\/github.com\/chleba124", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/chleba124\/vsftpd-exploit", - "description": "A tool that exploits the CVE-2011-2523 vulnerability.", - "fork": false, - "created_at": "2023-11-24T21:09:00Z", - "updated_at": "2024-03-02T06:59:24Z", - "pushed_at": "2024-03-02T07:04:25Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 724568768, "name": "CVE-2011-2523-poc", diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 0eee40fbe9..3ef36d8243 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -138,19 +138,19 @@ "description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution", "fork": false, "created_at": "2021-09-04T04:01:56Z", - "updated_at": "2025-04-07T14:17:47Z", + "updated_at": "2025-05-06T19:20:41Z", "pushed_at": "2021-09-28T16:14:13Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 38, + "forks": 11, + "watchers": 39, "score": 0, "subscribers_count": 3 }, diff --git a/2012/CVE-2012-3576.json b/2012/CVE-2012-3576.json new file mode 100644 index 0000000000..249aef8e27 --- /dev/null +++ b/2012/CVE-2012-3576.json @@ -0,0 +1,33 @@ +[ + { + "id": 976597526, + "name": "wpstorecart-exploit", + "full_name": "Ydvmtzv\/wpstorecart-exploit", + "owner": { + "login": "Ydvmtzv", + "id": 42353488, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42353488?v=4", + "html_url": "https:\/\/github.com\/Ydvmtzv", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Ydvmtzv\/wpstorecart-exploit", + "description": "Simple PoC of wpstorecart before 2.5.30 plugin exploit (CVE-2012-3576) written in bash.", + "fork": false, + "created_at": "2025-05-02T11:54:18Z", + "updated_at": "2025-05-02T11:56:37Z", + "pushed_at": "2025-05-02T11:56:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json index c2f922cfee..65c7373ec6 100644 --- a/2013/CVE-2013-0156.json +++ b/2013/CVE-2013-0156.json @@ -59,7 +59,7 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 105 + "subscribers_count": 104 }, { "id": 7564614, diff --git a/2013/CVE-2013-0169.json b/2013/CVE-2013-0169.json index 1a245aa0e6..79289b1506 100644 --- a/2013/CVE-2013-0169.json +++ b/2013/CVE-2013-0169.json @@ -14,10 +14,10 @@ "description": "Exploit for cve-2013-0169", "fork": false, "created_at": "2025-04-01T03:39:54Z", - "updated_at": "2025-04-01T03:49:25Z", + "updated_at": "2025-05-17T12:19:04Z", "pushed_at": "2025-04-01T03:49:22Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2013/CVE-2013-0269.json b/2013/CVE-2013-0269.json index 27dc470805..5cc55f0341 100644 --- a/2013/CVE-2013-0269.json +++ b/2013/CVE-2013-0269.json @@ -28,6 +28,6 @@ "forks": 1, "watchers": 2, "score": 0, - "subscribers_count": 107 + "subscribers_count": 106 } ] \ No newline at end of file diff --git a/2013/CVE-2013-0333.json b/2013/CVE-2013-0333.json index 167c81f766..3c2acfdc89 100644 --- a/2013/CVE-2013-0333.json +++ b/2013/CVE-2013-0333.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 106 + "subscribers_count": 105 } ] \ No newline at end of file diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index dfbc50157f..59286e4775 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -107,10 +107,10 @@ "description": "CVE-2013-2028 python exploit", "fork": false, "created_at": "2020-06-27T15:08:26Z", - "updated_at": "2025-03-21T01:36:14Z", + "updated_at": "2025-04-29T07:29:54Z", "pushed_at": "2020-06-27T15:08:58Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -124,7 +124,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index a9efa2ce60..8a339acd3c 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -76,10 +76,10 @@ "description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)", "fork": false, "created_at": "2019-09-24T20:02:43Z", - "updated_at": "2024-08-12T19:53:19Z", + "updated_at": "2025-05-15T05:27:04Z", "pushed_at": "2019-10-04T19:03:50Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -98,7 +98,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index cfad981d8b..b6ced3c6c6 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -14,7 +14,7 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2025-04-14T16:47:06Z", + "updated_at": "2025-05-20T23:45:40Z", "pushed_at": "2021-02-24T09:17:24Z", "stargazers_count": 2312, "watchers_count": 2312, @@ -169,19 +169,19 @@ "description": "Multi-threaded tool for scanning many hosts for CVE-2014-0160.", "fork": false, "created_at": "2014-04-08T10:10:43Z", - "updated_at": "2025-03-12T07:00:05Z", + "updated_at": "2025-04-27T00:13:22Z", "pushed_at": "2015-07-02T14:47:31Z", - "stargazers_count": 572, - "watchers_count": 572, + "stargazers_count": 571, + "watchers_count": 571, "has_discussions": false, - "forks_count": 211, + "forks_count": 210, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 211, - "watchers": 572, + "forks": 210, + "watchers": 571, "score": 0, "subscribers_count": 56 }, @@ -231,10 +231,10 @@ "description": "Heartbleed (CVE-2014-0160) client exploit", "fork": false, "created_at": "2014-04-08T16:41:51Z", - "updated_at": "2025-03-30T01:49:44Z", + "updated_at": "2025-04-27T00:13:22Z", "pushed_at": "2016-01-22T00:42:35Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 323, + "watchers_count": 323, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 324, + "watchers": 323, "score": 0, "subscribers_count": 31 }, @@ -1108,18 +1108,18 @@ "description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:", "fork": false, "created_at": "2015-03-08T19:54:33Z", - "updated_at": "2025-03-30T01:46:49Z", + "updated_at": "2025-05-12T01:43:15Z", "pushed_at": "2021-02-20T19:41:03Z", "stargazers_count": 83, "watchers_count": 83, "has_discussions": false, - "forks_count": 43, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 42, "watchers": 83, "score": 0, "subscribers_count": 6 diff --git a/2014/CVE-2014-0282.json b/2014/CVE-2014-0282.json index d0aaa8ed09..1ad87f196f 100644 --- a/2014/CVE-2014-0282.json +++ b/2014/CVE-2014-0282.json @@ -14,10 +14,10 @@ "description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282", "fork": false, "created_at": "2021-05-17T04:39:32Z", - "updated_at": "2025-03-14T15:31:02Z", + "updated_at": "2025-05-05T17:31:15Z", "pushed_at": "2024-05-27T02:44:38Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -42,7 +42,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 4 } diff --git a/2014/CVE-2014-1266.json b/2014/CVE-2014-1266.json index ae427807c2..cc896b28f1 100644 --- a/2014/CVE-2014-1266.json +++ b/2014/CVE-2014-1266.json @@ -59,7 +59,7 @@ "forks": 8, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 2 }, { "id": 17128986, diff --git a/2014/CVE-2014-3153.json b/2014/CVE-2014-3153.json index 97ec256c00..5ced7ac46d 100644 --- a/2014/CVE-2014-3153.json +++ b/2014/CVE-2014-3153.json @@ -76,7 +76,7 @@ "description": "Research of CVE-2014-3153 and its famous exploit towelroot on x86", "fork": false, "created_at": "2014-09-20T08:24:15Z", - "updated_at": "2025-04-10T01:38:19Z", + "updated_at": "2025-05-11T16:10:30Z", "pushed_at": "2014-10-25T10:45:32Z", "stargazers_count": 46, "watchers_count": 46, @@ -107,10 +107,10 @@ "description": "cve2014-3153 exploit for ubuntu x86", "fork": false, "created_at": "2015-01-12T16:53:09Z", - "updated_at": "2022-04-03T15:04:51Z", + "updated_at": "2025-05-03T23:34:55Z", "pushed_at": "2015-01-24T02:19:25Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -200,10 +200,10 @@ "description": "Gain root privilege by exploiting CVE-2014-3153 vulnerability", "fork": false, "created_at": "2018-09-27T03:16:15Z", - "updated_at": "2025-04-10T01:38:20Z", + "updated_at": "2025-05-11T16:12:59Z", "pushed_at": "2018-09-27T03:31:02Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -215,7 +215,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json index 97a0c17923..3c421c7c7c 100644 --- a/2014/CVE-2014-3566.json +++ b/2014/CVE-2014-3566.json @@ -111,10 +111,10 @@ "description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:", "fork": false, "created_at": "2015-02-03T20:28:27Z", - "updated_at": "2025-03-14T10:33:33Z", + "updated_at": "2025-05-16T10:51:09Z", "pushed_at": "2023-10-06T16:11:26Z", - "stargazers_count": 256, - "watchers_count": 256, + "stargazers_count": 257, + "watchers_count": 257, "has_discussions": false, "forks_count": 72, "allow_forking": true, @@ -131,7 +131,7 @@ ], "visibility": "public", "forks": 72, - "watchers": 256, + "watchers": 257, "score": 0, "subscribers_count": 16 }, diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index 1168bbebba..c546dc350e 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -45,10 +45,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -78,7 +78,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 }, @@ -128,10 +128,10 @@ "description": "Weblogic SearchPublicRegistries SSRF(CVE-2014-4210) Exploit Script based on Python3", "fork": false, "created_at": "2020-11-19T16:06:57Z", - "updated_at": "2024-12-25T10:17:14Z", + "updated_at": "2025-04-29T18:23:39Z", "pushed_at": "2020-11-20T05:55:15Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -140,7 +140,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -159,10 +159,10 @@ "description": null, "fork": false, "created_at": "2025-02-09T19:30:08Z", - "updated_at": "2025-02-09T19:43:59Z", + "updated_at": "2025-05-11T06:10:48Z", "pushed_at": "2025-02-09T19:43:56Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -171,7 +171,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2014/CVE-2014-4377.json b/2014/CVE-2014-4377.json index 46b534259a..87139583ba 100644 --- a/2014/CVE-2014-4377.json +++ b/2014/CVE-2014-4377.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2014-09-17T18:16:10Z", - "updated_at": "2024-02-12T00:38:35Z", + "updated_at": "2025-04-20T03:40:54Z", "pushed_at": "2014-10-15T16:02:51Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 71, + "watchers": 72, "score": 0, "subscribers_count": 11 }, diff --git a/2014/CVE-2014-4378.json b/2014/CVE-2014-4378.json index 87eddaec66..3c0dd493d5 100644 --- a/2014/CVE-2014-4378.json +++ b/2014/CVE-2014-4378.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2014-09-17T18:17:03Z", - "updated_at": "2024-04-27T05:20:20Z", + "updated_at": "2025-04-20T03:40:57Z", "pushed_at": "2014-10-15T15:34:28Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 3 } diff --git a/2014/CVE-2014-4481.json b/2014/CVE-2014-4481.json index b0dbf1e39f..40ba25d051 100644 --- a/2014/CVE-2014-4481.json +++ b/2014/CVE-2014-4481.json @@ -14,10 +14,10 @@ "description": "Apple CoreGraphics framework fails to validate the input when parsing CCITT group 3 encoded data resulting in a heap overflow condition. A small heap memory allocation can be overflowed with controlled data from the input resulting in arbitrary code execution in the context of Mobile Safari.", "fork": false, "created_at": "2015-01-28T00:02:06Z", - "updated_at": "2020-07-07T06:47:37Z", + "updated_at": "2025-04-20T03:40:44Z", "pushed_at": "2015-01-28T00:28:36Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 282993b628..de7aabd05c 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1149,7 +1149,7 @@ "forks": 13, "watchers": 6, "score": 0, - "subscribers_count": 9 + "subscribers_count": 8 }, { "id": 38941390, @@ -1197,10 +1197,10 @@ "description": "Shellshock exploit + vulnerable environment", "fork": false, "created_at": "2016-12-07T23:38:50Z", - "updated_at": "2025-04-09T02:08:58Z", + "updated_at": "2025-05-09T03:22:44Z", "pushed_at": "2023-05-11T02:12:25Z", - "stargazers_count": 210, - "watchers_count": 210, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -1216,7 +1216,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 210, + "watchers": 212, "score": 0, "subscribers_count": 5 }, @@ -2426,5 +2426,38 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 978370287, + "name": "CVE-2014-6271", + "full_name": "moften\/CVE-2014-6271", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2014-6271", + "description": "Shellshock Vulnerability Scanner", + "fork": false, + "created_at": "2025-05-05T22:07:11Z", + "updated_at": "2025-05-06T16:39:54Z", + "pushed_at": "2025-05-05T22:08:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "shellshock" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2014/CVE-2014-6287.json b/2014/CVE-2014-6287.json index 9e79c049d3..106ee24a6f 100644 --- a/2014/CVE-2014-6287.json +++ b/2014/CVE-2014-6287.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2014/CVE-2014-9222.json b/2014/CVE-2014-9222.json index d93dbe0e94..f6181dbb21 100644 --- a/2014/CVE-2014-9222.json +++ b/2014/CVE-2014-9222.json @@ -14,10 +14,10 @@ "description": "Lets have fun by digging into a Zyxel router firmware and MIPS Arch", "fork": false, "created_at": "2019-06-11T18:00:36Z", - "updated_at": "2024-08-04T18:08:08Z", + "updated_at": "2025-05-04T06:26:03Z", "pushed_at": "2019-06-12T20:07:46Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 0 }, diff --git a/2015/CVE-2015-2291.json b/2015/CVE-2015-2291.json index b82d2bbe3c..aead0f9883 100644 --- a/2015/CVE-2015-2291.json +++ b/2015/CVE-2015-2291.json @@ -14,10 +14,10 @@ "description": "PoC exploit for CVE-2015-2291", "fork": false, "created_at": "2020-02-22T13:27:16Z", - "updated_at": "2024-09-29T23:31:11Z", + "updated_at": "2025-05-01T19:17:56Z", "pushed_at": "2020-07-23T20:21:45Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2015/CVE-2015-2797.json b/2015/CVE-2015-2797.json new file mode 100644 index 0000000000..9621528298 --- /dev/null +++ b/2015/CVE-2015-2797.json @@ -0,0 +1,33 @@ +[ + { + "id": 973603791, + "name": "CVE-2015-2797-PoC", + "full_name": "Bariskizilkaya\/CVE-2015-2797-PoC", + "owner": { + "login": "Bariskizilkaya", + "id": 39498732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39498732?v=4", + "html_url": "https:\/\/github.com\/Bariskizilkaya", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Bariskizilkaya\/CVE-2015-2797-PoC", + "description": "airtiels 5650 CVE-2015-2797 PoC", + "fork": false, + "created_at": "2025-04-27T10:52:48Z", + "updated_at": "2025-04-27T10:56:47Z", + "pushed_at": "2025-04-27T10:56:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index 8933674b81..abc59e7490 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -76,12 +76,12 @@ "description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-08T14:19:51Z", - "updated_at": "2025-04-12T00:47:51Z", + "updated_at": "2025-05-12T00:20:30Z", "pushed_at": "2018-04-07T01:10:06Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, - "forks_count": 52, + "forks_count": 53, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -94,8 +94,8 @@ "vulnerable-container" ], "visibility": "public", - "forks": 52, - "watchers": 131, + "forks": 53, + "watchers": 135, "score": 0, "subscribers_count": 3 }, @@ -346,5 +346,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 983267946, + "name": "CVE-2015-3306", + "full_name": "Z3R0-0x30\/CVE-2015-3306", + "owner": { + "login": "Z3R0-0x30", + "id": 48131494, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48131494?v=4", + "html_url": "https:\/\/github.com\/Z3R0-0x30", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Z3R0-0x30\/CVE-2015-3306", + "description": "This contains single-file exploit for ProFTPd 1.3.5 mod_copy (CVE-2015-3306) vulnerability, especially for TryHackMe Kenobi Lab.", + "fork": false, + "created_at": "2025-05-14T06:13:24Z", + "updated_at": "2025-05-14T06:20:46Z", + "pushed_at": "2025-05-14T06:20:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2015/CVE-2015-3864.json b/2015/CVE-2015-3864.json index a559117c5e..a23fb4e9fb 100644 --- a/2015/CVE-2015-3864.json +++ b/2015/CVE-2015-3864.json @@ -50,13 +50,13 @@ "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, - "forks_count": 15, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, + "forks": 12, "watchers": 17, "score": 0, "subscribers_count": 4 diff --git a/2015/CVE-2015-4133.json b/2015/CVE-2015-4133.json index 32044f4850..4503ee0cd4 100644 --- a/2015/CVE-2015-4133.json +++ b/2015/CVE-2015-4133.json @@ -14,8 +14,8 @@ "description": "ReFlex Gallery (WordPress plugin) =< 3.1.3 CVE-2015-4133 PoC", "fork": false, "created_at": "2025-04-12T12:32:41Z", - "updated_at": "2025-04-12T12:32:41Z", - "pushed_at": "2025-04-12T12:32:41Z", + "updated_at": "2025-05-02T13:42:40Z", + "pushed_at": "2025-05-02T13:42:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2015/CVE-2015-4843.json b/2015/CVE-2015-4843.json index a5c1ff707d..49d85f5088 100644 --- a/2015/CVE-2015-4843.json +++ b/2015/CVE-2015-4843.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2015/CVE-2015-5374.json b/2015/CVE-2015-5374.json index 57c5f7c3a2..c27a9886c3 100644 --- a/2015/CVE-2015-5374.json +++ b/2015/CVE-2015-5374.json @@ -14,10 +14,10 @@ "description": "CVE-2015-5374 Denial of Service PoC", "fork": false, "created_at": "2018-02-14T22:12:54Z", - "updated_at": "2020-07-22T06:46:53Z", + "updated_at": "2025-04-27T20:59:13Z", "pushed_at": "2018-08-28T11:53:11Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2015/CVE-2015-6086.json b/2015/CVE-2015-6086.json index 631d7f968b..23e149024b 100644 --- a/2015/CVE-2015-6086.json +++ b/2015/CVE-2015-6086.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2015-6086", "fork": false, "created_at": "2016-01-18T11:32:41Z", - "updated_at": "2025-04-17T00:48:25Z", + "updated_at": "2025-05-03T23:42:54Z", "pushed_at": "2016-04-22T06:43:00Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 9 } diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index 52faf4b155..24956bb27b 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -14,10 +14,10 @@ "description": "QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)", "fork": false, "created_at": "2016-05-02T12:18:57Z", - "updated_at": "2025-03-04T18:06:32Z", + "updated_at": "2025-05-05T11:05:48Z", "pushed_at": "2019-08-13T07:14:01Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 11 }, @@ -45,19 +45,19 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2025-03-09T13:38:35Z", + "updated_at": "2025-05-20T11:28:59Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 344, - "watchers_count": 344, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, - "forks_count": 111, + "forks_count": 110, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 111, - "watchers": 344, + "forks": 110, + "watchers": 345, "score": 0, "subscribers_count": 47 } diff --git a/2015/CVE-2015-7547.json b/2015/CVE-2015-7547.json index 975f031a68..8dd47f5522 100644 --- a/2015/CVE-2015-7547.json +++ b/2015/CVE-2015-7547.json @@ -14,10 +14,10 @@ "description": "Proof of concept for CVE-2015-7547", "fork": false, "created_at": "2016-02-10T21:13:54Z", - "updated_at": "2025-04-16T09:37:38Z", + "updated_at": "2025-05-15T10:44:13Z", "pushed_at": "2016-02-20T07:57:58Z", - "stargazers_count": 542, - "watchers_count": 542, + "stargazers_count": 544, + "watchers_count": 544, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 164, - "watchers": 542, + "watchers": 544, "score": 0, "subscribers_count": 62 }, diff --git a/2015/CVE-2015-8562.json b/2015/CVE-2015-8562.json index 6dfabaa096..21130424e0 100644 --- a/2015/CVE-2015-8562.json +++ b/2015/CVE-2015-8562.json @@ -45,10 +45,10 @@ "description": "A proof of concept for Joomla's CVE-2015-8562 vulnerability", "fork": false, "created_at": "2016-01-04T22:27:06Z", - "updated_at": "2019-06-04T09:36:13Z", + "updated_at": "2025-05-04T15:09:09Z", "pushed_at": "2016-01-05T00:45:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 3 }, diff --git a/2015/CVE-2015-9235.json b/2015/CVE-2015-9235.json index ba51fbd7ad..5b44b1ffe4 100644 --- a/2015/CVE-2015-9235.json +++ b/2015/CVE-2015-9235.json @@ -88,19 +88,19 @@ "description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具,针对CVE-2015-9235\/空白密钥\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ,也可使用字典\/字符枚举(包括JJWT)的方式进行爆破(JWT Crack)", "fork": false, "created_at": "2025-01-27T14:23:31Z", - "updated_at": "2025-04-16T08:35:01Z", - "pushed_at": "2025-03-12T05:25:11Z", - "stargazers_count": 221, - "watchers_count": 221, + "updated_at": "2025-05-21T15:09:12Z", + "pushed_at": "2025-05-17T04:46:34Z", + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 221, + "forks": 9, + "watchers": 240, "score": 0, "subscribers_count": 4 } diff --git a/2016/CVE-2016-0051.json b/2016/CVE-2016-0051.json index a50b857cff..5d3fefa900 100644 --- a/2016/CVE-2016-0051.json +++ b/2016/CVE-2016-0051.json @@ -14,10 +14,10 @@ "description": "EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)", "fork": false, "created_at": "2016-02-09T21:30:34Z", - "updated_at": "2025-04-11T21:25:48Z", + "updated_at": "2025-05-21T03:10:52Z", "pushed_at": "2016-05-09T17:53:48Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 325, + "watchers_count": 325, "has_discussions": false, "forks_count": 131, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 131, - "watchers": 324, + "watchers": 325, "score": 0, "subscribers_count": 24 }, diff --git a/2016/CVE-2016-0189.json b/2016/CVE-2016-0189.json index b337ffaeec..f4e726a89d 100644 --- a/2016/CVE-2016-0189.json +++ b/2016/CVE-2016-0189.json @@ -28,7 +28,7 @@ "forks": 54, "watchers": 115, "score": 0, - "subscribers_count": 12 + "subscribers_count": 11 }, { "id": 61921909, diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index 52d37800ab..5afc088694 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -14,10 +14,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -47,7 +47,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 }, diff --git a/2016/CVE-2016-10033.json b/2016/CVE-2016-10033.json index 6298a18752..21bc871ec5 100644 --- a/2016/CVE-2016-10033.json +++ b/2016/CVE-2016-10033.json @@ -240,10 +240,10 @@ "description": "Exploits CVE-2016-10033 and CVE-2016-10045", "fork": false, "created_at": "2017-11-19T19:31:45Z", - "updated_at": "2018-09-29T06:11:33Z", + "updated_at": "2025-05-17T21:40:51Z", "pushed_at": "2017-11-19T19:32:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -252,7 +252,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -514,5 +514,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972751954, + "name": "CVE-2016-10033-PoC", + "full_name": "sealldeveloper\/CVE-2016-10033-PoC", + "owner": { + "login": "sealldeveloper", + "id": 120470330, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120470330?v=4", + "html_url": "https:\/\/github.com\/sealldeveloper", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sealldeveloper\/CVE-2016-10033-PoC", + "description": "A PoC of CVE-2016-10033 I made for PentesterLab ", + "fork": false, + "created_at": "2025-04-25T15:47:14Z", + "updated_at": "2025-04-25T18:08:09Z", + "pushed_at": "2025-04-25T18:08:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2016/CVE-2016-10277.json b/2016/CVE-2016-10277.json index 4942cfdfbc..d827fba581 100644 --- a/2016/CVE-2016-10277.json +++ b/2016/CVE-2016-10277.json @@ -14,10 +14,10 @@ "description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ", "fork": false, "created_at": "2017-06-06T12:00:27Z", - "updated_at": "2025-02-17T17:14:45Z", + "updated_at": "2025-05-10T05:08:10Z", "pushed_at": "2017-08-30T15:17:08Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 72, + "watchers": 77, "score": 0, "subscribers_count": 18 }, diff --git a/2016/CVE-2016-10555.json b/2016/CVE-2016-10555.json index 41deb80037..c641d26c1a 100644 --- a/2016/CVE-2016-10555.json +++ b/2016/CVE-2016-10555.json @@ -76,19 +76,19 @@ "description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具,针对CVE-2015-9235\/空白密钥\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ,也可使用字典\/字符枚举(包括JJWT)的方式进行爆破(JWT Crack)", "fork": false, "created_at": "2025-01-27T14:23:31Z", - "updated_at": "2025-04-16T08:35:01Z", - "pushed_at": "2025-03-12T05:25:11Z", - "stargazers_count": 221, - "watchers_count": 221, + "updated_at": "2025-05-21T15:09:12Z", + "pushed_at": "2025-05-17T04:46:34Z", + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 221, + "forks": 9, + "watchers": 240, "score": 0, "subscribers_count": 4 } diff --git a/2016/CVE-2016-2004.json b/2016/CVE-2016-2004.json index a3ea5ecc2c..50b629df6b 100644 --- a/2016/CVE-2016-2004.json +++ b/2016/CVE-2016-2004.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2016/CVE-2016-2098.json b/2016/CVE-2016-2098.json index ef7da444f1..939db6530f 100644 --- a/2016/CVE-2016-2098.json +++ b/2016/CVE-2016-2098.json @@ -275,10 +275,10 @@ "description": "Remote code execution vulnerability in Ruby-on-Rails when using render on user-supplied data.", "fork": false, "created_at": "2021-08-31T15:25:41Z", - "updated_at": "2023-11-06T10:08:29Z", + "updated_at": "2025-05-15T02:37:23Z", "pushed_at": "2021-08-31T16:06:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -287,7 +287,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -352,5 +352,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972759381, + "name": "CVE-2016-2098-PoC", + "full_name": "sealldeveloper\/CVE-2016-2098-PoC", + "owner": { + "login": "sealldeveloper", + "id": 120470330, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120470330?v=4", + "html_url": "https:\/\/github.com\/sealldeveloper", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sealldeveloper\/CVE-2016-2098-PoC", + "description": "A PoC of CVE-2016-2098 I made for PentesterLab ", + "fork": false, + "created_at": "2025-04-25T16:02:26Z", + "updated_at": "2025-04-25T18:07:58Z", + "pushed_at": "2025-04-25T18:07:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2016/CVE-2016-2107.json b/2016/CVE-2016-2107.json index c4d36335ee..3a10c2cac8 100644 --- a/2016/CVE-2016-2107.json +++ b/2016/CVE-2016-2107.json @@ -14,10 +14,10 @@ "description": "Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)", "fork": false, "created_at": "2016-05-03T16:47:32Z", - "updated_at": "2025-04-02T10:09:24Z", + "updated_at": "2025-05-15T10:44:11Z", "pushed_at": "2019-03-10T02:18:00Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 190, + "watchers_count": 190, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 189, + "watchers": 190, "score": 0, "subscribers_count": 13 }, diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index b8ae2dc444..56c78c8627 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -45,19 +45,19 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2025-03-09T13:38:35Z", + "updated_at": "2025-05-20T11:28:59Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 344, - "watchers_count": 344, + "stargazers_count": 345, + "watchers_count": 345, "has_discussions": false, - "forks_count": 111, + "forks_count": 110, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 111, - "watchers": 344, + "forks": 110, + "watchers": 345, "score": 0, "subscribers_count": 47 } diff --git a/2016/CVE-2016-3088.json b/2016/CVE-2016-3088.json index 5243f3eb73..d457229d84 100644 --- a/2016/CVE-2016-3088.json +++ b/2016/CVE-2016-3088.json @@ -14,10 +14,10 @@ "description": "ActiveMQ_putshell直接获取webshell", "fork": false, "created_at": "2020-07-31T09:06:15Z", - "updated_at": "2025-01-09T03:35:46Z", + "updated_at": "2025-05-19T21:34:29Z", "pushed_at": "2020-08-01T06:47:34Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 0 }, @@ -173,10 +173,10 @@ "description": "ActiveMQ系列漏洞探测利用工具,包括ActiveMQ 默认口令漏洞及ActiveMQ任意文件写入漏洞(CVE-2016-3088),支持批量探测利用。", "fork": false, "created_at": "2022-04-02T08:40:10Z", - "updated_at": "2024-12-26T03:30:18Z", + "updated_at": "2025-05-15T08:41:44Z", "pushed_at": "2022-04-02T08:55:07Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -185,7 +185,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-3308.json b/2016/CVE-2016-3308.json index aaa883f0bc..c83c4fb757 100644 --- a/2016/CVE-2016-3308.json +++ b/2016/CVE-2016-3308.json @@ -14,10 +14,10 @@ "description": "Use CVE-2016-3308 corrupt win32k desktop heap", "fork": false, "created_at": "2016-09-19T02:01:46Z", - "updated_at": "2016-09-19T02:01:47Z", + "updated_at": "2025-04-19T16:21:01Z", "pushed_at": "2016-09-18T05:48:27Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2016/CVE-2016-4977.json b/2016/CVE-2016-4977.json index 4e31be08f5..aee0426012 100644 --- a/2016/CVE-2016-4977.json +++ b/2016/CVE-2016-4977.json @@ -45,10 +45,10 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2025-03-27T07:42:44Z", + "updated_at": "2025-05-15T10:53:35Z", "pushed_at": "2023-01-23T13:00:34Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 152, + "watchers": 153, "score": 0, "subscribers_count": 2 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 976b250cb6..60277ca2c1 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -76,10 +76,10 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2025-03-11T22:12:24Z", + "updated_at": "2025-05-05T11:44:27Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 971, - "watchers_count": 971, + "stargazers_count": 975, + "watchers_count": 975, "has_discussions": false, "forks_count": 393, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 393, - "watchers": 971, + "watchers": 975, "score": 0, "subscribers_count": 64 }, @@ -241,10 +241,10 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2025-04-17T00:46:45Z", + "updated_at": "2025-05-17T15:26:14Z", "pushed_at": "2022-03-16T12:08:54Z", - "stargazers_count": 498, - "watchers_count": 498, + "stargazers_count": 500, + "watchers_count": 500, "has_discussions": false, "forks_count": 147, "allow_forking": true, @@ -253,7 +253,7 @@ "topics": [], "visibility": "public", "forks": 147, - "watchers": 498, + "watchers": 500, "score": 0, "subscribers_count": 20 }, @@ -307,10 +307,10 @@ "description": "Universal Android root tool based on CVE-2016-5195. Watch this space.", "fork": false, "created_at": "2016-10-24T12:35:55Z", - "updated_at": "2025-03-16T00:11:26Z", + "updated_at": "2025-05-05T10:11:22Z", "pushed_at": "2016-10-29T13:42:39Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -319,7 +319,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 12 }, @@ -462,10 +462,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2025-04-12T07:20:06Z", + "updated_at": "2025-05-15T10:48:39Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 882, - "watchers_count": 882, + "stargazers_count": 888, + "watchers_count": 888, "has_discussions": false, "forks_count": 428, "allow_forking": true, @@ -478,9 +478,9 @@ ], "visibility": "public", "forks": 428, - "watchers": 882, + "watchers": 888, "score": 0, - "subscribers_count": 9 + "subscribers_count": 10 }, { "id": 75981268, @@ -807,10 +807,10 @@ "description": "编译好的脏牛漏洞(CVE-2016-5195)EXP", "fork": false, "created_at": "2018-05-27T08:06:50Z", - "updated_at": "2024-12-03T03:13:55Z", + "updated_at": "2025-04-28T02:23:48Z", "pushed_at": "2018-05-27T08:24:17Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 132, + "watchers_count": 132, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -819,7 +819,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 131, + "watchers": 132, "score": 0, "subscribers_count": 1 }, @@ -1620,7 +1620,7 @@ "fork": false, "created_at": "2025-03-15T01:17:37Z", "updated_at": "2025-04-06T15:48:15Z", - "pushed_at": "2025-04-16T13:00:10Z", + "pushed_at": "2025-04-27T10:21:42Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -1634,5 +1634,36 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 976500314, + "name": "CVE-2016-5195", + "full_name": "0x3n19m4\/CVE-2016-5195", + "owner": { + "login": "0x3n19m4", + "id": 129088575, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129088575?v=4", + "html_url": "https:\/\/github.com\/0x3n19m4", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0x3n19m4\/CVE-2016-5195", + "description": "CVE-2016-5195 linux kernel exploit", + "fork": false, + "created_at": "2025-05-02T08:08:47Z", + "updated_at": "2025-05-08T11:03:28Z", + "pushed_at": "2025-05-02T09:25:19Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index bc32a8a82f..623fa354b0 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -14,10 +14,10 @@ "description": "Public repository for improvements to the EXTRABACON exploit", "fork": false, "created_at": "2016-09-20T23:19:02Z", - "updated_at": "2025-01-09T07:35:06Z", + "updated_at": "2025-04-30T22:25:29Z", "pushed_at": "2016-11-02T03:11:27Z", - "stargazers_count": 159, - "watchers_count": 159, + "stargazers_count": 160, + "watchers_count": 160, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 159, + "watchers": 160, "score": 0, "subscribers_count": 17 } diff --git a/2016/CVE-2016-6663.json b/2016/CVE-2016-6663.json index 3fe40e0ec3..c0d4defe27 100644 --- a/2016/CVE-2016-6663.json +++ b/2016/CVE-2016-6663.json @@ -19,13 +19,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 3, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 5, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json index cad73ca3dc..97f1efd09f 100644 --- a/2016/CVE-2016-7200.json +++ b/2016/CVE-2016-7200.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)", "fork": false, "created_at": "2017-01-04T23:41:27Z", - "updated_at": "2025-01-27T07:02:06Z", + "updated_at": "2025-05-01T22:12:25Z", "pushed_at": "2017-01-04T23:42:46Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 138, + "watchers": 139, "score": 0, - "subscribers_count": 15 + "subscribers_count": 13 } ] \ No newline at end of file diff --git a/2016/CVE-2016-9920.json b/2016/CVE-2016-9920.json index ed093cf5e0..6f4c0284ce 100644 --- a/2016/CVE-2016-9920.json +++ b/2016/CVE-2016-9920.json @@ -14,10 +14,10 @@ "description": "Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-06T17:55:44Z", - "updated_at": "2025-02-27T07:38:37Z", + "updated_at": "2025-05-05T07:41:26Z", "pushed_at": "2024-04-20T07:38:14Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 46, + "watchers": 47, "score": 0, "subscribers_count": 0 } diff --git a/2017/CVE-2017-0143.json b/2017/CVE-2017-0143.json index 8fa972e863..c2ac499c37 100644 --- a/2017/CVE-2017-0143.json +++ b/2017/CVE-2017-0143.json @@ -45,19 +45,19 @@ "description": "EternalBlue is a well-known SMB exploit created by the NSA to attack various versions of Windows, including Windows 7. Etern-Blue-Windows-7-Checker will basically send SMB packets to a host to see if that Windows host machine is vulnerable to the EternalBlue exploit (CVE-2017-0143).", "fork": false, "created_at": "2020-10-07T06:19:45Z", - "updated_at": "2024-08-02T11:22:46Z", + "updated_at": "2025-05-18T06:00:41Z", "pushed_at": "2023-04-05T03:11:37Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 6, + "forks": 3, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-0144.json b/2017/CVE-2017-0144.json index cc3605085d..64c526be27 100644 --- a/2017/CVE-2017-0144.json +++ b/2017/CVE-2017-0144.json @@ -14,19 +14,19 @@ "description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)", "fork": false, "created_at": "2017-07-16T19:44:04Z", - "updated_at": "2025-04-05T11:33:06Z", + "updated_at": "2025-05-17T17:26:27Z", "pushed_at": "2024-07-31T13:54:45Z", - "stargazers_count": 332, - "watchers_count": 332, + "stargazers_count": 333, + "watchers_count": 333, "has_discussions": false, - "forks_count": 104, + "forks_count": 102, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 104, - "watchers": 332, + "forks": 102, + "watchers": 333, "score": 0, "subscribers_count": 21 }, @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2021-03-22T09:33:51Z", - "updated_at": "2024-10-31T15:26:13Z", + "updated_at": "2025-05-05T19:27:33Z", "pushed_at": "2021-03-22T10:46:07Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -262,10 +262,10 @@ "description": "AutoBlue - Automated EternalBlue (CVE-2017-0144 \/ MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!", "fork": false, "created_at": "2024-12-30T13:28:29Z", - "updated_at": "2025-04-14T13:28:15Z", + "updated_at": "2025-04-17T17:48:25Z", "pushed_at": "2024-12-30T19:26:59Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -274,7 +274,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json index 2377c90532..fd8d519e4a 100644 --- a/2017/CVE-2017-0199.json +++ b/2017/CVE-2017-0199.json @@ -76,19 +76,19 @@ "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-04-17T08:10:07Z", - "updated_at": "2025-04-17T05:06:58Z", + "updated_at": "2025-04-24T07:09:05Z", "pushed_at": "2017-11-19T11:01:16Z", - "stargazers_count": 725, - "watchers_count": 725, + "stargazers_count": 727, + "watchers_count": 727, "has_discussions": false, - "forks_count": 260, + "forks_count": 262, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 260, - "watchers": 725, + "forks": 262, + "watchers": 727, "score": 0, "subscribers_count": 45 }, diff --git a/2017/CVE-2017-0261.json b/2017/CVE-2017-0261.json index 69acf9320f..80deadebb0 100644 --- a/2017/CVE-2017-0261.json +++ b/2017/CVE-2017-0261.json @@ -19,13 +19,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 10, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 9, "watchers": 10, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-0781.json b/2017/CVE-2017-0781.json index 92ffebfdba..bd129780e0 100644 --- a/2017/CVE-2017-0781.json +++ b/2017/CVE-2017-0781.json @@ -14,10 +14,10 @@ "description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability", "fork": false, "created_at": "2017-10-09T15:13:25Z", - "updated_at": "2025-04-17T00:44:43Z", + "updated_at": "2025-05-14T07:13:33Z", "pushed_at": "2021-07-29T12:00:48Z", - "stargazers_count": 140, - "watchers_count": 140, + "stargazers_count": 141, + "watchers_count": 141, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 140, + "watchers": 141, "score": 0, "subscribers_count": 10 }, @@ -117,19 +117,19 @@ "description": "BlueBorne Exploits & Framework This repository contains a PoC code of various exploits for the BlueBorne vulnerabilities. Under 'android' exploits for the Android RCE vulnerability (CVE-2017-0781), and the SDP Information leak vulnerability (CVE-2017-0785) can be found. Under 'linux-bluez' exploits for the Linux-RCE vulnerability (CVE-2017-1000251) can be found (for Amazon Echo, and Samsung Gear S3). Under 'l2cap_infra' a general testing framework to send and receive raw l2cap messages (using scapy) can be found. Under 'nRF24_BDADDR_Sniffer' a tool to capture bluetooth mac addresses (BDADDR) over the air, using a nRF24L01 chip For more details on BlueBorne, you may read the full technical white paper available here: https:\/\/www.armis.com\/blueborne\/ In addition a several detailed blog posts on the exploitation of these vulnerability can be found here: https:\/\/www.armis.com\/blog\/ =============== Dependencies:", "fork": false, "created_at": "2020-10-12T07:21:08Z", - "updated_at": "2024-08-07T03:01:06Z", + "updated_at": "2025-05-14T07:11:18Z", "pushed_at": "2020-11-04T16:49:05Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 8, + "forks": 1, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-1000251.json b/2017/CVE-2017-1000251.json index 09ed285caa..28a5e1c9fe 100644 --- a/2017/CVE-2017-1000251.json +++ b/2017/CVE-2017-1000251.json @@ -14,10 +14,10 @@ "description": "Blueborne CVE-2017-1000251 PoC for linux machines", "fork": false, "created_at": "2017-09-23T06:29:31Z", - "updated_at": "2024-09-18T09:52:32Z", + "updated_at": "2025-05-14T07:13:43Z", "pushed_at": "2023-03-10T03:04:17Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -143,10 +143,10 @@ "description": "Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed\/Unweaponized - DoS (Crash) only ", "fork": false, "created_at": "2024-07-03T12:14:00Z", - "updated_at": "2025-04-10T22:34:33Z", + "updated_at": "2025-05-14T07:15:50Z", "pushed_at": "2024-07-03T12:16:23Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -155,7 +155,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-1000353.json b/2017/CVE-2017-1000353.json index 5a4be37d08..7f3c229a47 100644 --- a/2017/CVE-2017-1000353.json +++ b/2017/CVE-2017-1000353.json @@ -14,8 +14,8 @@ "description": "jenkins CVE-2017-1000353 POC", "fork": false, "created_at": "2019-04-12T13:24:26Z", - "updated_at": "2025-03-08T14:47:23Z", - "pushed_at": "2020-06-11T00:16:40Z", + "updated_at": "2025-05-21T12:10:14Z", + "pushed_at": "2025-05-21T12:10:10Z", "stargazers_count": 56, "watchers_count": 56, "has_discussions": false, diff --git a/2017/CVE-2017-1000486.json b/2017/CVE-2017-1000486.json index 39059a37a4..2cacf63362 100644 --- a/2017/CVE-2017-1000486.json +++ b/2017/CVE-2017-1000486.json @@ -14,10 +14,10 @@ "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", "fork": false, "created_at": "2018-09-03T03:11:24Z", - "updated_at": "2024-12-15T22:44:35Z", + "updated_at": "2025-04-18T02:18:38Z", "pushed_at": "2024-02-27T11:56:02Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 89, + "watchers": 90, "score": 0, "subscribers_count": 2 }, @@ -135,10 +135,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/000pp\/pwnfaces", - "description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)", + "description": "😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supports SOCKS proxy to prioritize anonymity.", "fork": false, "created_at": "2022-09-09T23:09:40Z", - "updated_at": "2025-02-14T17:11:14Z", + "updated_at": "2025-05-10T21:49:29Z", "pushed_at": "2023-04-18T14:03:27Z", "stargazers_count": 18, "watchers_count": 18, diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 1fbd6bde4c..e397d010d9 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -14,10 +14,10 @@ "description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)", "fork": false, "created_at": "2017-12-23T13:04:23Z", - "updated_at": "2025-02-03T09:17:58Z", + "updated_at": "2025-05-15T10:42:02Z", "pushed_at": "2017-12-23T13:12:06Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 2 }, @@ -428,10 +428,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2025-04-13T08:06:54Z", + "updated_at": "2025-05-16T16:57:43Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 474, - "watchers_count": 474, + "stargazers_count": 482, + "watchers_count": 482, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -440,7 +440,7 @@ "topics": [], "visibility": "public", "forks": 114, - "watchers": 474, + "watchers": 482, "score": 0, "subscribers_count": 8 }, @@ -676,10 +676,10 @@ "description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm", "fork": false, "created_at": "2019-04-25T12:33:31Z", - "updated_at": "2025-03-10T18:01:28Z", + "updated_at": "2025-05-15T11:14:22Z", "pushed_at": "2019-04-25T12:44:02Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -688,7 +688,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-11176.json b/2017/CVE-2017-11176.json index de5addc72f..aa52a777c1 100644 --- a/2017/CVE-2017-11176.json +++ b/2017/CVE-2017-11176.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2018-10-02T08:06:04Z", - "updated_at": "2025-02-14T08:50:32Z", + "updated_at": "2025-04-27T00:12:54Z", "pushed_at": "2018-10-02T10:27:06Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 7 }, diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index a4af87cdb8..3bce872b73 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -143,7 +143,7 @@ "stargazers_count": 329, "watchers_count": 329, "has_discussions": false, - "forks_count": 94, + "forks_count": 93, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -154,7 +154,7 @@ "shellcode" ], "visibility": "public", - "forks": 94, + "forks": 93, "watchers": 329, "score": 0, "subscribers_count": 17 @@ -241,7 +241,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 71, + "forks_count": 72, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -249,7 +249,7 @@ "cve-2017-11882" ], "visibility": "public", - "forks": 71, + "forks": 72, "watchers": 43, "score": 0, "subscribers_count": 4 @@ -393,10 +393,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2025-03-22T15:47:38Z", + "updated_at": "2025-05-08T12:01:18Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 270, - "watchers_count": 270, + "stargazers_count": 269, + "watchers_count": 269, "has_discussions": false, "forks_count": 131, "allow_forking": true, @@ -405,7 +405,7 @@ "topics": [], "visibility": "public", "forks": 131, - "watchers": 270, + "watchers": 269, "score": 0, "subscribers_count": 18 }, @@ -672,10 +672,10 @@ "description": "CVE-2017-11882(通杀Office 2003到2016)", "fork": false, "created_at": "2019-08-14T11:55:00Z", - "updated_at": "2024-08-12T19:51:58Z", + "updated_at": "2025-05-12T03:19:32Z", "pushed_at": "2020-12-22T07:23:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -684,7 +684,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -796,10 +796,10 @@ "description": "SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.", "fork": false, "created_at": "2021-01-25T12:44:03Z", - "updated_at": "2023-02-12T18:04:41Z", + "updated_at": "2025-05-03T19:32:05Z", "pushed_at": "2021-01-26T16:29:27Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -821,7 +821,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-12149.json b/2017/CVE-2017-12149.json index ad2ec14a63..8a3ae56c71 100644 --- a/2017/CVE-2017-12149.json +++ b/2017/CVE-2017-12149.json @@ -45,10 +45,10 @@ "description": "CVE-2017-12149 jboss反序列化 可回显", "fork": false, "created_at": "2017-11-28T02:52:47Z", - "updated_at": "2025-03-18T02:44:55Z", + "updated_at": "2025-05-15T10:41:22Z", "pushed_at": "2019-03-13T08:57:50Z", - "stargazers_count": 205, - "watchers_count": 205, + "stargazers_count": 207, + "watchers_count": 207, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 205, + "watchers": 207, "score": 0, "subscribers_count": 3 }, @@ -107,10 +107,10 @@ "description": "Jboss Java Deserialization RCE (CVE-2017-12149)", "fork": false, "created_at": "2019-08-22T21:06:09Z", - "updated_at": "2023-06-07T11:03:36Z", + "updated_at": "2025-05-06T15:26:53Z", "pushed_at": "2019-08-22T21:08:14Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2017/CVE-2017-12611.json b/2017/CVE-2017-12611.json index 9c0a507e7b..14162a6e26 100644 --- a/2017/CVE-2017-12611.json +++ b/2017/CVE-2017-12611.json @@ -14,10 +14,10 @@ "description": "A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)", "fork": false, "created_at": "2017-09-08T02:50:37Z", - "updated_at": "2024-08-12T19:32:28Z", + "updated_at": "2025-05-15T10:40:23Z", "pushed_at": "2017-09-08T11:59:20Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 6 } diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 078d2aea44..e05c9c22b1 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -14,10 +14,10 @@ "description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.", "fork": false, "created_at": "2017-09-23T06:15:48Z", - "updated_at": "2025-03-20T11:59:08Z", + "updated_at": "2025-05-15T10:40:43Z", "pushed_at": "2022-10-09T12:13:03Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 111, + "watchers": 112, "score": 0, "subscribers_count": 5 }, @@ -355,19 +355,19 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2025-04-17T02:09:55Z", + "updated_at": "2025-05-20T05:33:02Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, - "watchers": 226, + "forks": 17, + "watchers": 231, "score": 0, "subscribers_count": 4 }, @@ -386,10 +386,10 @@ "description": "Tomcat PUT方法任意文件写入(CVE-2017-12615)exp", "fork": false, "created_at": "2023-03-10T16:26:45Z", - "updated_at": "2025-03-04T14:55:01Z", + "updated_at": "2025-05-15T10:40:51Z", "pushed_at": "2023-03-14T07:39:41Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -417,12 +417,12 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-04-17T03:35:51Z", + "updated_at": "2025-05-19T02:17:49Z", "pushed_at": "2025-04-06T11:53:34Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 239, + "watchers_count": 239, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -436,8 +436,8 @@ "tools" ], "visibility": "public", - "forks": 21, - "watchers": 219, + "forks": 22, + "watchers": 239, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-12617.json b/2017/CVE-2017-12617.json index 71eed46fff..d9e0dcd5fa 100644 --- a/2017/CVE-2017-12617.json +++ b/2017/CVE-2017-12617.json @@ -14,19 +14,19 @@ "description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ", "fork": false, "created_at": "2017-10-05T23:41:52Z", - "updated_at": "2025-04-07T15:28:01Z", + "updated_at": "2025-05-15T10:40:44Z", "pushed_at": "2017-10-11T07:43:50Z", - "stargazers_count": 390, - "watchers_count": 390, + "stargazers_count": 391, + "watchers_count": 391, "has_discussions": false, - "forks_count": 123, + "forks_count": 124, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 123, - "watchers": 390, + "forks": 124, + "watchers": 391, "score": 0, "subscribers_count": 13 }, diff --git a/2017/CVE-2017-14980.json b/2017/CVE-2017-14980.json index f673ce194e..26ac52a6ee 100644 --- a/2017/CVE-2017-14980.json +++ b/2017/CVE-2017-14980.json @@ -60,5 +60,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 979096033, + "name": "CVE-2017-14980_syncbreeze_10.0.28_bof", + "full_name": "LipeOzyy\/CVE-2017-14980_syncbreeze_10.0.28_bof", + "owner": { + "login": "LipeOzyy", + "id": 151560338, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151560338?v=4", + "html_url": "https:\/\/github.com\/LipeOzyy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/LipeOzyy\/CVE-2017-14980_syncbreeze_10.0.28_bof", + "description": null, + "fork": false, + "created_at": "2025-05-07T01:51:30Z", + "updated_at": "2025-05-07T10:33:09Z", + "pushed_at": "2025-05-07T02:04:48Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-17562.json b/2017/CVE-2017-17562.json index 7f4998bd4e..99be06ae7b 100644 --- a/2017/CVE-2017-17562.json +++ b/2017/CVE-2017-17562.json @@ -126,15 +126,15 @@ { "id": 429155870, "name": "bash-CVE-2017-17562", - "full_name": "freitzzz\/bash-CVE-2017-17562", + "full_name": "joaomagfreitas\/bash-CVE-2017-17562", "owner": { - "login": "freitzzz", + "login": "joaomagfreitas", "id": 26190214, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26190214?v=4", - "html_url": "https:\/\/github.com\/freitzzz", + "html_url": "https:\/\/github.com\/joaomagfreitas", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/freitzzz\/bash-CVE-2017-17562", + "html_url": "https:\/\/github.com\/joaomagfreitas\/bash-CVE-2017-17562", "description": "PoC for CVE-2017-17562 written in bash", "fork": false, "created_at": "2021-11-17T18:21:54Z", diff --git a/2017/CVE-2017-20165.json b/2017/CVE-2017-20165.json index 20f99525d3..7924692e89 100644 --- a/2017/CVE-2017-20165.json +++ b/2017/CVE-2017-20165.json @@ -14,8 +14,8 @@ "description": "Fork of the send module to deal with CVE-2017-20165", "fork": false, "created_at": "2023-01-11T10:20:27Z", - "updated_at": "2025-03-30T21:39:02Z", - "pushed_at": "2025-04-01T05:52:09Z", + "updated_at": "2025-05-01T05:25:06Z", + "pushed_at": "2025-05-01T05:26:21Z", "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, diff --git a/2017/CVE-2017-3066.json b/2017/CVE-2017-3066.json index 935930713b..e9179fe263 100644 --- a/2017/CVE-2017-3066.json +++ b/2017/CVE-2017-3066.json @@ -14,10 +14,10 @@ "description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12", "fork": false, "created_at": "2018-03-12T16:44:12Z", - "updated_at": "2025-03-08T00:35:43Z", + "updated_at": "2025-05-16T01:59:50Z", "pushed_at": "2022-10-18T08:53:13Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 94, + "watchers": 95, "score": 0, "subscribers_count": 5 }, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index 6728957517..1145dc0170 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -45,10 +45,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -78,7 +78,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 }, diff --git a/2017/CVE-2017-3881.json b/2017/CVE-2017-3881.json index 85d2a314ae..e4ac8855a5 100644 --- a/2017/CVE-2017-3881.json +++ b/2017/CVE-2017-3881.json @@ -14,10 +14,10 @@ "description": "CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC", "fork": false, "created_at": "2017-04-10T03:44:04Z", - "updated_at": "2025-04-17T00:45:17Z", + "updated_at": "2025-04-23T16:17:15Z", "pushed_at": "2017-04-12T09:17:27Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 80, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 80, - "watchers": 207, + "watchers": 208, "score": 0, "subscribers_count": 14 }, diff --git a/2017/CVE-2017-5124.json b/2017/CVE-2017-5124.json index 594ea75119..a08ea72269 100644 --- a/2017/CVE-2017-5124.json +++ b/2017/CVE-2017-5124.json @@ -14,10 +14,10 @@ "description": "Chrome < 62 uxss exploit (CVE-2017-5124)", "fork": false, "created_at": "2017-11-13T21:33:55Z", - "updated_at": "2025-03-06T09:30:50Z", + "updated_at": "2025-05-04T00:20:49Z", "pushed_at": "2017-11-14T10:26:28Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 161, + "watchers_count": 161, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 162, + "watchers": 161, "score": 0, "subscribers_count": 9 } diff --git a/2017/CVE-2017-5487.json b/2017/CVE-2017-5487.json index 5c4c0dd7e3..c37a8432a8 100644 --- a/2017/CVE-2017-5487.json +++ b/2017/CVE-2017-5487.json @@ -315,5 +315,42 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981214599, + "name": "CVE-2017-5487", + "full_name": "ndr-repo\/CVE-2017-5487", + "owner": { + "login": "ndr-repo", + "id": 172009322, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172009322?v=4", + "html_url": "https:\/\/github.com\/ndr-repo", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ndr-repo\/CVE-2017-5487", + "description": "PoC for CVE-2017-5487 - WordPress User Enumeration via REST", + "fork": false, + "created_at": "2025-05-10T15:44:31Z", + "updated_at": "2025-05-14T17:08:17Z", + "pushed_at": "2025-05-14T17:08:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2017-5487", + "exploits", + "pentest", + "redteam", + "wordpress-exploit" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 13eb9c2815..cbb71de16f 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -429,12 +429,12 @@ "description": "An exploit for Apache Struts CVE-2017-5638", "fork": false, "created_at": "2017-03-12T02:02:25Z", - "updated_at": "2025-04-17T00:46:26Z", + "updated_at": "2025-05-15T10:40:28Z", "pushed_at": "2018-05-21T18:33:26Z", - "stargazers_count": 432, - "watchers_count": 432, + "stargazers_count": 433, + "watchers_count": 433, "has_discussions": false, - "forks_count": 134, + "forks_count": 135, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -446,8 +446,8 @@ "struts-pwn" ], "visibility": "public", - "forks": 134, - "watchers": 432, + "forks": 135, + "watchers": 433, "score": 0, "subscribers_count": 22 }, @@ -2253,5 +2253,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 976802845, + "name": "cve-2017-5638", + "full_name": "toothbrushsoapflannelbiscuits\/cve-2017-5638", + "owner": { + "login": "toothbrushsoapflannelbiscuits", + "id": 15252777, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15252777?v=4", + "html_url": "https:\/\/github.com\/toothbrushsoapflannelbiscuits", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/toothbrushsoapflannelbiscuits\/cve-2017-5638", + "description": null, + "fork": false, + "created_at": "2025-05-02T19:25:03Z", + "updated_at": "2025-05-09T21:38:37Z", + "pushed_at": "2025-05-09T21:38:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index c2657880be..3231b8cb8a 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -45,10 +45,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2025-03-10T07:51:39Z", + "updated_at": "2025-05-12T05:25:55Z", "pushed_at": "2023-06-21T11:37:03Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 4 } diff --git a/2017/CVE-2017-5689.json b/2017/CVE-2017-5689.json index d673290f94..186759b1a4 100644 --- a/2017/CVE-2017-5689.json +++ b/2017/CVE-2017-5689.json @@ -107,10 +107,10 @@ "description": "CVE-2017-5689 Proof-of-Concept exploit", "fork": false, "created_at": "2017-07-27T21:06:08Z", - "updated_at": "2024-07-20T21:35:26Z", + "updated_at": "2025-05-13T20:48:56Z", "pushed_at": "2017-07-27T21:08:49Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 55, + "watchers": 56, "score": 0, "subscribers_count": 4 }, diff --git a/2017/CVE-2017-5753.json b/2017/CVE-2017-5753.json index d662ceab61..785af4d1dd 100644 --- a/2017/CVE-2017-5753.json +++ b/2017/CVE-2017-5753.json @@ -14,7 +14,7 @@ "description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)", "fork": false, "created_at": "2018-01-04T00:28:50Z", - "updated_at": "2025-04-14T11:24:17Z", + "updated_at": "2025-05-07T08:48:00Z", "pushed_at": "2018-01-10T01:14:44Z", "stargazers_count": 767, "watchers_count": 767, diff --git a/2017/CVE-2017-5754.json b/2017/CVE-2017-5754.json index 56fb6d0865..ae5a4f3894 100644 --- a/2017/CVE-2017-5754.json +++ b/2017/CVE-2017-5754.json @@ -14,12 +14,12 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2025-04-17T00:45:06Z", + "updated_at": "2025-05-15T06:34:55Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 575, - "watchers_count": 575, + "stargazers_count": 576, + "watchers_count": 576, "has_discussions": false, - "forks_count": 81, + "forks_count": 80, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,8 +35,8 @@ "windows" ], "visibility": "public", - "forks": 81, - "watchers": 575, + "forks": 80, + "watchers": 576, "score": 0, "subscribers_count": 52 }, @@ -55,10 +55,10 @@ "description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.", "fork": false, "created_at": "2018-01-04T23:51:12Z", - "updated_at": "2025-03-30T19:13:59Z", + "updated_at": "2025-04-27T00:12:55Z", "pushed_at": "2018-02-27T05:22:38Z", - "stargazers_count": 541, - "watchers_count": 541, + "stargazers_count": 540, + "watchers_count": 540, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -76,7 +76,7 @@ ], "visibility": "public", "forks": 71, - "watchers": 541, + "watchers": 540, "score": 0, "subscribers_count": 44 }, diff --git a/2017/CVE-2017-6736.json b/2017/CVE-2017-6736.json index 3c63bedaad..d05b0bf079 100644 --- a/2017/CVE-2017-6736.json +++ b/2017/CVE-2017-6736.json @@ -2,15 +2,15 @@ { "id": 117869057, "name": "CiscoSpectreTakeover", - "full_name": "GarnetSunset\/CiscoSpectreTakeover", + "full_name": "garnetsunset\/CiscoSpectreTakeover", "owner": { - "login": "GarnetSunset", + "login": "garnetsunset", "id": 13430434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13430434?v=4", - "html_url": "https:\/\/github.com\/GarnetSunset", + "html_url": "https:\/\/github.com\/garnetsunset", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/GarnetSunset\/CiscoSpectreTakeover", + "html_url": "https:\/\/github.com\/garnetsunset\/CiscoSpectreTakeover", "description": "A POC chain exploit using the recent Cisco SMP exploit (CVE-2017-6736) to chain into Spectre (CVE-2017-5753 and CVE-2017-5715)", "fork": false, "created_at": "2018-01-17T17:26:14Z", @@ -33,15 +33,15 @@ { "id": 118516301, "name": "CiscoIOSSNMPToolkit", - "full_name": "GarnetSunset\/CiscoIOSSNMPToolkit", + "full_name": "garnetsunset\/CiscoIOSSNMPToolkit", "owner": { - "login": "GarnetSunset", + "login": "garnetsunset", "id": 13430434, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13430434?v=4", - "html_url": "https:\/\/github.com\/GarnetSunset", + "html_url": "https:\/\/github.com\/garnetsunset", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/GarnetSunset\/CiscoIOSSNMPToolkit", + "html_url": "https:\/\/github.com\/garnetsunset\/CiscoIOSSNMPToolkit", "description": "Cisco iOS SNMP Overflow Exploit Toolkit (CVE-2017-6736)", "fork": false, "created_at": "2018-01-22T21:15:43Z", diff --git a/2017/CVE-2017-7092.json b/2017/CVE-2017-7092.json index 1889c51be2..edb5e5a60e 100644 --- a/2017/CVE-2017-7092.json +++ b/2017/CVE-2017-7092.json @@ -14,10 +14,10 @@ "description": "This is the Pwn2Own 2017 Safari backup vul's exploit.", "fork": false, "created_at": "2017-09-26T04:10:32Z", - "updated_at": "2024-08-12T19:32:53Z", + "updated_at": "2025-05-05T11:11:45Z", "pushed_at": "2019-03-25T02:38:06Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-412025.json b/2017/CVE-2017-7117.json similarity index 54% rename from 2025/CVE-2025-412025.json rename to 2017/CVE-2017-7117.json index 7361699116..134e6f6a23 100644 --- a/2025/CVE-2025-412025.json +++ b/2017/CVE-2017-7117.json @@ -1,21 +1,21 @@ [ { - "id": 958945011, - "name": "CVE-2025-412025", - "full_name": "itssixtyn3in\/CVE-2025-412025", + "id": 982103957, + "name": "cve-2017-7117", + "full_name": "rebelle3\/cve-2017-7117", "owner": { - "login": "itssixtyn3in", - "id": 130003354, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130003354?v=4", - "html_url": "https:\/\/github.com\/itssixtyn3in", + "login": "rebelle3", + "id": 211330227, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211330227?v=4", + "html_url": "https:\/\/github.com\/rebelle3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/itssixtyn3in\/CVE-2025-412025", + "html_url": "https:\/\/github.com\/rebelle3\/cve-2017-7117", "description": null, "fork": false, - "created_at": "2025-04-02T02:44:59Z", - "updated_at": "2025-04-02T02:50:12Z", - "pushed_at": "2025-04-02T02:50:08Z", + "created_at": "2025-05-12T11:33:13Z", + "updated_at": "2025-05-12T11:54:21Z", + "pushed_at": "2025-05-12T11:54:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2017/CVE-2017-7184.json b/2017/CVE-2017-7184.json index 25af297785..8d4ef890ca 100644 --- a/2017/CVE-2017-7184.json +++ b/2017/CVE-2017-7184.json @@ -60,5 +60,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 984912239, + "name": "CVE-2017-7184", + "full_name": "b1nhack\/CVE-2017-7184", + "owner": { + "login": "b1nhack", + "id": 120295547, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120295547?v=4", + "html_url": "https:\/\/github.com\/b1nhack", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/b1nhack\/CVE-2017-7184", + "description": "CVE-2017-7184 exp", + "fork": false, + "created_at": "2025-05-16T18:11:42Z", + "updated_at": "2025-05-18T14:06:28Z", + "pushed_at": "2025-05-18T14:06:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7269.json b/2017/CVE-2017-7269.json index e3534173cd..f209873046 100644 --- a/2017/CVE-2017-7269.json +++ b/2017/CVE-2017-7269.json @@ -205,10 +205,10 @@ "description": "iis6 exploit 2017 CVE-2017-7269", "fork": false, "created_at": "2017-04-05T23:21:12Z", - "updated_at": "2025-04-09T13:42:13Z", + "updated_at": "2025-05-10T14:40:40Z", "pushed_at": "2023-02-04T09:09:35Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -217,7 +217,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 89, + "watchers": 90, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-7525.json b/2017/CVE-2017-7525.json index 16a007f01d..cafb5102c5 100644 --- a/2017/CVE-2017-7525.json +++ b/2017/CVE-2017-7525.json @@ -14,10 +14,10 @@ "description": "Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告", "fork": false, "created_at": "2017-12-04T10:07:28Z", - "updated_at": "2024-08-12T19:34:31Z", + "updated_at": "2025-05-07T00:12:24Z", "pushed_at": "2017-12-13T03:34:56Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 107, + "watchers": 108, "score": 0, "subscribers_count": 6 }, @@ -80,10 +80,10 @@ "description": "Exploiting CVE-2017-7525 demo project with Angular7 frontend and Spring.", "fork": false, "created_at": "2019-01-22T14:19:54Z", - "updated_at": "2024-07-03T08:07:54Z", + "updated_at": "2025-05-07T00:13:39Z", "pushed_at": "2019-02-21T13:18:24Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -92,41 +92,10 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 }, - { - "id": 229002257, - "name": "jackson-RCE", - "full_name": "BassinD\/jackson-RCE", - "owner": { - "login": "BassinD", - "id": 29598797, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29598797?v=4", - "html_url": "https:\/\/github.com\/BassinD", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/BassinD\/jackson-RCE", - "description": "Demo for CVE-2017-7525", - "fork": false, - "created_at": "2019-12-19T07:45:21Z", - "updated_at": "2019-12-19T08:09:43Z", - "pushed_at": "2023-01-06T00:49:10Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 244244659, "name": "jackson-deserialization-2017-7525", @@ -178,7 +147,7 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -191,7 +160,7 @@ "rce" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-7529.json b/2017/CVE-2017-7529.json index 9ef82658d6..f14d26a8b9 100644 --- a/2017/CVE-2017-7529.json +++ b/2017/CVE-2017-7529.json @@ -355,10 +355,10 @@ "description": "Nginx versions since 0.5.6 up to and including 1.13.2 are vulnerable to integer overflow vulnerability in nginx range filter module resulting into leak of potentially sensitive information triggered by specially crafted request.", "fork": false, "created_at": "2022-07-18T05:14:55Z", - "updated_at": "2024-10-11T15:37:36Z", + "updated_at": "2025-04-23T01:45:02Z", "pushed_at": "2022-07-18T05:36:33Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -367,7 +367,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -463,5 +463,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 967940768, + "name": "CVE-2017-7529-", + "full_name": "youngmin0104\/CVE-2017-7529-", + "owner": { + "login": "youngmin0104", + "id": 180064737, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/180064737?v=4", + "html_url": "https:\/\/github.com\/youngmin0104", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/youngmin0104\/CVE-2017-7529-", + "description": null, + "fork": false, + "created_at": "2025-04-17T08:40:24Z", + "updated_at": "2025-04-17T15:39:38Z", + "pushed_at": "2025-04-17T15:39:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 973654610, + "name": "nginx", + "full_name": "portfolio10\/nginx", + "owner": { + "login": "portfolio10", + "id": 75468497, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75468497?v=4", + "html_url": "https:\/\/github.com\/portfolio10", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/portfolio10\/nginx", + "description": "cve-2017-7529", + "fork": false, + "created_at": "2025-04-27T13:08:08Z", + "updated_at": "2025-04-27T13:54:33Z", + "pushed_at": "2025-04-27T13:54:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 2b8f515e3f..65ac268e5b 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -14,10 +14,10 @@ "description": "Hikvision camera CVE-2017-7921-EXP", "fork": false, "created_at": "2020-04-27T11:49:40Z", - "updated_at": "2025-02-04T01:10:10Z", + "updated_at": "2025-05-16T08:52:58Z", "pushed_at": "2023-12-04T15:47:16Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 3 }, @@ -107,19 +107,19 @@ "description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.", "fork": false, "created_at": "2021-01-29T16:08:35Z", - "updated_at": "2025-03-30T14:02:24Z", + "updated_at": "2025-05-21T07:41:27Z", "pushed_at": "2021-01-29T16:22:39Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, - "forks_count": 26, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 26, - "watchers": 102, + "forks": 27, + "watchers": 104, "score": 0, "subscribers_count": 2 }, @@ -458,10 +458,10 @@ "description": "Identify hikvision ip and probe for cve-s (CVE-2017-7921, CVE-2022-28171, CVE-2021-36260)", "fork": false, "created_at": "2024-11-26T13:02:18Z", - "updated_at": "2025-01-13T11:38:52Z", + "updated_at": "2025-05-12T06:22:39Z", "pushed_at": "2024-11-26T13:21:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -470,7 +470,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-21144.json b/2017/CVE-2017-8291.json similarity index 50% rename from 2023/CVE-2023-21144.json rename to 2017/CVE-2017-8291.json index f1cf7f1dfa..795a7841ac 100644 --- a/2023/CVE-2023-21144.json +++ b/2017/CVE-2017-8291.json @@ -1,21 +1,21 @@ [ { - "id": 730517826, - "name": "Framework_base_AOSP10_r33_CVE-2023-21144_old", - "full_name": "hshivhare67\/Framework_base_AOSP10_r33_CVE-2023-21144_old", + "id": 973564702, + "name": "CVE-2017-8291", + "full_name": "shun1403\/CVE-2017-8291", "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", + "login": "shun1403", + "id": 83597148, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83597148?v=4", + "html_url": "https:\/\/github.com\/shun1403", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hshivhare67\/Framework_base_AOSP10_r33_CVE-2023-21144_old", + "html_url": "https:\/\/github.com\/shun1403\/CVE-2017-8291", "description": null, "fork": false, - "created_at": "2023-12-12T05:14:32Z", - "updated_at": "2024-02-28T07:12:02Z", - "pushed_at": "2023-12-12T05:15:42Z", + "created_at": "2025-04-27T09:04:54Z", + "updated_at": "2025-04-27T11:07:18Z", + "pushed_at": "2025-04-27T11:07:15Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -31,22 +31,22 @@ "subscribers_count": 1 }, { - "id": 730528882, - "name": "Framework_base_AOSP10_r33_CVE-2023-21144", - "full_name": "hshivhare67\/Framework_base_AOSP10_r33_CVE-2023-21144", + "id": 973610559, + "name": "PIL-CVE-2017-8291-study", + "full_name": "shun1403\/PIL-CVE-2017-8291-study", "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", + "login": "shun1403", + "id": 83597148, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83597148?v=4", + "html_url": "https:\/\/github.com\/shun1403", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hshivhare67\/Framework_base_AOSP10_r33_CVE-2023-21144", + "html_url": "https:\/\/github.com\/shun1403\/PIL-CVE-2017-8291-study", "description": null, "fork": false, - "created_at": "2023-12-12T05:54:11Z", - "updated_at": "2024-02-28T07:12:29Z", - "pushed_at": "2023-12-12T06:00:06Z", + "created_at": "2025-04-27T11:11:22Z", + "updated_at": "2025-04-27T11:30:37Z", + "pushed_at": "2025-04-27T11:15:51Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2017/CVE-2017-8386.json b/2017/CVE-2017-8386.json new file mode 100644 index 0000000000..0b52cd6564 --- /dev/null +++ b/2017/CVE-2017-8386.json @@ -0,0 +1,33 @@ +[ + { + "id": 973687452, + "name": "WHS3_vulhub", + "full_name": "suz1n\/WHS3_vulhub", + "owner": { + "login": "suz1n", + "id": 188014208, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188014208?v=4", + "html_url": "https:\/\/github.com\/suz1n", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/suz1n\/WHS3_vulhub", + "description": "PoC for CVE-2017-8386 Git-Shell sandbox bypass vulnerability.", + "fork": false, + "created_at": "2025-04-27T14:27:55Z", + "updated_at": "2025-04-27T16:23:26Z", + "pushed_at": "2025-04-27T16:23:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 0a9b3d3251..1dcc66acd2 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -19,13 +19,13 @@ "stargazers_count": 255, "watchers_count": 255, "has_discussions": false, - "forks_count": 93, + "forks_count": 92, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 93, + "forks": 92, "watchers": 255, "score": 0, "subscribers_count": 12 @@ -50,13 +50,13 @@ "stargazers_count": 96, "watchers_count": 96, "has_discussions": false, - "forks_count": 43, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 42, "watchers": 96, "score": 0, "subscribers_count": 14 @@ -81,13 +81,13 @@ "stargazers_count": 176, "watchers_count": 176, "has_discussions": false, - "forks_count": 73, + "forks_count": 72, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 73, + "forks": 72, "watchers": 176, "score": 0, "subscribers_count": 15 @@ -210,13 +210,13 @@ "stargazers_count": 317, "watchers_count": 317, "has_discussions": false, - "forks_count": 109, + "forks_count": 110, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 109, + "forks": 110, "watchers": 317, "score": 0, "subscribers_count": 23 diff --git a/2017/CVE-2017-8917.json b/2017/CVE-2017-8917.json index 26d93ad555..c9e30a1917 100644 --- a/2017/CVE-2017-8917.json +++ b/2017/CVE-2017-8917.json @@ -50,13 +50,13 @@ "stargazers_count": 64, "watchers_count": 64, "has_discussions": false, - "forks_count": 25, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 25, + "forks": 26, "watchers": 64, "score": 0, "subscribers_count": 0 @@ -277,5 +277,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981981621, + "name": "CVE-2017-8917", + "full_name": "xcalts\/CVE-2017-8917", + "owner": { + "login": "xcalts", + "id": 91835528, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91835528?v=4", + "html_url": "https:\/\/github.com\/xcalts", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xcalts\/CVE-2017-8917", + "description": "A timed-based SQLi approach to CVE-2017-8917", + "fork": false, + "created_at": "2025-05-12T07:43:36Z", + "updated_at": "2025-05-12T07:57:05Z", + "pushed_at": "2025-05-12T07:55:57Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-9096.json b/2017/CVE-2017-9096.json index 984d4484a2..cfe6b9d9f1 100644 --- a/2017/CVE-2017-9096.json +++ b/2017/CVE-2017-9096.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-05-18T10:03:53Z", - "updated_at": "2024-09-14T14:22:11Z", + "updated_at": "2025-05-15T17:49:09Z", "pushed_at": "2022-05-18T10:08:48Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index 9051e1c657..5572ffaea3 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -14,10 +14,10 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2025-04-10T11:34:38Z", + "updated_at": "2025-05-13T23:59:55Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 168, - "watchers_count": 168, + "stargazers_count": 169, + "watchers_count": 169, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 168, + "watchers": 169, "score": 0, "subscribers_count": 7 }, @@ -138,10 +138,10 @@ "description": "Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.", "fork": false, "created_at": "2022-10-04T21:09:27Z", - "updated_at": "2025-03-03T03:57:04Z", + "updated_at": "2025-05-21T11:43:51Z", "pushed_at": "2024-08-21T20:42:45Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 50, + "watchers": 53, "score": 0, "subscribers_count": 2 }, diff --git a/2017/CVE-2017-9476.json b/2017/CVE-2017-9476.json index 3e98a2e48f..a1908027b6 100644 --- a/2017/CVE-2017-9476.json +++ b/2017/CVE-2017-9476.json @@ -14,10 +14,10 @@ "description": "Hidden AP with Deterministic Credentials", "fork": false, "created_at": "2017-10-10T11:25:36Z", - "updated_at": "2025-03-31T19:44:37Z", + "updated_at": "2025-05-12T06:48:19Z", "pushed_at": "2017-10-10T11:26:40Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-9805.json b/2017/CVE-2017-9805.json index 405b7371a9..146ca8d99d 100644 --- a/2017/CVE-2017-9805.json +++ b/2017/CVE-2017-9805.json @@ -78,12 +78,12 @@ "description": "An exploit for Apache Struts CVE-2017-9805", "fork": false, "created_at": "2017-09-09T01:32:57Z", - "updated_at": "2025-04-17T00:45:52Z", + "updated_at": "2025-05-15T10:40:30Z", "pushed_at": "2017-11-07T19:24:00Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": false, - "forks_count": 69, + "forks_count": 70, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -91,8 +91,8 @@ "struts-pwn" ], "visibility": "public", - "forks": 69, - "watchers": 250, + "forks": 70, + "watchers": 251, "score": 0, "subscribers_count": 17 }, diff --git a/2017/CVE-2017-9822.json b/2017/CVE-2017-9822.json index 3e9e84c8d4..ed17878b93 100644 --- a/2017/CVE-2017-9822.json +++ b/2017/CVE-2017-9822.json @@ -19,7 +19,7 @@ "stargazers_count": 15, "watchers_count": 15, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "cve-2017-9822" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 15, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index ab5350de2a..e721e14e91 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -45,10 +45,10 @@ "description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841", "fork": false, "created_at": "2020-05-18T20:55:05Z", - "updated_at": "2024-12-03T03:13:59Z", + "updated_at": "2025-05-06T09:47:47Z", "pushed_at": "2021-10-18T09:23:05Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 2 }, @@ -142,10 +142,10 @@ "description": "Masscanner for Laravel phpunit RCE CVE-2017-9841", "fork": false, "created_at": "2021-07-04T16:15:27Z", - "updated_at": "2024-08-12T20:14:27Z", + "updated_at": "2025-05-14T05:41:22Z", "pushed_at": "2021-08-10T18:10:34Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -157,7 +157,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-0101.json b/2018/CVE-2018-0101.json index e530ab852b..bfe6f6b3fa 100644 --- a/2018/CVE-2018-0101.json +++ b/2018/CVE-2018-0101.json @@ -50,7 +50,7 @@ "stargazers_count": 51, "watchers_count": 51, "has_discussions": false, - "forks_count": 23, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -65,7 +65,7 @@ "vulnerability" ], "visibility": "public", - "forks": 23, + "forks": 22, "watchers": 51, "score": 0, "subscribers_count": 8 diff --git a/2018/CVE-2018-0114.json b/2018/CVE-2018-0114.json index 764ec3fdb6..da9057690c 100644 --- a/2018/CVE-2018-0114.json +++ b/2018/CVE-2018-0114.json @@ -324,20 +324,51 @@ "description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具,针对CVE-2015-9235\/空白密钥\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ,也可使用字典\/字符枚举(包括JJWT)的方式进行爆破(JWT Crack)", "fork": false, "created_at": "2025-01-27T14:23:31Z", - "updated_at": "2025-04-16T08:35:01Z", - "pushed_at": "2025-03-12T05:25:11Z", - "stargazers_count": 221, - "watchers_count": 221, + "updated_at": "2025-05-21T15:09:12Z", + "pushed_at": "2025-05-17T04:46:34Z", + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 221, + "forks": 9, + "watchers": 240, "score": 0, "subscribers_count": 4 + }, + { + "id": 972730226, + "name": "CVE-2018-0114-PoC", + "full_name": "sealldeveloper\/CVE-2018-0114-PoC", + "owner": { + "login": "sealldeveloper", + "id": 120470330, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120470330?v=4", + "html_url": "https:\/\/github.com\/sealldeveloper", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sealldeveloper\/CVE-2018-0114-PoC", + "description": "A PoC of CVE-2018-0114 I made for PentesterLab", + "fork": false, + "created_at": "2025-04-25T15:04:39Z", + "updated_at": "2025-04-25T15:06:59Z", + "pushed_at": "2025-04-25T15:06:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 21f28b090a..7732d99ceb 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -14,19 +14,19 @@ "description": "Exploit the vulnerability to execute the calculator", "fork": false, "created_at": "2018-01-11T09:16:32Z", - "updated_at": "2024-08-12T19:35:25Z", + "updated_at": "2025-05-08T12:01:18Z", "pushed_at": "2018-01-11T09:23:05Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, - "forks_count": 29, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, - "watchers": 68, + "forks": 28, + "watchers": 67, "score": 0, "subscribers_count": 7 }, @@ -45,10 +45,10 @@ "description": "PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)", "fork": false, "created_at": "2018-01-11T09:43:46Z", - "updated_at": "2025-03-22T15:47:38Z", + "updated_at": "2025-05-08T12:01:18Z", "pushed_at": "2018-02-28T12:32:54Z", - "stargazers_count": 270, - "watchers_count": 270, + "stargazers_count": 269, + "watchers_count": 269, "has_discussions": false, "forks_count": 131, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 131, - "watchers": 270, + "watchers": 269, "score": 0, "subscribers_count": 18 }, diff --git a/2018/CVE-2018-0824.json b/2018/CVE-2018-0824.json index 46d8dbdfaf..2008226540 100644 --- a/2018/CVE-2018-0824.json +++ b/2018/CVE-2018-0824.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2018-0824", "fork": false, "created_at": "2018-06-15T08:59:37Z", - "updated_at": "2025-01-22T06:58:38Z", + "updated_at": "2025-05-04T00:09:17Z", "pushed_at": "2022-10-18T08:53:33Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 6 } diff --git a/2018/CVE-2018-10562.json b/2018/CVE-2018-10562.json index f2ee48d2a0..33edc46f77 100644 --- a/2018/CVE-2018-10562.json +++ b/2018/CVE-2018-10562.json @@ -45,10 +45,10 @@ "description": "Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.", "fork": false, "created_at": "2018-05-15T17:31:21Z", - "updated_at": "2025-01-29T01:56:16Z", + "updated_at": "2025-05-04T18:26:59Z", "pushed_at": "2018-05-26T06:44:44Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 0 }, @@ -175,10 +175,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/user20252228\/backdoor.mirai.helloworld", - "description": "backdoor.mirai.helloworld cve2018-20561, cve-2018-10562", + "description": "backdoor.mirai.helloworld cve2018-20561, cve-2018-10562 해킹", "fork": false, "created_at": "2025-03-31T00:51:58Z", - "updated_at": "2025-03-31T00:52:29Z", + "updated_at": "2025-05-03T05:14:54Z", "pushed_at": "2025-03-31T00:52:26Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2018/CVE-2018-11776.json b/2018/CVE-2018-11776.json index c5f17dc1d0..9bf2d00498 100644 --- a/2018/CVE-2018-11776.json +++ b/2018/CVE-2018-11776.json @@ -123,12 +123,12 @@ "description": " An exploit for Apache Struts CVE-2018-11776", "fork": false, "created_at": "2018-08-25T01:53:30Z", - "updated_at": "2025-03-31T13:32:40Z", + "updated_at": "2025-05-15T10:40:31Z", "pushed_at": "2018-08-26T02:31:39Z", - "stargazers_count": 301, - "watchers_count": 301, + "stargazers_count": 302, + "watchers_count": 302, "has_discussions": false, - "forks_count": 93, + "forks_count": 94, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -141,8 +141,8 @@ "struts-pwn" ], "visibility": "public", - "forks": 93, - "watchers": 301, + "forks": 94, + "watchers": 302, "score": 0, "subscribers_count": 22 }, diff --git a/2018/CVE-2018-1207.json b/2018/CVE-2018-1207.json index 9b28e78bb2..c69ee2c705 100644 --- a/2018/CVE-2018-1207.json +++ b/2018/CVE-2018-1207.json @@ -19,13 +19,13 @@ "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 12, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-12533.json b/2018/CVE-2018-12533.json index f79ae0e38c..99798eed82 100644 --- a/2018/CVE-2018-12533.json +++ b/2018/CVE-2018-12533.json @@ -60,5 +60,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 970947834, + "name": "richfaces-vulnerability-cve-2018-12533-rf-14310", + "full_name": "mhagnumdw\/richfaces-vulnerability-cve-2018-12533-rf-14310", + "owner": { + "login": "mhagnumdw", + "id": 17688846, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17688846?v=4", + "html_url": "https:\/\/github.com\/mhagnumdw", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mhagnumdw\/richfaces-vulnerability-cve-2018-12533-rf-14310", + "description": null, + "fork": false, + "created_at": "2025-04-22T19:23:36Z", + "updated_at": "2025-04-22T19:36:09Z", + "pushed_at": "2025-04-22T19:36:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-1270.json b/2018/CVE-2018-1270.json index 7cf783b71f..ca261b8339 100644 --- a/2018/CVE-2018-1270.json +++ b/2018/CVE-2018-1270.json @@ -19,13 +19,13 @@ "stargazers_count": 113, "watchers_count": 113, "has_discussions": false, - "forks_count": 24, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 19, "watchers": 113, "score": 0, "subscribers_count": 3 diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index 26f23884c6..2867bf5848 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -14,10 +14,10 @@ "description": "CVE-2018-13379", "fork": false, "created_at": "2019-08-11T09:44:37Z", - "updated_at": "2025-01-31T14:34:44Z", + "updated_at": "2025-05-08T12:01:24Z", "pushed_at": "2019-08-14T08:40:25Z", - "stargazers_count": 253, - "watchers_count": 253, + "stargazers_count": 252, + "watchers_count": 252, "has_discussions": false, "forks_count": 80, "allow_forking": true, @@ -26,9 +26,9 @@ "topics": [], "visibility": "public", "forks": 80, - "watchers": 253, + "watchers": 252, "score": 0, - "subscribers_count": 10 + "subscribers_count": 9 }, { "id": 203047235, @@ -83,10 +83,10 @@ "description": "CVE-2018-13379 Exploit", "fork": false, "created_at": "2019-09-24T08:49:46Z", - "updated_at": "2024-07-27T20:22:56Z", + "updated_at": "2025-04-29T20:14:08Z", "pushed_at": "2019-09-24T08:51:28Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -95,7 +95,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 0 }, @@ -212,13 +212,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 6, "score": 0, "subscribers_count": 1 @@ -238,10 +238,10 @@ "description": "This module massively scan and exploit a path traversal vulnerability in the FortiOS SSL VPN web portal may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests (CVE-2018-13379).", "fork": false, "created_at": "2020-11-30T08:39:05Z", - "updated_at": "2024-08-12T20:08:04Z", + "updated_at": "2025-04-29T20:14:05Z", "pushed_at": "2021-02-26T13:40:57Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -250,7 +250,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-14463.json b/2018/CVE-2018-14463.json deleted file mode 100644 index 684449726e..0000000000 --- a/2018/CVE-2018-14463.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 624298558, - "name": "platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463", - "full_name": "hshivhare67\/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463", - "description": null, - "fork": false, - "created_at": "2023-04-06T06:58:12Z", - "updated_at": "2023-04-06T07:14:30Z", - "pushed_at": "2023-04-06T07:15:01Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-14498.json b/2018/CVE-2018-14498.json new file mode 100644 index 0000000000..338237e30d --- /dev/null +++ b/2018/CVE-2018-14498.json @@ -0,0 +1,64 @@ +[ + { + "id": 982778606, + "name": "libjpeg_cve-2018-14498", + "full_name": "h31md4llr\/libjpeg_cve-2018-14498", + "owner": { + "login": "h31md4llr", + "id": 67891766, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67891766?v=4", + "html_url": "https:\/\/github.com\/h31md4llr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/h31md4llr\/libjpeg_cve-2018-14498", + "description": null, + "fork": false, + "created_at": "2025-05-13T11:50:52Z", + "updated_at": "2025-05-13T11:53:27Z", + "pushed_at": "2025-05-13T11:53:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 982822888, + "name": "libjpeg_cve-2018-14498_2", + "full_name": "h31md4llr\/libjpeg_cve-2018-14498_2", + "owner": { + "login": "h31md4llr", + "id": 67891766, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67891766?v=4", + "html_url": "https:\/\/github.com\/h31md4llr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/h31md4llr\/libjpeg_cve-2018-14498_2", + "description": null, + "fork": false, + "created_at": "2025-05-13T13:08:46Z", + "updated_at": "2025-05-13T13:13:47Z", + "pushed_at": "2025-05-13T13:13:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-14667.json b/2018/CVE-2018-14667.json index 98a290992a..907157aab9 100644 --- a/2018/CVE-2018-14667.json +++ b/2018/CVE-2018-14667.json @@ -112,13 +112,13 @@ "stargazers_count": 50, "watchers_count": 50, "has_discussions": false, - "forks_count": 10, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 9, "watchers": 50, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-14714.json b/2018/CVE-2018-14714.json index 8bf7260be1..761a281aa7 100644 --- a/2018/CVE-2018-14714.json +++ b/2018/CVE-2018-14714.json @@ -45,10 +45,10 @@ "description": "CVE-2018-14714 PoC RCE", "fork": false, "created_at": "2022-04-20T20:12:36Z", - "updated_at": "2025-02-20T12:10:20Z", + "updated_at": "2025-05-18T14:02:24Z", "pushed_at": "2022-04-20T20:13:18Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "ASUS wifi router RCE vulnerability", "fork": false, "created_at": "2024-07-03T02:39:25Z", - "updated_at": "2025-03-29T15:36:41Z", + "updated_at": "2025-05-14T07:10:04Z", "pushed_at": "2024-09-09T13:34:21Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -107,8 +107,8 @@ "description": "Time injector is a CVE-2018-14714 exploitation script", "fork": false, "created_at": "2025-04-06T10:53:52Z", - "updated_at": "2025-04-06T10:57:50Z", - "pushed_at": "2025-04-06T10:57:47Z", + "updated_at": "2025-05-18T19:02:47Z", + "pushed_at": "2025-05-18T19:02:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 9cadc76344..0ef2f95edb 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -14,10 +14,10 @@ "description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)", "fork": false, "created_at": "2018-06-24T05:34:05Z", - "updated_at": "2025-03-22T14:43:19Z", + "updated_at": "2025-05-05T13:58:34Z", "pushed_at": "2020-10-16T12:09:45Z", - "stargazers_count": 513, - "watchers_count": 513, + "stargazers_count": 515, + "watchers_count": 515, "has_discussions": false, "forks_count": 454, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 454, - "watchers": 513, + "watchers": 515, "score": 0, "subscribers_count": 57 }, @@ -396,6 +396,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 3f3be4c212..b056c03174 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -339,5 +339,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 973575067, + "name": "Laravel-CVE-2018-15133", + "full_name": "yeahhbean\/Laravel-CVE-2018-15133", + "owner": { + "login": "yeahhbean", + "id": 146066886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146066886?v=4", + "html_url": "https:\/\/github.com\/yeahhbean", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/yeahhbean\/Laravel-CVE-2018-15133", + "description": null, + "fork": false, + "created_at": "2025-04-27T09:32:50Z", + "updated_at": "2025-04-27T11:07:09Z", + "pushed_at": "2025-04-27T11:07:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 3fee4bca46..b3f0c4d29b 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -92,10 +92,10 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2025-03-17T16:25:49Z", + "updated_at": "2025-04-20T20:42:28Z", "pushed_at": "2024-07-12T08:47:49Z", - "stargazers_count": 522, - "watchers_count": 522, + "stargazers_count": 523, + "watchers_count": 523, "has_discussions": false, "forks_count": 184, "allow_forking": true, @@ -104,7 +104,7 @@ "topics": [], "visibility": "public", "forks": 184, - "watchers": 522, + "watchers": 523, "score": 0, "subscribers_count": 20 }, @@ -720,10 +720,10 @@ "description": null, "fork": false, "created_at": "2022-09-03T11:44:12Z", - "updated_at": "2022-09-03T11:45:15Z", + "updated_at": "2025-04-22T04:25:26Z", "pushed_at": "2022-09-03T11:45:12Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -732,7 +732,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-15745.json b/2018/CVE-2018-15745.json new file mode 100644 index 0000000000..958bedf803 --- /dev/null +++ b/2018/CVE-2018-15745.json @@ -0,0 +1,33 @@ +[ + { + "id": 972254312, + "name": "CVE-2018-15745", + "full_name": "Jasurbek-Masimov\/CVE-2018-15745", + "owner": { + "login": "Jasurbek-Masimov", + "id": 17441502, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17441502?v=4", + "html_url": "https:\/\/github.com\/Jasurbek-Masimov", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Jasurbek-Masimov\/CVE-2018-15745", + "description": null, + "fork": false, + "created_at": "2025-04-24T19:23:11Z", + "updated_at": "2025-04-24T19:35:42Z", + "pushed_at": "2025-04-24T19:35:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-16509.json b/2018/CVE-2018-16509.json index 962155d5b9..703bcf478e 100644 --- a/2018/CVE-2018-16509.json +++ b/2018/CVE-2018-16509.json @@ -14,10 +14,10 @@ "description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509", "fork": false, "created_at": "2018-10-15T07:44:43Z", - "updated_at": "2025-04-16T22:26:37Z", + "updated_at": "2025-05-11T08:10:21Z", "pushed_at": "2021-01-06T01:11:32Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 58, + "watchers": 60, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-16621.json b/2018/CVE-2018-16621.json new file mode 100644 index 0000000000..514af363da --- /dev/null +++ b/2018/CVE-2018-16621.json @@ -0,0 +1,33 @@ +[ + { + "id": 986004018, + "name": "Nexus-Repository-Manager3-EL-CVE-2018-16621-https-www.cve.org-CVERecord-id-CVE-2018-16621-", + "full_name": "Loucy1231\/Nexus-Repository-Manager3-EL-CVE-2018-16621-https-www.cve.org-CVERecord-id-CVE-2018-16621-", + "owner": { + "login": "Loucy1231", + "id": 153735036, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153735036?v=4", + "html_url": "https:\/\/github.com\/Loucy1231", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Loucy1231\/Nexus-Repository-Manager3-EL-CVE-2018-16621-https-www.cve.org-CVERecord-id-CVE-2018-16621-", + "description": null, + "fork": false, + "created_at": "2025-05-19T00:43:04Z", + "updated_at": "2025-05-19T00:44:21Z", + "pushed_at": "2025-05-19T00:44:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-17229.json b/2018/CVE-2018-17229.json index 0889934861..73f09983d0 100644 --- a/2018/CVE-2018-17229.json +++ b/2018/CVE-2018-17229.json @@ -28,7 +28,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 967547393, @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index 6d60b2bf15..e7f62ec323 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -45,8 +45,8 @@ "description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)", "fork": false, "created_at": "2024-01-04T21:44:21Z", - "updated_at": "2025-04-11T13:35:08Z", - "pushed_at": "2025-04-11T13:35:07Z", + "updated_at": "2025-04-30T18:37:48Z", + "pushed_at": "2025-04-30T18:37:46Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, diff --git a/2018/CVE-2018-17246.json b/2018/CVE-2018-17246.json index b3961e2861..788f6e067d 100644 --- a/2018/CVE-2018-17246.json +++ b/2018/CVE-2018-17246.json @@ -29,5 +29,36 @@ "watchers": 63, "score": 0, "subscribers_count": 4 + }, + { + "id": 980358536, + "name": "Sub-folderFetcher", + "full_name": "Almandev\/Sub-folderFetcher", + "owner": { + "login": "Almandev", + "id": 153050050, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153050050?v=4", + "html_url": "https:\/\/github.com\/Almandev", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Almandev\/Sub-folderFetcher", + "description": "A script to download specific Vulhub repository folder (kibana\/CVE-2018-17246) from GitHub.", + "fork": false, + "created_at": "2025-05-09T02:14:42Z", + "updated_at": "2025-05-09T02:25:13Z", + "pushed_at": "2025-05-09T02:25:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-19276.json b/2018/CVE-2018-19276.json index aa98acb87b..ab49ec4752 100644 --- a/2018/CVE-2018-19276.json +++ b/2018/CVE-2018-19276.json @@ -19,7 +19,7 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 6, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,7 +28,7 @@ "rce" ], "visibility": "public", - "forks": 6, + "forks": 4, "watchers": 16, "score": 0, "subscribers_count": 3 diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 1034db5d77..2dcc7d91b3 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,19 +76,19 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2025-04-16T15:21:45Z", + "updated_at": "2025-05-21T14:09:30Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 249, - "watchers_count": 249, + "stargazers_count": 269, + "watchers_count": 269, "has_discussions": false, - "forks_count": 66, + "forks_count": 70, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 66, - "watchers": 249, + "forks": 70, + "watchers": 269, "score": 0, "subscribers_count": 10 } diff --git a/2018/CVE-2018-19422.json b/2018/CVE-2018-19422.json index dc3d0ca521..9032504e6a 100644 --- a/2018/CVE-2018-19422.json +++ b/2018/CVE-2018-19422.json @@ -45,10 +45,10 @@ "description": "This is an edited version of the CVE-2018-19422 exploit to fix an small but annoying issue I had.", "fork": false, "created_at": "2022-04-29T17:23:23Z", - "updated_at": "2024-11-30T21:58:15Z", + "updated_at": "2025-05-17T05:28:15Z", "pushed_at": "2022-04-29T17:27:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-19664.json b/2018/CVE-2018-19664.json new file mode 100644 index 0000000000..4742b992e7 --- /dev/null +++ b/2018/CVE-2018-19664.json @@ -0,0 +1,33 @@ +[ + { + "id": 979730235, + "name": "libjpeg_cve-2018-19664", + "full_name": "h31md4llr\/libjpeg_cve-2018-19664", + "owner": { + "login": "h31md4llr", + "id": 67891766, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67891766?v=4", + "html_url": "https:\/\/github.com\/h31md4llr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/h31md4llr\/libjpeg_cve-2018-19664", + "description": null, + "fork": false, + "created_at": "2025-05-08T01:30:13Z", + "updated_at": "2025-05-08T01:36:47Z", + "pushed_at": "2025-05-08T01:36:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-20250.json b/2018/CVE-2018-20250.json index 7eae2d9e8e..35b0420670 100644 --- a/2018/CVE-2018-20250.json +++ b/2018/CVE-2018-20250.json @@ -14,10 +14,10 @@ "description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar", "fork": false, "created_at": "2019-02-22T04:52:08Z", - "updated_at": "2025-03-27T08:55:16Z", + "updated_at": "2025-05-07T09:15:03Z", "pushed_at": "2019-08-05T10:45:34Z", - "stargazers_count": 489, - "watchers_count": 489, + "stargazers_count": 490, + "watchers_count": 490, "has_discussions": false, "forks_count": 177, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 177, - "watchers": 489, + "watchers": 490, "score": 0, "subscribers_count": 10 }, diff --git a/2018/CVE-2018-25031.json b/2018/CVE-2018-25031.json index fef0c9afc6..d3193f6da3 100644 --- a/2018/CVE-2018-25031.json +++ b/2018/CVE-2018-25031.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 585903651, - "name": "CVE-2018-25031", - "full_name": "kriso4os\/CVE-2018-25031", - "owner": { - "login": "kriso4os", - "id": 6018110, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6018110?v=4", - "html_url": "https:\/\/github.com\/kriso4os", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/kriso4os\/CVE-2018-25031", - "description": null, - "fork": false, - "created_at": "2023-01-06T11:58:15Z", - "updated_at": "2023-01-06T11:58:15Z", - "pushed_at": "2023-02-15T14:51:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 628050830, "name": "SwaggerUI-CVE-2018-25031", @@ -112,13 +81,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 2, "score": 0, "subscribers_count": 1 @@ -401,5 +370,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 968453187, + "name": "CVE-2018-25031", + "full_name": "nigartest\/CVE-2018-25031", + "owner": { + "login": "nigartest", + "id": 208113233, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208113233?v=4", + "html_url": "https:\/\/github.com\/nigartest", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/nigartest\/CVE-2018-25031", + "description": "CVE-2018-25031", + "fork": false, + "created_at": "2025-04-18T05:39:19Z", + "updated_at": "2025-04-21T05:42:18Z", + "pushed_at": "2025-04-21T05:42:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 983379277, + "name": "CVE-2018-25031", + "full_name": "faccimatteo\/CVE-2018-25031", + "owner": { + "login": "faccimatteo", + "id": 36844147, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36844147?v=4", + "html_url": "https:\/\/github.com\/faccimatteo", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/faccimatteo\/CVE-2018-25031", + "description": null, + "fork": false, + "created_at": "2025-05-14T09:45:52Z", + "updated_at": "2025-05-14T09:48:46Z", + "pushed_at": "2025-05-14T09:48:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 70c9f9de80..3678cef7c1 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -390,19 +390,19 @@ "description": "Weblogic 反序列化漏洞(CVE-2018-2628)", "fork": false, "created_at": "2018-06-05T11:00:40Z", - "updated_at": "2025-01-15T07:52:44Z", + "updated_at": "2025-04-28T00:13:16Z", "pushed_at": "2019-09-30T01:18:02Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, - "watchers": 104, + "forks": 36, + "watchers": 105, "score": 0, "subscribers_count": 1 }, @@ -576,10 +576,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -609,7 +609,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 }, diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index f2c7895c7e..7883be54e4 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -2,15 +2,15 @@ { "id": 141531715, "name": "CVE-2018-2893", - "full_name": "sry309\/CVE-2018-2893", + "full_name": "Draven996\/CVE-2018-2893", "owner": { - "login": "sry309", + "login": "Draven996", "id": 15671013, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15671013?v=4", - "html_url": "https:\/\/github.com\/sry309", + "html_url": "https:\/\/github.com\/Draven996", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/sry309\/CVE-2018-2893", + "html_url": "https:\/\/github.com\/Draven996\/CVE-2018-2893", "description": "CVE-2018-2893", "fork": false, "created_at": "2018-07-19T06:06:10Z", diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index 9bc87c1b8d..f3a0025a73 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -45,10 +45,10 @@ "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", "fork": false, "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2025-03-27T23:04:58Z", + "updated_at": "2025-05-15T10:42:17Z", "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 138, + "watchers": 139, "score": 0, "subscribers_count": 4 }, diff --git a/2018/CVE-2018-3191.json b/2018/CVE-2018-3191.json index 2e75ffb25a..99eb5a07ea 100644 --- a/2018/CVE-2018-3191.json +++ b/2018/CVE-2018-3191.json @@ -107,10 +107,10 @@ "description": "Weblogic-CVE-2018-3191远程代码命令执行漏洞", "fork": false, "created_at": "2018-10-24T02:26:53Z", - "updated_at": "2024-05-28T16:09:12Z", + "updated_at": "2025-04-21T07:48:03Z", "pushed_at": "2018-10-24T17:42:47Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 65, + "watchers": 66, "score": 0, "subscribers_count": 5 }, diff --git a/2018/CVE-2018-3260.json b/2018/CVE-2018-3260.json index 6b780dc79d..f1895b1e76 100644 --- a/2018/CVE-2018-3260.json +++ b/2018/CVE-2018-3260.json @@ -14,12 +14,12 @@ "description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)", "fork": false, "created_at": "2018-01-04T04:32:26Z", - "updated_at": "2025-04-17T00:45:06Z", + "updated_at": "2025-05-15T06:34:55Z", "pushed_at": "2019-11-19T03:36:46Z", - "stargazers_count": 575, - "watchers_count": 575, + "stargazers_count": 576, + "watchers_count": 576, "has_discussions": false, - "forks_count": 81, + "forks_count": 80, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,8 +35,8 @@ "windows" ], "visibility": "public", - "forks": 81, - "watchers": 575, + "forks": 80, + "watchers": 576, "score": 0, "subscribers_count": 52 } diff --git a/2018/CVE-2018-4233.json b/2018/CVE-2018-4233.json index c66c4c8d71..2bbceea8c4 100644 --- a/2018/CVE-2018-4233.json +++ b/2018/CVE-2018-4233.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018", "fork": false, "created_at": "2018-08-08T14:41:20Z", - "updated_at": "2024-12-12T01:51:35Z", + "updated_at": "2025-05-05T10:59:42Z", "pushed_at": "2024-02-07T23:51:49Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 180, + "watchers": 181, "score": 0, "subscribers_count": 11 } diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 50466f8a97..e8a4189719 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -45,10 +45,10 @@ "description": "Crash macOS and iOS devices with one packet", "fork": false, "created_at": "2018-11-01T17:03:25Z", - "updated_at": "2025-02-21T21:35:29Z", + "updated_at": "2025-04-21T20:56:48Z", "pushed_at": "2018-11-15T21:13:37Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 5 }, @@ -76,10 +76,10 @@ "description": "CVE-2018-4407 概述與實現", "fork": false, "created_at": "2018-11-02T03:38:41Z", - "updated_at": "2018-11-02T03:48:36Z", + "updated_at": "2025-04-21T20:59:00Z", "pushed_at": "2018-11-02T03:48:34Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -240,10 +240,10 @@ "description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]", "fork": false, "created_at": "2018-11-04T01:47:05Z", - "updated_at": "2024-11-08T19:00:49Z", + "updated_at": "2025-04-19T13:56:22Z", "pushed_at": "2018-11-04T02:25:08Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -269,7 +269,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 5 }, diff --git a/2018/CVE-2018-4441.json b/2018/CVE-2018-4441.json index dd6b712fa3..a10e1c3f76 100644 --- a/2018/CVE-2018-4441.json +++ b/2018/CVE-2018-4441.json @@ -14,10 +14,10 @@ "description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.", "fork": false, "created_at": "2019-03-08T18:06:10Z", - "updated_at": "2025-01-22T17:39:42Z", + "updated_at": "2025-05-10T02:03:36Z", "pushed_at": "2019-03-08T18:42:56Z", - "stargazers_count": 203, - "watchers_count": 203, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 52, - "watchers": 203, + "watchers": 204, "score": 0, "subscribers_count": 30 } diff --git a/2018/CVE-2018-4878.json b/2018/CVE-2018-4878.json index 58edc42f3f..89c91e3f9c 100644 --- a/2018/CVE-2018-4878.json +++ b/2018/CVE-2018-4878.json @@ -83,13 +83,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index 112bc95979..0811e80b59 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -45,10 +45,10 @@ "description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能", "fork": false, "created_at": "2019-12-21T22:45:55Z", - "updated_at": "2025-04-09T09:48:56Z", + "updated_at": "2025-05-16T01:15:24Z", "pushed_at": "2020-01-05T21:46:25Z", - "stargazers_count": 650, - "watchers_count": 650, + "stargazers_count": 653, + "watchers_count": 653, "has_discussions": false, "forks_count": 127, "allow_forking": true, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 127, - "watchers": 650, + "watchers": 653, "score": 0, "subscribers_count": 16 }, diff --git a/2018/CVE-2018-6066.json b/2018/CVE-2018-6066.json index a041a8ee73..f83321adca 100644 --- a/2018/CVE-2018-6066.json +++ b/2018/CVE-2018-6066.json @@ -14,10 +14,10 @@ "description": "CVE-2018-6066 using VBA", "fork": false, "created_at": "2022-10-24T13:59:12Z", - "updated_at": "2025-02-07T05:13:45Z", + "updated_at": "2025-05-21T15:05:40Z", "pushed_at": "2022-10-24T15:44:18Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 65, + "watchers": 64, "score": 0, "subscribers_count": 3 } diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index 0564781b3b..e860889764 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -14,10 +14,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2025-04-14T17:42:04Z", + "updated_at": "2025-04-29T09:07:41Z", "pushed_at": "2022-12-11T10:44:39Z", - "stargazers_count": 533, - "watchers_count": 533, + "stargazers_count": 534, + "watchers_count": 534, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 53, - "watchers": 533, + "watchers": 534, "score": 0, "subscribers_count": 54 }, @@ -88,13 +88,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index b388011413..85eebb5cde 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -45,10 +45,10 @@ "description": "CVE-2018-6389 Exploit In WordPress DoS ", "fork": false, "created_at": "2018-02-06T15:16:03Z", - "updated_at": "2025-02-06T05:00:46Z", + "updated_at": "2025-04-30T22:26:57Z", "pushed_at": "2018-02-06T15:36:29Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 80, + "watchers": 81, "score": 0, "subscribers_count": 4 }, @@ -394,10 +394,10 @@ "description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)", "fork": false, "created_at": "2018-03-04T14:25:09Z", - "updated_at": "2025-04-07T15:28:06Z", + "updated_at": "2025-05-12T20:33:26Z", "pushed_at": "2020-10-01T11:51:46Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -406,7 +406,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 120, + "watchers": 121, "score": 0, "subscribers_count": 13 }, @@ -456,10 +456,10 @@ "description": "WP-DOS-Exploit-CVE-2018-6389", "fork": false, "created_at": "2018-05-04T05:15:33Z", - "updated_at": "2025-04-07T15:28:07Z", + "updated_at": "2025-04-30T22:30:55Z", "pushed_at": "2018-05-04T05:19:29Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -468,7 +468,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -507,7 +507,7 @@ "forks": 0, "watchers": 13, "score": 0, - "subscribers_count": 10 + "subscribers_count": 11 }, { "id": 155115549, @@ -663,5 +663,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 945874527, + "name": "WordPress-CVE-2018-6389", + "full_name": "NemesisCyberForce\/WordPress-CVE-2018-6389", + "owner": { + "login": "NemesisCyberForce", + "id": 130697018, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130697018?v=4", + "html_url": "https:\/\/github.com\/NemesisCyberForce", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/NemesisCyberForce\/WordPress-CVE-2018-6389", + "description": null, + "fork": false, + "created_at": "2025-03-10T09:08:05Z", + "updated_at": "2025-05-14T18:26:02Z", + "pushed_at": "2025-03-10T09:11:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": true, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-7249.json b/2018/CVE-2018-7249.json index 4fb034b44f..5ca7c08c64 100644 --- a/2018/CVE-2018-7249.json +++ b/2018/CVE-2018-7249.json @@ -2,20 +2,20 @@ { "id": 122389904, "name": "NotSecDrv", - "full_name": "Elvin9\/NotSecDrv", + "full_name": "alonhr\/NotSecDrv", "owner": { - "login": "Elvin9", + "login": "alonhr", "id": 10520535, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9", + "html_url": "https:\/\/github.com\/alonhr", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Elvin9\/NotSecDrv", + "html_url": "https:\/\/github.com\/alonhr\/NotSecDrv", "description": "A PoC for CVE-2018-7249", "fork": false, "created_at": "2018-02-21T20:31:09Z", - "updated_at": "2024-12-01T20:02:39Z", - "pushed_at": "2018-03-01T19:06:50Z", + "updated_at": "2025-04-29T21:12:35Z", + "pushed_at": "2025-04-29T21:12:31Z", "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, diff --git a/2018/CVE-2018-7250.json b/2018/CVE-2018-7250.json index ec6a724dde..4499b6315b 100644 --- a/2018/CVE-2018-7250.json +++ b/2018/CVE-2018-7250.json @@ -2,20 +2,20 @@ { "id": 122391619, "name": "SecDrvPoolLeak", - "full_name": "Elvin9\/SecDrvPoolLeak", + "full_name": "alonhr\/SecDrvPoolLeak", "owner": { - "login": "Elvin9", + "login": "alonhr", "id": 10520535, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10520535?v=4", - "html_url": "https:\/\/github.com\/Elvin9", + "html_url": "https:\/\/github.com\/alonhr", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Elvin9\/SecDrvPoolLeak", + "html_url": "https:\/\/github.com\/alonhr\/SecDrvPoolLeak", "description": "A PoC for CVE-2018-7250", "fork": false, "created_at": "2018-02-21T20:47:39Z", - "updated_at": "2020-10-21T22:15:43Z", - "pushed_at": "2018-02-27T11:10:01Z", + "updated_at": "2025-04-29T21:12:05Z", + "pushed_at": "2025-04-29T21:12:02Z", "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, diff --git a/2018/CVE-2018-7422.json b/2018/CVE-2018-7422.json index c720bd4234..db11516017 100644 --- a/2018/CVE-2018-7422.json +++ b/2018/CVE-2018-7422.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 429590107, - "name": "CVE-2018-7422", - "full_name": "jessisec\/CVE-2018-7422", - "owner": { - "login": "jessisec", - "id": 28818635, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28818635?v=4", - "html_url": "https:\/\/github.com\/jessisec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jessisec\/CVE-2018-7422", - "description": "Site Editor WordPress Plugin <= 1.1.1 Local File Inclusion Script", - "fork": false, - "created_at": "2021-11-18T21:52:11Z", - "updated_at": "2024-11-30T15:45:03Z", - "pushed_at": "2021-11-18T21:55:32Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 575128363, "name": "CVE-2018-7422", diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index a73ed750b5..4832e7634e 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -45,12 +45,12 @@ "description": "💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002", "fork": false, "created_at": "2018-03-30T14:23:18Z", - "updated_at": "2025-04-12T06:40:01Z", + "updated_at": "2025-04-18T15:44:05Z", "pushed_at": "2019-03-29T11:25:57Z", - "stargazers_count": 350, - "watchers_count": 350, + "stargazers_count": 351, + "watchers_count": 351, "has_discussions": false, - "forks_count": 106, + "forks_count": 107, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -63,8 +63,8 @@ "sa-core-2018-002" ], "visibility": "public", - "forks": 106, - "watchers": 350, + "forks": 107, + "watchers": 351, "score": 0, "subscribers_count": 76 }, @@ -83,12 +83,12 @@ "description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)", "fork": false, "created_at": "2018-04-12T22:53:14Z", - "updated_at": "2025-04-12T06:40:01Z", + "updated_at": "2025-04-18T15:44:06Z", "pushed_at": "2021-01-08T10:31:22Z", - "stargazers_count": 586, - "watchers_count": 586, + "stargazers_count": 587, + "watchers_count": 587, "has_discussions": false, - "forks_count": 172, + "forks_count": 173, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -104,8 +104,8 @@ "sa-core-2018-002" ], "visibility": "public", - "forks": 172, - "watchers": 586, + "forks": 173, + "watchers": 587, "score": 0, "subscribers_count": 22 }, @@ -344,10 +344,10 @@ "description": "CVE-2018-7600 - Drupal 7.x RCE", "fork": false, "created_at": "2018-04-16T20:16:21Z", - "updated_at": "2024-08-12T19:37:49Z", + "updated_at": "2025-05-03T17:12:52Z", "pushed_at": "2018-04-18T20:34:19Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -356,7 +356,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 71, + "watchers": 72, "score": 0, "subscribers_count": 8 }, @@ -375,10 +375,10 @@ "description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600", "fork": false, "created_at": "2018-04-17T15:38:15Z", - "updated_at": "2025-03-19T19:23:07Z", + "updated_at": "2025-05-17T12:16:01Z", "pushed_at": "2018-04-26T15:40:28Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 134, + "watchers_count": 134, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -387,7 +387,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 133, + "watchers": 134, "score": 0, "subscribers_count": 5 }, @@ -1143,5 +1143,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 973601009, + "name": "drupal-cve-2018-7600-poc", + "full_name": "Dowonkwon\/drupal-cve-2018-7600-poc", + "owner": { + "login": "Dowonkwon", + "id": 83575488, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83575488?v=4", + "html_url": "https:\/\/github.com\/Dowonkwon", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Dowonkwon\/drupal-cve-2018-7600-poc", + "description": null, + "fork": false, + "created_at": "2025-04-27T10:45:06Z", + "updated_at": "2025-04-27T12:47:28Z", + "pushed_at": "2025-04-27T12:47:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index fc8e9bd5af..69a118e6e9 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -45,7 +45,7 @@ "description": "CVE-2018-8174_python", "fork": false, "created_at": "2018-05-30T03:12:32Z", - "updated_at": "2025-04-02T09:13:05Z", + "updated_at": "2025-04-28T08:55:49Z", "pushed_at": "2022-04-19T13:24:53Z", "stargazers_count": 140, "watchers_count": 140, diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 682576aeaf..f56b318e66 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -76,10 +76,10 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2025-04-17T00:42:53Z", + "updated_at": "2025-04-19T05:12:17Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 412, - "watchers_count": 412, + "stargazers_count": 413, + "watchers_count": 413, "has_discussions": false, "forks_count": 100, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 100, - "watchers": 412, + "watchers": 413, "score": 0, "subscribers_count": 17 }, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index d3132b7ba0..72e17139a8 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -14,18 +14,18 @@ "description": "(CVE-2018-9995) Get DVR Credentials", "fork": false, "created_at": "2018-04-29T20:00:06Z", - "updated_at": "2025-04-10T00:06:01Z", + "updated_at": "2025-05-08T12:01:19Z", "pushed_at": "2019-01-23T14:27:21Z", "stargazers_count": 535, "watchers_count": 535, "has_discussions": false, - "forks_count": 199, + "forks_count": 198, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 199, + "forks": 198, "watchers": 535, "score": 0, "subscribers_count": 32 @@ -138,10 +138,10 @@ "description": "exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: \"XVR Login\"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )", "fork": false, "created_at": "2018-06-30T10:54:40Z", - "updated_at": "2023-11-08T10:49:11Z", + "updated_at": "2025-05-06T16:54:09Z", "pushed_at": "2018-06-30T10:55:19Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -169,10 +169,10 @@ "description": "DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995", "fork": false, "created_at": "2018-09-23T20:58:40Z", - "updated_at": "2025-03-24T17:30:38Z", + "updated_at": "2025-04-21T09:41:03Z", "pushed_at": "2018-10-11T16:54:31Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 110, + "watchers": 111, "score": 0, "subscribers_count": 14 }, diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index ddb1c46ad4..b622a2901d 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -14,10 +14,10 @@ "description": "RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl", "fork": false, "created_at": "2019-03-10T11:35:26Z", - "updated_at": "2024-08-12T19:46:33Z", + "updated_at": "2025-05-15T10:40:18Z", "pushed_at": "2019-03-10T18:33:43Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 210, + "watchers_count": 210, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 209, + "watchers": 210, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index 0510f719b7..65f5260cca 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -45,10 +45,10 @@ "description": "Apache Solr DataImport Handler RCE", "fork": false, "created_at": "2019-08-09T06:27:39Z", - "updated_at": "2025-04-17T00:39:46Z", + "updated_at": "2025-05-15T10:40:14Z", "pushed_at": "2019-08-12T02:23:38Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 4 }, @@ -76,10 +76,10 @@ "description": "Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit", "fork": false, "created_at": "2019-08-12T07:17:21Z", - "updated_at": "2024-12-11T00:29:14Z", + "updated_at": "2025-05-15T10:40:10Z", "pushed_at": "2020-07-08T06:51:47Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 64, + "watchers": 65, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-0230.json b/2019/CVE-2019-0230.json index c7248eff1e..7d0fa2f3c4 100644 --- a/2019/CVE-2019-0230.json +++ b/2019/CVE-2019-0230.json @@ -45,10 +45,10 @@ "description": "CVE-2019-0230 & s2-059 poc.", "fork": false, "created_at": "2020-08-20T08:21:54Z", - "updated_at": "2022-11-11T03:09:01Z", + "updated_at": "2025-05-15T10:40:33Z", "pushed_at": "2020-08-21T12:41:14Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-0232.json b/2019/CVE-2019-0232.json index 5cfaf827b2..c50759ac0a 100644 --- a/2019/CVE-2019-0232.json +++ b/2019/CVE-2019-0232.json @@ -14,10 +14,10 @@ "description": "Apache Tomcat Remote Code Execution on Windows", "fork": false, "created_at": "2019-04-15T07:54:25Z", - "updated_at": "2025-04-17T00:40:22Z", + "updated_at": "2025-05-15T10:40:48Z", "pushed_at": "2019-11-27T07:39:40Z", - "stargazers_count": 186, - "watchers_count": 186, + "stargazers_count": 187, + "watchers_count": 187, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 186, + "watchers": 187, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": "Apache Tomcat Remote Code Execution on Windows - CGI-BIN", "fork": false, "created_at": "2019-04-16T14:32:03Z", - "updated_at": "2025-02-27T07:39:23Z", + "updated_at": "2025-05-15T10:40:47Z", "pushed_at": "2019-04-17T02:42:03Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 76, + "watchers": 78, "score": 0, "subscribers_count": 2 }, @@ -107,19 +107,19 @@ "description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42", "fork": false, "created_at": "2019-11-21T14:25:39Z", - "updated_at": "2025-04-12T06:40:18Z", + "updated_at": "2025-04-18T15:44:19Z", "pushed_at": "2019-11-21T15:03:15Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 19, + "forks": 6, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -200,12 +200,12 @@ "description": "Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)", "fork": false, "created_at": "2021-03-25T20:09:54Z", - "updated_at": "2025-04-12T06:40:32Z", + "updated_at": "2025-04-18T15:44:34Z", "pushed_at": "2021-09-04T00:45:00Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -215,8 +215,8 @@ "remote-code-execution" ], "visibility": "public", - "forks": 9, - "watchers": 18, + "forks": 10, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-0539.json b/2019/CVE-2019-0539.json index d189ea1e8c..b418dc6a3c 100644 --- a/2019/CVE-2019-0539.json +++ b/2019/CVE-2019-0539.json @@ -14,7 +14,7 @@ "description": "R\/W ", "fork": false, "created_at": "2019-07-12T13:06:17Z", - "updated_at": "2024-08-12T19:51:00Z", + "updated_at": "2025-04-17T17:04:24Z", "pushed_at": "2019-07-12T13:18:22Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 44b81b59e1..8db16d5c04 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -422,10 +422,10 @@ "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", "fork": false, "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2025-03-28T22:44:02Z", + "updated_at": "2025-05-15T10:46:42Z", "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 387, - "watchers_count": 387, + "stargazers_count": 389, + "watchers_count": 389, "has_discussions": false, "forks_count": 189, "allow_forking": true, @@ -445,7 +445,7 @@ ], "visibility": "public", "forks": 189, - "watchers": 387, + "watchers": 389, "score": 0, "subscribers_count": 15 }, @@ -1618,19 +1618,19 @@ "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.", "fork": false, "created_at": "2019-05-23T22:50:12Z", - "updated_at": "2025-03-31T12:31:25Z", + "updated_at": "2025-04-28T16:47:28Z", "pushed_at": "2019-06-22T21:48:45Z", - "stargazers_count": 905, - "watchers_count": 905, + "stargazers_count": 907, + "watchers_count": 907, "has_discussions": false, - "forks_count": 242, + "forks_count": 243, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 242, - "watchers": 905, + "forks": 243, + "watchers": 907, "score": 0, "subscribers_count": 54 }, @@ -1752,13 +1752,13 @@ "stargazers_count": 128, "watchers_count": 128, "has_discussions": false, - "forks_count": 43, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 39, "watchers": 128, "score": 0, "subscribers_count": 9 @@ -1902,19 +1902,19 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2025-04-17T00:40:24Z", + "updated_at": "2025-05-15T14:20:59Z", "pushed_at": "2021-12-02T12:00:46Z", - "stargazers_count": 1183, - "watchers_count": 1183, + "stargazers_count": 1185, + "watchers_count": 1185, "has_discussions": false, - "forks_count": 346, + "forks_count": 343, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 346, - "watchers": 1183, + "forks": 343, + "watchers": 1185, "score": 0, "subscribers_count": 68 }, @@ -2962,10 +2962,10 @@ "description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )", "fork": false, "created_at": "2019-09-30T19:46:21Z", - "updated_at": "2025-04-17T02:25:16Z", + "updated_at": "2025-04-18T10:03:22Z", "pushed_at": "2021-02-06T00:24:21Z", - "stargazers_count": 237, - "watchers_count": 237, + "stargazers_count": 236, + "watchers_count": 236, "has_discussions": false, "forks_count": 74, "allow_forking": true, @@ -2974,9 +2974,9 @@ "topics": [], "visibility": "public", "forks": 74, - "watchers": 237, + "watchers": 236, "score": 0, - "subscribers_count": 21 + "subscribers_count": 22 }, { "id": 223320391, @@ -3024,10 +3024,10 @@ "description": "CVE-2019-0708 (BlueKeep)", "fork": false, "created_at": "2019-12-07T10:13:11Z", - "updated_at": "2025-02-12T21:37:13Z", + "updated_at": "2025-05-15T10:46:43Z", "pushed_at": "2020-07-07T15:28:13Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -3036,7 +3036,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 107, + "watchers": 108, "score": 0, "subscribers_count": 5 }, @@ -3086,10 +3086,10 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2025-03-19T03:14:01Z", + "updated_at": "2025-05-20T06:06:11Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 322, + "watchers_count": 322, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -3098,7 +3098,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 324, + "watchers": 322, "score": 0, "subscribers_count": 5 }, @@ -3148,19 +3148,19 @@ "description": "CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7", "fork": false, "created_at": "2020-03-15T19:33:53Z", - "updated_at": "2025-03-27T11:05:38Z", + "updated_at": "2025-05-13T10:36:04Z", "pushed_at": "2022-03-28T04:10:20Z", - "stargazers_count": 137, - "watchers_count": 137, + "stargazers_count": 138, + "watchers_count": 138, "has_discussions": false, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, - "watchers": 137, + "forks": 21, + "watchers": 138, "score": 0, "subscribers_count": 4 }, @@ -3721,5 +3721,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 975546766, + "name": "CVE-2019-0708-POC", + "full_name": "isabelacostaz\/CVE-2019-0708-POC", + "owner": { + "login": "isabelacostaz", + "id": 200403855, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/200403855?v=4", + "html_url": "https:\/\/github.com\/isabelacostaz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/isabelacostaz\/CVE-2019-0708-POC", + "description": null, + "fork": false, + "created_at": "2025-04-30T13:47:35Z", + "updated_at": "2025-04-30T13:50:31Z", + "pushed_at": "2025-04-30T13:50:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-0808.json b/2019/CVE-2019-0808.json index 9aa274b0c4..be2eb61079 100644 --- a/2019/CVE-2019-0808.json +++ b/2019/CVE-2019-0808.json @@ -76,10 +76,10 @@ "description": "Win32k Exploit by Grant Willcox", "fork": false, "created_at": "2019-05-17T14:08:01Z", - "updated_at": "2024-08-12T19:49:00Z", + "updated_at": "2025-04-19T16:19:43Z", "pushed_at": "2019-05-17T14:17:00Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-1003000.json b/2019/CVE-2019-1003000.json index 05b0fc9dc3..3bfff94040 100644 --- a/2019/CVE-2019-1003000.json +++ b/2019/CVE-2019-1003000.json @@ -45,12 +45,12 @@ "description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)", "fork": false, "created_at": "2019-02-15T05:59:24Z", - "updated_at": "2025-02-25T03:20:39Z", + "updated_at": "2025-05-03T09:52:45Z", "pushed_at": "2019-04-01T13:19:49Z", - "stargazers_count": 313, - "watchers_count": 313, + "stargazers_count": 314, + "watchers_count": 314, "has_discussions": false, - "forks_count": 87, + "forks_count": 88, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -67,8 +67,8 @@ "security-1266" ], "visibility": "public", - "forks": 87, - "watchers": 313, + "forks": 88, + "watchers": 314, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-10149.json b/2019/CVE-2019-10149.json index 6426dd2d0f..548e189e64 100644 --- a/2019/CVE-2019-10149.json +++ b/2019/CVE-2019-10149.json @@ -236,13 +236,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 4, "score": 0, "subscribers_count": 1 @@ -267,7 +267,7 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -280,7 +280,7 @@ "exploit" ], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 16, "score": 0, "subscribers_count": 2 diff --git a/2019/CVE-2019-10220.json b/2019/CVE-2019-10220.json index a3c5956f7e..a0a49702a5 100644 --- a/2019/CVE-2019-10220.json +++ b/2019/CVE-2019-10220.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 623932677, - "name": "kernel_v4.1.15_CVE-2019-10220", - "full_name": "hshivhare67\/kernel_v4.1.15_CVE-2019-10220", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.1.15_CVE-2019-10220", - "description": null, - "fork": false, - "created_at": "2023-04-05T11:51:57Z", - "updated_at": "2023-04-05T11:57:44Z", - "pushed_at": "2023-04-05T11:55:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-10392.json b/2019/CVE-2019-10392.json index 5976b8e6be..eff7d465c8 100644 --- a/2019/CVE-2019-10392.json +++ b/2019/CVE-2019-10392.json @@ -14,10 +14,10 @@ "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", "fork": false, "created_at": "2019-09-26T05:45:00Z", - "updated_at": "2024-08-12T19:53:22Z", + "updated_at": "2025-05-07T00:26:49Z", "pushed_at": "2019-09-26T05:49:21Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index 2a5e4d209c..4622e53b2a 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -14,10 +14,10 @@ "description": "CVE-2019-1040 with Exchange", "fork": false, "created_at": "2019-06-14T11:16:03Z", - "updated_at": "2025-02-21T01:25:25Z", + "updated_at": "2025-05-08T17:52:15Z", "pushed_at": "2021-06-18T18:43:46Z", - "stargazers_count": 249, - "watchers_count": 249, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 249, + "watchers": 251, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-1069.json b/2019/CVE-2019-1069.json index 025d5d51a6..7ca95a4532 100644 --- a/2019/CVE-2019-1069.json +++ b/2019/CVE-2019-1069.json @@ -14,10 +14,10 @@ "description": "Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069", "fork": false, "created_at": "2019-06-03T08:07:32Z", - "updated_at": "2025-04-17T00:34:41Z", + "updated_at": "2025-05-19T12:01:09Z", "pushed_at": "2019-06-26T11:53:08Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-10758.json b/2019/CVE-2019-10758.json index c43b0a3076..4d9bb8d2d1 100644 --- a/2019/CVE-2019-10758.json +++ b/2019/CVE-2019-10758.json @@ -19,13 +19,13 @@ "stargazers_count": 111, "watchers_count": 111, "has_discussions": false, - "forks_count": 23, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 22, "watchers": 111, "score": 0, "subscribers_count": 2 diff --git a/2019/CVE-2019-10909.json b/2019/CVE-2019-10909.json new file mode 100644 index 0000000000..b7ceb93a9f --- /dev/null +++ b/2019/CVE-2019-10909.json @@ -0,0 +1,33 @@ +[ + { + "id": 979688251, + "name": "Symfony-CVE-Scanner-PoC-", + "full_name": "moften\/Symfony-CVE-Scanner-PoC-", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/Symfony-CVE-Scanner-PoC-", + "description": " CVE-2021-21424 - CRLF Injection - CVE-2021-41268 - Host Header Injection - CVE-2022-24894 - WebProfiler abierto - CVE-2019-10909 - Directory Traversal", + "fork": false, + "created_at": "2025-05-07T23:07:11Z", + "updated_at": "2025-05-07T23:08:23Z", + "pushed_at": "2025-05-07T23:08:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-10945.json b/2019/CVE-2019-10945.json index 008efbc9d5..392bb1225d 100644 --- a/2019/CVE-2019-10945.json +++ b/2019/CVE-2019-10945.json @@ -14,19 +14,19 @@ "description": "Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal \/ Authenticated Arbitrary File Deletion in Python3", "fork": false, "created_at": "2023-02-24T10:58:53Z", - "updated_at": "2025-04-12T06:40:48Z", + "updated_at": "2025-04-18T15:44:50Z", "pushed_at": "2023-02-27T16:32:59Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 10, + "forks": 3, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index d73e49e667..d80ddd4755 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2025-04-17T00:39:25Z", + "updated_at": "2025-05-20T12:12:52Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1813, - "watchers_count": 1813, + "stargazers_count": 1820, + "watchers_count": 1820, "has_discussions": false, "forks_count": 248, "allow_forking": true, @@ -26,9 +26,9 @@ "topics": [], "visibility": "public", "forks": 248, - "watchers": 1813, + "watchers": 1820, "score": 0, - "subscribers_count": 36 + "subscribers_count": 35 }, { "id": 217065303, @@ -426,10 +426,10 @@ "description": "CVE-2019-11043 PHP7.x RCE", "fork": false, "created_at": "2019-11-06T15:44:47Z", - "updated_at": "2024-08-12T19:54:36Z", + "updated_at": "2025-05-06T00:27:06Z", "pushed_at": "2019-11-06T15:48:18Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -438,7 +438,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 0 }, @@ -462,7 +462,7 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -475,7 +475,7 @@ "poc" ], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 16, "score": 0, "subscribers_count": 2 @@ -526,10 +526,10 @@ "description": "This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.", "fork": false, "created_at": "2020-05-05T09:43:44Z", - "updated_at": "2025-02-28T03:45:47Z", + "updated_at": "2025-05-13T23:41:58Z", "pushed_at": "2020-05-25T05:53:56Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -538,7 +538,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-11358.json b/2019/CVE-2019-11358.json index f492b792ba..5730426fe6 100644 --- a/2019/CVE-2019-11358.json +++ b/2019/CVE-2019-11358.json @@ -14,10 +14,10 @@ "description": "patches for SNYK-JS-JQUERY-174006, CVE-2019-11358, CVE-2019-5428", "fork": false, "created_at": "2019-03-30T10:03:36Z", - "updated_at": "2024-03-22T11:34:08Z", + "updated_at": "2025-05-15T02:11:01Z", "pushed_at": "2022-08-22T12:01:25Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 28, + "watchers": 27, "score": 0, "subscribers_count": 3 }, @@ -127,19 +127,19 @@ "description": "NOTICE This repository contains the public FTC SDK for the SKYSTONE (2019-2020) competition season. If you are looking for the current season's FTC SDK software, please visit the new and permanent home of the public FTC SDK: FtcRobotController repository Welcome! This GitHub repository contains the source code that is used to build an Android app to control a FIRST Tech Challenge competition robot. To use this SDK, download\/clone the entire project to your local computer. Getting Started If you are new to robotics or new to the FIRST Tech Challenge, then you should consider reviewing the FTC Blocks Tutorial to get familiar with how to use the control system: FTC Blocks Online Tutorial Even if you are an advanced Java programmer, it is helpful to start with the FTC Blocks tutorial, and then migrate to the OnBot Java Tool or to Android Studio afterwards. Downloading the Project If you are an Android Studio programmer, there are several ways to download this repo. Note that if you use the Blocks or OnBot Java Tool to program your robot, then you do not need to download this repository. If you are a git user, you can clone the most current version of the repository: git clone https:\/\/github.com\/FIRST-Tech-Challenge\/SKYSTONE.git Or, if you prefer, you can use the \"Download Zip\" button available through the main repository page. Downloading the project as a .ZIP file will keep the size of the download manageable. You can also download the project folder (as a .zip or .tar.gz archive file) from the Downloads subsection of the Releases page for this repository. Once you have downloaded and uncompressed (if needed) your folder, you can use Android Studio to import the folder (\"Import project (Eclipse ADT, Gradle, etc.)\"). Getting Help User Documentation and Tutorials FIRST maintains online documentation with information and tutorials on how to use the FIRST Tech Challenge software and robot control system. You can access this documentation using the following link: SKYSTONE Online Documentation Note that the online documentation is an \"evergreen\" document that is constantly being updated and edited. It contains the most current information about the FIRST Tech Challenge software and control system. Javadoc Reference Material The Javadoc reference documentation for the FTC SDK is now available online. Click on the following link to view the FTC SDK Javadoc documentation as a live website: FTC Javadoc Documentation Documentation for the FTC SDK is also included with this repository. There is a subfolder called \"doc\" which contains several subfolders: The folder \"apk\" contains the .apk files for the FTC Driver Station and FTC Robot Controller apps. The folder \"javadoc\" contains the JavaDoc user documentation for the FTC SDK. Online User Forum For technical questions regarding the Control System or the FTC SDK, please visit the FTC Technology forum: FTC Technology Forum Release Information Version 5.5 (20200824-090813) Version 5.5 requires Android Studio 4.0 or later. New features Adds support for calling custom Java classes from Blocks OpModes (fixes SkyStone issue #161). Classes must be in the org.firstinspires.ftc.teamcode package. Methods must be public static and have no more than 21 parameters. Parameters declared as OpMode, LinearOpMode, Telemetry, and HardwareMap are supported and the argument is provided automatically, regardless of the order of the parameters. On the block, the sockets for those parameters are automatically filled in. Parameters declared as char or java.lang.Character will accept any block that returns text and will only use the first character in the text. Parameters declared as boolean or java.lang.Boolean will accept any block that returns boolean. Parameters declared as byte, java.lang.Byte, short, java.lang.Short, int, java.lang.Integer, long, or java.lang.Long, will accept any block that returns a number and will round that value to the nearest whole number. Parameters declared as float, java.lang.Float, double, java.lang.Double will accept any block that returns a number. Adds telemetry API method for setting display format Classic Monospace HTML (certain tags only) Adds blocks support for switching cameras. Adds Blocks support for TensorFlow Object Detection with a custom model. Adds support for uploading a custom TensorFlow Object Detection model in the Manage page, which is especially useful for Blocks and OnBotJava users. Shows new Control Hub blink codes when the WiFi band is switched using the Control Hub's button (only possible on Control Hub OS 1.1.2) Adds new warnings which can be disabled in the Advanced RC Settings Mismatched app versions warning Unnecessary 2.4 GHz WiFi usage warning REV Hub is running outdated firmware (older than version 1.8.2) Adds support for Sony PS4 gamepad, and reworks how gamepads work on the Driver Station Removes preference which sets gamepad type based on driver position. Replaced with menu which allows specifying type for gamepads with unknown VID and PID Attempts to auto-detect gamepad type based on USB VID and PID If gamepad VID and PID is not known, use type specified by user for that VID and PID If gamepad VID and PID is not known AND the user has not specified a type for that VID and PID, an educated guess is made about how to map the gamepad Driver Station will now attempt to automatically recover from a gamepad disconnecting, and re-assign it to the position it was assigned to when it dropped If only one gamepad is assigned and it drops: it can be recovered If two gamepads are assigned, and have different VID\/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have different VID\/PID signatures, and BOTH drop: both will be recovered If two gamepads are assigned, and have the same VID\/PID signatures, and only one drops: it will be recovered If two gamepads are assigned, and have the same VID\/PID signatures, and BOTH drop: neither will be recovered, because of the ambiguity of the gamepads when they re-appear on the USB bus. There is currently one known edge case: if there are two gamepads with the same VID\/PID signature plugged in, but only one is assigned, and they BOTH drop, it's a 50-50 chance of which one will be chosen for automatic recovery to the assigned position: it is determined by whichever one is re-enumerated first by the USB bus controller. Adds landscape user interface to Driver Station New feature: practice timer with audio cues New feature (Control Hub only): wireless network connection strength indicator (0-5 bars) New feature (Control Hub only): tapping on the ping\/channel display will switch to an alternate display showing radio RX dBm and link speed (tap again to switch back) The layout will NOT autorotate. You can switch the layout from the Driver Station's settings menu. Breaking changes Removes support for Android versions 4.4 through 5.1 (KitKat and Lollipop). The minSdkVersion is now 23. Removes the deprecated LinearOpMode methods waitOneFullHardwareCycle() and waitForNextHardwareCycle() Enhancements Handles RS485 address of Control Hub automatically The Control Hub is automatically given a reserved address Existing configuration files will continue to work All addresses in the range of 1-10 are still available for Expansion Hubs The Control Hub light will now normally be solid green, without blinking to indicate the address The Control Hub will not be shown on the Expansion Hub Address Change settings page Improves REV Hub firmware updater The user can now choose between all available firmware update files Version 1.8.2 of the REV Hub firmware is bundled into the Robot Controller app. Text was added to clarify that Expansion Hubs can only be updated via USB. Firmware update speed was reduced to improve reliability Allows REV Hub firmware to be updated directly from the Manage webpage Improves log viewer on Robot Controller Horizontal scrolling support (no longer word wrapped) Supports pinch-to-zoom Uses a monospaced font Error messages are highlighted New color scheme Attempts to force-stop a runaway\/stuck OpMode without restarting the entire app Not all types of runaway conditions are stoppable, but if the user code attempts to talk to hardware during the runaway, the system should be able to capture it. Makes various tweaks to the Self Inspect screen Renames \"OS version\" entry to \"Android version\" Renames \"WiFi Direct Name\" to \"WiFi Name\" Adds Control Hub OS version, when viewing the report of a Control Hub Hides the airplane mode entry, when viewing the report of a Control Hub Removes check for ZTE Speed Channel Changer Shows firmware version for all Expansion and Control Hubs Reworks network settings portion of Manage page All network settings are now applied with a single click The WiFi Direct channel of phone-based Robot Controllers can now be changed from the Manage page WiFi channels are filtered by band (2.4 vs 5 GHz) and whether they overlap with other channels The current WiFi channel is pre-selected on phone-based Robot Controllers, and Control Hubs running OS 1.1.2 or later. On Control Hubs running OS 1.1.2 or later, you can choose to have the system automatically select a channel on the 5 GHz band Improves OnBotJava New light and dark themes replace the old themes (chaos, github, chrome,...) the new default theme is light and will be used when you first update to this version OnBotJava now has a tabbed editor Read-only offline mode Improves function of \"exit\" menu item on Robot Controller and Driver Station Now guaranteed to be fully stopped and unloaded from memory Shows a warning message if a LinearOpMode exists prematurely due to failure to monitor for the start condition Improves error message shown when the Driver Station and Robot Controller are incompatible with each other Driver Station OpMode Control Panel now disabled while a Restart Robot is in progress Disables advanced settings related to WiFi direct when the Robot Controller is a Control Hub. Tint phone battery icons on Driver Station when low\/critical. Uses names \"Control Hub Portal\" and \"Control Hub\" (when appropriate) in new configuration files Improve I2C read performance Very large improvement on Control Hub; up to ~2x faster with small (e.g. 6 byte) reads Not as apparent on Expansion Hubs connected to a phone Update\/refresh build infrastructure Update to 'androidx' support library from 'com.android.support:appcompat', which is end-of-life Update targetSdkVersion and compileSdkVersion to 28 Update Android Studio's Android plugin to latest Fix reported build timestamp in 'About' screen Add sample illustrating manual webcam use: ConceptWebcam Bug fixes Fixes SkyStone issue #248 Fixes SkyStone issue #232 and modifies bulk caching semantics to allow for cache-preserving MANUAL\/AUTO transitions. Improves performance when REV 2M distance sensor is unplugged Improves readability of Toast messages on certain devices Allows a Driver Station to connect to a Robot Controller after another has disconnected Improves generation of fake serial numbers for UVC cameras which do not provide a real serial number Previously some devices would assign such cameras a serial of 0:0 and fail to open and start streaming Fixes ftc_app issue #638. Fixes a slew of bugs with the Vuforia camera monitor including: Fixes bug where preview could be displayed with a wonky aspect ratio Fixes bug where preview could be cut off in landscape Fixes bug where preview got totally messed up when rotating phone Fixes bug where crosshair could drift off target when using webcams Fixes issue in UVC driver on some devices (ftc_app 681) if streaming was started\/stopped multiple times in a row Issue manifested as kernel panic on devices which do not have this kernel patch. On affected devices which do have the patch, the issue was manifest as simply a failure to start streaming. The Tech Team believes that the root cause of the issue is a bug in the Linux kernel XHCI driver. A workaround was implemented in the SDK UVC driver. Fixes bug in UVC driver where often half the frames from the camera would be dropped (e.g. only 15FPS delivered during a streaming session configured for 30FPS). Fixes issue where TensorFlow Object Detection would show results whose confidence was lower than the minimum confidence parameter. Fixes a potential exploitation issue of CVE-2019-11358 in OnBotJava Fixes changing the address of an Expansion Hub with additional Expansion Hubs connected to it Preserves the Control Hub's network connection when \"Restart Robot\" is selected Fixes issue where device scans would fail while the Robot was restarting Fix RenderScript usage Use androidx.renderscript variant: increased compatibility Use RenderScript in Java mode, not native: simplifies build Fixes webcam-frame-to-bitmap conversion problem: alpha channel wasn't being initialized, only R, G, & B Fixes possible arithmetic overflow in Deadline Fixes deadlock in Vuforia webcam support which could cause 5-second delays when stopping OpMode Version 5.4 (20200108-101156) Fixes SkyStone issue #88 Adds an inspection item that notes when a robot controller (Control Hub) is using the factory default password. Fixes SkyStone issue #61 Fixes SkyStone issue #142 Fixes ftc_app issue #417 by adding more current and voltage monitoring capabilities for REV Hubs. Fixes a crash sometimes caused by OnBotJava activity Improves OnBotJava autosave functionality ftc_app #738 Fixes system responsiveness issue when an Expansion Hub is disconnected Fixes issue where IMU initialization could prevent Op Modes from stopping Fixes issue where AndroidTextToSpeech.speak() would fail if it was called too early Adds telemetry.speak() methods and blocks, which cause the Driver Station (if also updated) to speak text Adds and improves Expansion Hub-related warnings Improves Expansion Hub low battery warning Displays the warning immediately after the hub reports it Specifies whether the condition is current or occurred temporarily during an OpMode run Displays which hubs reported low battery Displays warning when hub loses and regains power during an OpMode run Fixes the hub's LED pattern after this condition Displays warning when Expansion Hub is not responding to commands Specifies whether the condition is current or occurred temporarily during an OpMode run Clarifies warning when Expansion Hub is not present at startup Specifies that this condition requires a Robot Restart before the hub can be used. The hub light will now accurately reflect this state Improves logging and reduces log spam during these conditions Syncs the Control Hub time and timezone to a connected web browser programming the robot, if a Driver Station is not available. Adds bulk read functionality for REV Hubs A bulk caching mode must be set at the Hub level with LynxModule#setBulkCachingMode(). This applies to all relevant SDK hardware classes that reference that Hub. The following following Hub bulk caching modes are available: BulkCachingMode.OFF (default): All hardware calls operate as usual. Bulk data can read through LynxModule#getBulkData() and processed manually. BulkCachingMode.AUTO: Applicable hardware calls are served from a bulk read cache that is cleared\/refreshed automatically to ensure identical commands don't hit the same cache. The cache can also be cleared manually with LynxModule#clearBulkCache(), although this is not recommended. (advanced users) BulkCachingMode.MANUAL: Same as BulkCachingMode.AUTO except the cache is never cleared automatically. To avoid getting stale data, the cache must be manually cleared at the beginning of each loop body or as the user deems appropriate. Removes PIDF Annotation values added in Rev 5.3 (to AndyMark, goBILDA and TETRIX motor configurations). The new motor types will still be available but their Default control behavior will revert back to Rev 5.2 Adds new ConceptMotorBulkRead sample Opmode to demonstrate and compare Motor Bulk-Read modes for reducing I\/O latencies. Version 5.3 (20191004-112306) Fixes external USB\/UVC webcam support Makes various bugfixes and improvements to Blocks page, including but not limited to: Many visual tweaks Browser zoom and window resize behave better Resizing the Java preview pane works better and more consistently across browsers The Java preview pane consistently gets scrollbars when needed The Java preview pane is hidden by default on phones Internet Explorer 11 should work Large dropdown lists display properly on lower res screens Disabled buttons are now visually identifiable as disabled A warning is shown if a user selects a TFOD sample, but their device is not compatible Warning messages in a Blocks op mode are now visible by default. Adds goBILDA 5201 and 5202 motors to Robot Configurator Adds PIDF Annotation values to AndyMark, goBILDA and TETRIX motor configurations. This has the effect of causing the RUN_USING_ENCODERS and RUN_TO_POSITION modes to use PIDF vs PID closed loop control on these motors. This should provide more responsive, yet stable, speed control. PIDF adds Feedforward control to the basic PID control loop. Feedforward is useful when controlling a motor's speed because it \"anticipates\" how much the control voltage must change to achieve a new speed set-point, rather than requiring the integrated error to change sufficiently. The PIDF values were chosen to provide responsive, yet stable, speed control on a lightly loaded motor. The more heavily a motor is loaded (drag or friction), the more noticable the PIDF improvement will be. Fixes startup crash on Android 10 Fixes ftc_app issue #712 (thanks to FROGbots-4634) Fixes ftc_app issue #542 Allows \"A\" and lowercase letters when naming device through RC and DS apps. Version 5.2 (20190905-083277) Fixes extra-wide margins on settings activities, and placement of the new configuration button Adds Skystone Vuforia image target data. Includes sample Skystone Vuforia Navigation op modes (Java). Includes sample Skystone Vuforia Navigation op modes (Blocks). Adds TensorFlow inference model (.tflite) for Skystone game elements. Includes sample Skystone TensorFlow op modes (Java). Includes sample Skystone TensorFlow op modes (Blocks). Removes older (season-specific) sample op modes. Includes 64-bit support (to comply with Google Play requirements). Protects against Stuck OpModes when a Restart Robot is requested. (Thanks to FROGbots-4634) (ftc_app issue #709) Blocks related changes: Fixes bug with blocks generated code when hardware device name is a java or javascript reserved word. Shows generated java code for blocks, even when hardware items are missing from the active configuration. Displays warning icon when outdated Vuforia and TensorFlow blocks are used (SkyStone issue #27) Version 5.1 (20190820-222104) Defines default PIDF parameters for the following motors: REV Core Hex Motor REV 20:1 HD Hex Motor REV 40:1 HD Hex Motor Adds back button when running on a device without a system back button (such as a Control Hub) Allows a REV Control Hub to update the firmware on a REV Expansion Hub via USB Fixes SkyStone issue #9 Fixes ftc_app issue #715 Prevents extra DS User clicks by filtering based on current state. Prevents incorrect DS UI state changes when receiving new OpMode list from RC Adds support for REV Color Sensor V3 Adds a manual-refresh DS Camera Stream for remotely viewing RC camera frames. To show the stream on the DS, initialize but do not run a stream-enabled opmode, select the Camera Stream option in the DS menu, and tap the image to refresh. This feature is automatically enabled when using Vuforia or TFOD—no additional RC configuration is required for typical use cases. To hide the stream, select the same menu item again. Note that gamepads are disabled and the selected opmode cannot be started while the stream is open as a safety precaution. To use custom streams, consult the API docs for CameraStreamServer#setSource and CameraStreamSource. Adds many Star Wars sounds to RobotController resources. Added SKYSTONE Sounds Chooser Sample Program. Switches out startup, connect chimes, and error\/warning sounds for Star Wars sounds Updates OnBot Java to use a WebSocket for communication with the robot The OnBot Java page no longer has to do a full refresh when a user switches from editing one file to another Known issues: Camera Stream The Vuforia camera stream inherits the issues present in the phone preview (namely ftc_app issue #574). This problem does not affect the TFOD camera stream even though it receives frames from Vuforia. The orientation of the stream frames may not always match the phone preview. For now, these frames may be rotated manually via a custom CameraStreamSource if desired. OnBotJava Browser back button may not always work correctly It's possible for a build to be queued, but not started. The OnBot Java build console will display a warning if this occurs. A user might not realize they are editing a different file if the user inadvertently switches from one file to another since this switch is now seamless. The name of the currently open file is displayed in the browser tab. Version 5.0 (built on 19.06.14) Support for the REV Robotics Control Hub. Adds a Java preview pane to the Blocks editor. Adds a new offline export feature to the Blocks editor. Display wifi channel in Network circle on Driver Station. Adds calibration for Logitech C270 Updates build tooling and target SDK. Compliance with Google's permissions infrastructure (Required after build tooling update). Keep Alives to mitigate the Motorola wifi scanning problem. Telemetry substitute no longer necessary. Improves Vuforia error reporting. Fixes ftctechnh\/ftc_app issues 621, 713. Miscellaneous bug fixes and improvements. Version 4.3 (built on 18.10.31) Includes missing TensorFlow-related libraries and files. Version 4.2 (built on 18.10.30) Includes fix to avoid deadlock situation with WatchdogMonitor which could result in USB communication errors. Comm error appeared to require that user disconnect USB cable and restart the Robot Controller app to recover. robotControllerLog.txt would have error messages that included the words \"E RobotCore: lynx xmit lock: #### abandoning lock:\" Includes fix to correctly list the parent module address for a REV Robotics Expansion Hub in a configuration (.xml) file. Bug in versions 4.0 and 4.1 would incorrect list the address module for a parent REV Robotics device as \"1\". If the parent module had a higher address value than the daisy-chained module, then this bug would prevent the Robot Controller from communicating with the downstream Expansion Hub. Added requirement for ACCESS_COARSE_LOCATION to allow a Driver Station running Android Oreo to scan for Wi-Fi Direct devices. Added google() repo to build.gradle because aapt2 must be downloaded from the google() repository beginning with version 3.2 of the Android Gradle Plugin. Important Note: Android Studio users will need to be connected to the Internet the first time build the ftc_app project. Internet connectivity is required for the first build so the appropriate files can be downloaded from the Google repository. Users should not need to be connected to the Internet for subsequent builds. This should also fix buid issue where Android Studio would complain that it \"Could not find com.android.tools.lint:lint-gradle:26.1.4\" (or similar). Added support for REV Spark Mini motor controller as part of the configuration menu for a servo\/PWM port on the REV Expansion Hub. Provide examples for playing audio files in an Op Mode. Block Development Tool Changes Includes a fix for a problem with the Velocity blocks that were reported in the FTC Technology forum (Blocks Programming subforum). Change the \"Save completed successfully.\" message to a white color so it will contrast with a green background. Fixed the \"Download image\" feature so it will work if there are text blocks in the op mode. Introduce support for Google's TensorFlow Lite technology for object detetion for 2018-2019 game. TensorFlow lite can recognize Gold Mineral and Silver Mineral from 2018-2019 game. Example Java and Block op modes are included to show how to determine the relative position of the gold block (left, center, right). Version 4.1 (released on 18.09.24) Changes include: Fix to prevent crash when deprecated configuration annotations are used. Change to allow FTC Robot Controller APK to be auto-updated using FIRST Global Control Hub update scripts. Removed samples for non supported \/ non legal hardware. Improvements to Telemetry.addData block with \"text\" socket. Updated Blocks sample op mode list to include Rover Ruckus Vuforia example. Update SDK library version number. Version 4.0 (released on 18.09.12) Changes include: Initial support for UVC compatible cameras If UVC camera has a unique serial number, RC will detect and enumerate by serial number. If UVC camera lacks a unique serial number, RC will only support one camera of that type connected. Calibration settings for a few cameras are included (see TeamCode\/src\/main\/res\/xml\/teamwebcamcalibrations.xml for details). User can upload calibration files from Program and Manage web interface. UVC cameras seem to draw a fair amount of electrical current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. Updated sample Vuforia Navigation and VuMark Op Modes to demonstrate how to use an internal phone-based camera and an external UVC webcam. Support for improved motor control. REV Robotics Expansion Hub firmware 1.8 and greater will support a feed forward mechanism for closed loop motor control. FTC SDK has been modified to support PIDF coefficients (proportional, integral, derivative, and feed forward). FTC Blocks development tool modified to include PIDF programming blocks. Deprecated older PID-related methods and variables. REV's 1.8.x PIDF-related changes provide a more linear and accurate way to control a motor. Wireless Added 5GHz support for wireless channel changing for those devices that support it. Tested with Moto G5 and E4 phones. Also tested with other (currently non-approved) phones such as Samsung Galaxy S8. Improved Expansion Hub firmware update support in Robot Controller app Changes to make the system more robust during the firmware update process (when performed through Robot Controller app). User no longer has to disconnect a downstream daisy-chained Expansion Hub when updating an Expansion Hub's firmware. If user is updating an Expansion Hub's firmware through a USB connection, he\/she does not have to disconnect RS485 connection to other Expansion Hubs. The user still must use a USB connection to update an Expansion Hub's firmware. The user cannot update the Expansion Hub firmware for a downstream device that is daisy chained through an RS485 connection. If an Expansion Hub accidentally gets \"bricked\" the Robot Controller app is now more likely to recognize the Hub when it scans the USB bus. Robot Controller app should be able to detect an Expansion Hub, even if it accidentally was bricked in a previous update attempt. Robot Controller app should be able to install the firmware onto the Hub, even if if accidentally was bricked in a previous update attempt. Resiliency FTC software can detect and enable an FTDI reset feature that is available with REV Robotics v1.8 Expansion Hub firmware and greater. When enabled, the Expansion Hub can detect if it hasn't communicated with the Robot Controller over the FTDI (USB) connection. If the Hub hasn't heard from the Robot Controller in a while, it will reset the FTDI connection. This action helps system recover from some ESD-induced disruptions. Various fixes to improve reliability of FTC software. Blocks Fixed errors with string and list indices in blocks export to java. Support for USB connected UVC webcams. Refactored optimized Blocks Vuforia code to support Rover Ruckus image targets. Added programming blocks to support PIDF (proportional, integral, derivative and feed forward) motor control. Added formatting options (under Telemetry and Miscellaneous categories) so user can set how many decimal places to display a numerical value. Support to play audio files (which are uploaded through Blocks web interface) on Driver Station in addition to the Robot Controller. Fixed bug with Download Image of Blocks feature. Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Added blocks for DcMotorEx methods. These are enhanced methods that you can use when supported by the motor controller hardware. The REV Robotics Expansion Hub supports these enhanced methods. Enhanced methods include methods to get\/set motor velocity (in encoder pulses per second), get\/set PIDF coefficients, etc.. Modest Improvements in Logging Decrease frequency of battery checker voltage statements. Removed non-FTC related log statements (wherever possible). Introduced a \"Match Logging\" feature. Under \"Settings\" a user can enable\/disable this feature (it's disabled by default). If enabled, user provides a \"Match Number\" through the Driver Station user interface (top of the screen). The Match Number is used to create a log file specifically with log statements from that particular Op Mode run. Match log files are stored in \/sdcard\/FIRST\/matlogs on the Robot Controller. Once an op mode run is complete, the Match Number is cleared. This is a convenient way to create a separate match log with statements only related to a specific op mode run. New Devices Support for REV Robotics Blinkin LED Controller. Support for REV Robotics 2m Distance Sensor. Added configuration option for REV 20:1 HD Hex Motor. Added support for a REV Touch Sensor (no longer have to configure as a generic digital device). Miscellaneous Fixed some errors in the definitions for acceleration and velocity in our javadoc documentation. Added ability to play audio files on Driver Station When user is configuring an Expansion Hub, the LED on the Expansion Hub will change blink pattern (purple-cyan) to indicate which Hub is currently being configured. Renamed I2cSensorType to I2cDeviceType. Added an external sample Op Mode that demonstrates localization using 2018-2019 (Rover Ruckus presented by QualComm) Vuforia targets. Added an external sample Op Mode that demonstrates how to use the REV Robotics 2m Laser Distance Sensor. Added an external sample Op Mode that demonstrates how to use the REV Robotics Blinkin LED Controller. Re-categorized external Java sample Op Modes to \"TeleOp\" instead of \"Autonomous\". Known issues: Initial support for UVC compatible cameras UVC cameras seem to draw significant amount of current from the USB bus. This does not appear to present any problems for the REV Robotics Control Hub. This does seem to create stability problems when using some cameras with an Android phone-based Robot Controller. FTC Tech Team is investigating options to mitigate this issue with the phone-based Robot Controllers. There might be a possible deadlock which causes the RC to become unresponsive when using a UVC webcam with a Nougat Android Robot Controller. Wireless When user selects a wireless channel, this channel does not necessarily persist if the phone is power cycled. Tech Team is hoping to eventually address this issue in a future release. Issue has been present since apps were introduced (i.e., it is not new with the v4.0 release). Wireless channel is not currently displayed for WiFi Direct connections. Miscellaneous The blink indication feature that shows which Expansion Hub is currently being configured does not work for a newly created configuration file. User has to first save a newly created configuration file and then close and re-edit the file in order for blink indicator to work. Version 3.6 (built on 17.12.18) Changes include: Blocks Changes Uses updated Google Blockly software to allow users to edit their op modes on Apple iOS devices (including iPad and iPhone). Improvement in Blocks tool to handle corrupt op mode files. Autonomous op modes should no longer get switched back to tele-op after re-opening them to be edited. The system can now detect type mismatches during runtime and alert the user with a message on the Driver Station. Updated javadoc documentation for setPower() method to reflect correct range of values (-1 to +1). Modified VuforiaLocalizerImpl to allow for user rendering of frames Added a user-overrideable onRenderFrame() method which gets called by the class's renderFrame() method. Version 3.5 (built on 17.10.30) Changes with version 3.5 include: Introduced a fix to prevent random op mode stops, which can occur after the Robot Controller app has been paused and then resumed (for example, when a user temporarily turns off the display of the Robot Controller phone, and then turns the screen back on). Introduced a fix to prevent random op mode stops, which were previously caused by random peer disconnect events on the Driver Station. Fixes issue where log files would be closed on pause of the RC or DS, but not re-opened upon resume. Fixes issue with battery handler (voltage) start\/stop race. Fixes issue where Android Studio generated op modes would disappear from available list in certain situations. Fixes problem where OnBot Java would not build on REV Robotics Control Hub. Fixes problem where OnBot Java would not build if the date and time on the Robot Controller device was \"rewound\" (set to an earlier date\/time). Improved error message on OnBot Java that occurs when renaming a file fails. Removed unneeded resources from android.jar binaries used by OnBot Java to reduce final size of Robot Controller app. Added MR_ANALOG_TOUCH_SENSOR block to Blocks Programming Tool. Version 3.4 (built on 17.09.06) Changes with version 3.4 include: Added telemetry.update() statement for BlankLinearOpMode template. Renamed sample Block op modes to be more consistent with Java samples. Added some additional sample Block op modes. Reworded OnBot Java readme slightly. Version 3.3 (built on 17.09.04) This version of the software includes improves for the FTC Blocks Programming Tool and the OnBot Java Programming Tool. Changes with verion 3.3 include: Android Studio ftc_app project has been updated to use Gradle Plugin 2.3.3. Android Studio ftc_app project is already using gradle 3.5 distribution. Robot Controller log has been renamed to \/sdcard\/RobotControllerLog.txt (note that this change was actually introduced w\/ v3.2). Improvements in I2C reliability. Optimized I2C read for REV Expansion Hub, with v1.7 firmware or greater. Updated all external\/samples (available through OnBot and in Android project folder). Vuforia Added support for VuMarks that will be used for the 2017-2018 season game. Blocks Update to latest Google Blockly release. Sample op modes can be selected as a template when creating new op mode. Fixed bug where the blocks would disappear temporarily when mouse button is held down. Added blocks for Range.clip and Range.scale. User can now disable\/enable Block op modes. Fix to prevent occasional Blocks deadlock. OnBot Java Significant improvements with autocomplete function for OnBot Java editor. Sample op modes can be selected as a template when creating new op mode. Fixes and changes to complete hardware setup feature. Updated (and more useful) onBot welcome message. Known issues: Android Studio After updating to the new v3.3 Android Studio project folder, if you get error messages indicating \"InvalidVirtualFileAccessException\" then you might need to do a File->Invalidate Caches \/ Restart to clear the error. OnBot Java Sometimes when you push the build button to build all op modes, the RC returns an error message that the build failed. If you press the build button a second time, the build typically suceeds. Version 3.2 (built on 17.08.02) This version of the software introduces the \"OnBot Java\" Development Tool. Similar to the FTC Blocks Development Tool, the FTC OnBot Java Development Tool allows a user to create, edit and build op modes dynamically using only a Javascript-enabled web browser. The OnBot Java Development Tool is an integrated development environment (IDE) that is served up by the Robot Controller. Op modes are created and edited using a Javascript-enabled browser (Google Chromse is recommended). Op modes are saved on the Robot Controller Android device directly. The OnBot Java Development Tool provides a Java programming environment that does NOT need Android Studio. Changes with version 3.2 include: Enhanced web-based development tools Introduction of OnBot Java Development Tool. Web-based programming and management features are \"always on\" (user no longer needs to put Robot Controller into programming mode). Web-based management interface (where user can change Robot Controller name and also easily download Robot Controller log file). OnBot Java, Blocks and Management features available from web based interface. Blocks Programming Development Tool: Changed \"LynxI2cColorRangeSensor\" block to \"REV Color\/range sensor\" block. Fixed tooltip for ColorSensor.isLightOn block. Added blocks for ColorSensor.getNormalizedColors and LynxI2cColorRangeSensor.getNormalizedColors. Added example op modes for digital touch sensor and REV Robotics Color Distance sensor. User selectable color themes. Includes many minor enhancements and fixes (too numerous to list). Known issues: Auto complete function is incomplete and does not support the following (for now): Access via this keyword Access via super keyword Members of the super cloass, not overridden by the class Any methods provided in the current class Inner classes Can't handle casted objects Any objects coming from an parenthetically enclosed expression Version 3.10 (built on 17.05.09) This version of the software provides support for the REV Robotics Expansion Hub. This version also includes improvements in the USB communication layer in an effort to enhance system resiliency. If you were using a 2.x version of the software previously, updating to version 3.1 requires that you also update your Driver Station software in addition to updating the Robot Controller software. Also note that in version 3.10 software, the setMaxSpeed and getMaxSpeed methods are no longer available (not deprecated, they have been removed from the SDK). Also note that the the new 3.x software incorporates motor profiles that a user can select as he\/she configures the robot. Changes include: Blocks changes Added VuforiaTrackableDefaultListener.getPose and Vuforia.trackPose blocks. Added optimized blocks support for Vuforia extended tracking. Added atan2 block to the math category. Added useCompetitionFieldTargetLocations parameter to Vuforia.initialize block. If set to false, the target locations are placed at (0,0,0) with target orientation as specified in https:\/\/github.com\/gearsincorg\/FTCVuforiaDemo\/blob\/master\/Robot_Navigation.java tutorial op mode. Incorporates additional improvements to USB comm layer to improve system resiliency (to recover from a greater number of communication disruptions). Additional Notes Regarding Version 3.00 (built on 17.04.13) In addition to the release changes listed below (see section labeled \"Version 3.00 (built on 17.04.013)\"), version 3.00 has the following important changes: Version 3.00 software uses a new version of the FTC Robocol (robot protocol). If you upgrade to v3.0 on the Robot Controller and\/or Android Studio side, you must also upgrade the Driver Station software to match the new Robocol. Version 3.00 software removes the setMaxSpeed and getMaxSpeed methods from the DcMotor class. If you have an op mode that formerly used these methods, you will need to remove the references\/calls to these methods. Instead, v3.0 provides the max speed information through the use of motor profiles that are selected by the user during robot configuration. Version 3.00 software currently does not have a mechanism to disable extra i2c sensors. We hope to re-introduce this function with a release in the near future. Version 3.00 (built on 17.04.13) *** Use this version of the software at YOUR OWN RISK!!! *** This software is being released as an \"alpha\" version. Use this version at your own risk! This pre-release software contains SIGNIFICANT changes, including changes to the Wi-Fi Direct pairing mechanism, rewrites of the I2C sensor classes, changes to the USB\/FTDI layer, and the introduction of support for the REV Robotics Expansion Hub and the REV Robotics color-range-light sensor. These changes were implemented to improve the reliability and resiliency of the FTC control system. Please note, however, that version 3.00 is considered \"alpha\" code. This code is being released so that the FIRST community will have an opportunity to test the new REV Expansion Hub electronics module when it becomes available in May. The developers do not recommend using this code for critical applications (i.e., competition use). *** Use this version of the software at YOUR OWN RISK!!! *** Changes include: Major rework of sensor-related infrastructure. Includes rewriting sensor classes to implement synchronous I2C communication. Fix to reset Autonomous timer back to 30 seconds. Implementation of specific motor profiles for approved 12V motors (includes Tetrix, AndyMark, Matrix and REV models). Modest improvements to enhance Wi-Fi P2P pairing. Fixes telemetry log addition race. Publishes all the sources (not just a select few). Includes Block programming improvements Addition of optimized Vuforia blocks. Auto scrollbar to projects and sounds pages. Fixed blocks paste bug. Blocks execute after while-opModeIsActive loop (to allow for cleanup before exiting op mode). Added gyro integratedZValue block. Fixes bug with projects page for Firefox browser. Added IsSpeaking block to AndroidTextToSpeech. Implements support for the REV Robotics Expansion Hub Implements support for integral REV IMU (physically installed on I2C bus 0, uses same Bosch BNO055 9 axis absolute orientation sensor as Adafruit 9DOF abs orientation sensor). - Implements support for REV color\/range\/light sensor. Provides support to update Expansion Hub firmware through FTC SDK. Detects REV firmware version and records in log file. Includes support for REV Control Hub (note that the REV Control Hub is not yet approved for FTC use). Implements FTC Blocks programming support for REV Expansion Hub and sensor hardware. Detects and alerts when I2C device disconnect. Version 2.62 (built on 17.01.07) Added null pointer check before calling modeToByte() in finishModeSwitchIfNecessary method for ModernRoboticsUsbDcMotorController class. Changes to enhance Modern Robotics USB protocol robustness. Version 2.61 (released on 16.12.19) Blocks Programming mode changes: Fix to correct issue when an exception was thrown because an OpticalDistanceSensor object appears twice in the hardware map (the second time as a LightSensor). Version 2.6 (released on 16.12.16) Fixes for Gyro class: Improve (decrease) sensor refresh latency. fix isCalibrating issues. Blocks Programming mode changes: Blocks now ignores a device in the configuration xml if the name is empty. Other devices work in configuration work fine. Version 2.5 (internal release on released on 16.12.13) Blocks Programming mode changes: Added blocks support for AdafruitBNO055IMU. Added Download Op Mode button to FtcBocks.html. Added support for copying blocks in one OpMode and pasting them in an other OpMode. The clipboard content is stored on the phone, so the programming mode server must be running. Modified Utilities section of the toolbox. In Programming Mode, display information about the active connections. Fixed paste location when workspace has been scrolled. Added blocks support for the android Accelerometer. Fixed issue where Blocks Upload Op Mode truncated name at first dot. Added blocks support for Android SoundPool. Added type safety to blocks for Acceleration. Added type safety to blocks for AdafruitBNO055IMU.Parameters. Added type safety to blocks for AnalogInput. Added type safety to blocks for AngularVelocity. Added type safety to blocks for Color. Added type safety to blocks for ColorSensor. Added type safety to blocks for CompassSensor. Added type safety to blocks for CRServo. Added type safety to blocks for DigitalChannel. Added type safety to blocks for ElapsedTime. Added type safety to blocks for Gamepad. Added type safety to blocks for GyroSensor. Added type safety to blocks for IrSeekerSensor. Added type safety to blocks for LED. Added type safety to blocks for LightSensor. Added type safety to blocks for LinearOpMode. Added type safety to blocks for MagneticFlux. Added type safety to blocks for MatrixF. Added type safety to blocks for MrI2cCompassSensor. Added type safety to blocks for MrI2cRangeSensor. Added type safety to blocks for OpticalDistanceSensor. Added type safety to blocks for Orientation. Added type safety to blocks for Position. Added type safety to blocks for Quaternion. Added type safety to blocks for Servo. Added type safety to blocks for ServoController. Added type safety to blocks for Telemetry. Added type safety to blocks for Temperature. Added type safety to blocks for TouchSensor. Added type safety to blocks for UltrasonicSensor. Added type safety to blocks for VectorF. Added type safety to blocks for Velocity. Added type safety to blocks for VoltageSensor. Added type safety to blocks for VuforiaLocalizer.Parameters. Added type safety to blocks for VuforiaTrackable. Added type safety to blocks for VuforiaTrackables. Added type safety to blocks for enums in AdafruitBNO055IMU.Parameters. Added type safety to blocks for AndroidAccelerometer, AndroidGyroscope, AndroidOrientation, and AndroidTextToSpeech. Version 2.4 (released on 16.11.13) Fix to avoid crashing for nonexistent resources. Blocks Programming mode changes: Added blocks to support OpenGLMatrix, MatrixF, and VectorF. Added blocks to support AngleUnit, AxesOrder, AxesReference, CameraDirection, CameraMonitorFeedback, DistanceUnit, and TempUnit. Added blocks to support Acceleration. Added blocks to support LinearOpMode.getRuntime. Added blocks to support MagneticFlux and Position. Fixed typos. Made blocks for ElapsedTime more consistent with other objects. Added blocks to support Quaternion, Velocity, Orientation, AngularVelocity. Added blocks to support VuforiaTrackables, VuforiaTrackable, VuforiaLocalizer, VuforiaTrackableDefaultListener. Fixed a few blocks. Added type checking to new blocks. Updated to latest blockly. Added default variable blocks to navigation and matrix blocks. Fixed toolbox entry for openGLMatrix_rotation_withAxesArgs. When user downloads Blocks-generated op mode, only the .blk file is downloaded. When user uploads Blocks-generated op mode (.blk file), Javascript code is auto generated. Added DbgLog support. Added logging when a blocks file is read\/written. Fixed bug to properly render blocks even if missing devices from configuration file. Added support for additional characters (not just alphanumeric) for the block file names (for download and upload). Added support for OpMode flavor (“Autonomous” or “TeleOp”) and group. Changes to Samples to prevent tutorial issues. Incorporated suggested changes from public pull 216 (“Replace .. paths”). Remove Servo Glitches when robot stopped. if user hits “Cancels” when editing a configuration file, clears the unsaved changes and reverts to original unmodified configuration. Added log info to help diagnose why the Robot Controller app was terminated (for example, by watch dog function). Added ability to transfer log from the controller. Fixed inconsistency for AngularVelocity Limit unbounded growth of data for telemetry. If user does not call telemetry.update() for LinearOpMode in a timely manner, data added for telemetry might get lost if size limit is exceeded. Version 2.35 (released on 16.10.06) Blockly programming mode - Removed unnecesary idle() call from blocks for new project. Version 2.30 (released on 16.10.05) Blockly programming mode: Mechanism added to save Blockly op modes from Programming Mode Server onto local device To avoid clutter, blocks are displayed in categorized folders Added support for DigitalChannel Added support for ModernRoboticsI2cCompassSensor Added support for ModernRoboticsI2cRangeSensor Added support for VoltageSensor Added support for AnalogInput Added support for AnalogOutput Fix for CompassSensor setMode block Vuforia Fix deadlock \/ make camera data available while Vuforia is running. Update to Vuforia 6.0.117 (recommended by Vuforia and Google to close security loophole). Fix for autonomous 30 second timer bug (where timer was in effect, even though it appeared to have timed out). opModeIsActive changes to allow cleanup after op mode is stopped (with enforced 2 second safety timeout). Fix to avoid reading i2c twice. Updated sample Op Modes. Improved logging and fixed intermittent freezing. Added digital I\/O sample. Cleaned up device names in sample op modes to be consistent with Pushbot guide. Fix to allow use of IrSeekerSensorV3. Version 2.20 (released on 16.09.08) Support for Modern Robotics Compass Sensor. Support for Modern Robotics Range Sensor. Revise device names for Pushbot templates to match the names used in Pushbot guide. Fixed bug so that IrSeekerSensorV3 device is accessible as IrSeekerSensor in hardwareMap. Modified computer vision code to require an individual Vuforia license (per legal requirement from PTC). Minor fixes. Blockly enhancements: Support for Voltage Sensor. Support for Analog Input. Support for Analog Output. Support for Light Sensor. Support for Servo Controller. Version 2.10 (released on 16.09.03) Support for Adafruit IMU. Improvements to ModernRoboticsI2cGyro class Block on reset of z axis. isCalibrating() returns true while gyro is calibration. Updated sample gyro program. Blockly enhancements support for android.graphics.Color. added support for ElapsedTime. improved look and legibility of blocks. support for compass sensor. support for ultrasonic sensor. support for IrSeeker. support for LED. support for color sensor. support for CRServo prompt user to configure robot before using programming mode. Provides ability to disable audio cues. various bug fixes and improvements. Version 2.00 (released on 16.08.19) This is the new release for the upcoming 2016-2017 FIRST Tech Challenge Season. Channel change is enabled in the FTC Robot Controller app for Moto G 2nd and 3rd Gen phones. Users can now use annotations to register\/disable their Op Modes. Changes in the Android SDK, JDK and build tool requirements (minsdk=19, java 1.7, build tools 23.0.3). Standardized units in analog input. Cleaned up code for existing analog sensor classes. setChannelMode and getChannelMode were REMOVED from the DcMotorController class. This is important - we no longer set the motor modes through the motor controller. setMode and getMode were added to the DcMotor class. ContinuousRotationServo class has been added to the FTC SDK. Range.clip() method has been overloaded so it can support this operation for int, short and byte integers. Some changes have been made (new methods added) on how a user can access items from the hardware map. Users can now set the zero power behavior for a DC motor so that the motor will brake or float when power is zero. Prototype Blockly Programming Mode has been added to FTC Robot Controller. Users can place the Robot Controller into this mode, and then use a device (such as a laptop) that has a Javascript enabled browser to write Blockly-based Op Modes directly onto the Robot Controller. Users can now configure the robot remotely through the FTC Driver Station app. Android Studio project supports Android Studio 2.1.x and compile SDK Version 23 (Marshmallow). Vuforia Computer Vision SDK integrated into FTC SDK. Users can use sample vision targets to get localization information on a standard FTC field. Project structure has been reorganized so that there is now a TeamCode package that users can use to place their local\/custom Op Modes into this package. Inspection function has been integrated into the FTC Robot Controller and Driver Station Apps (Thanks Team HazMat… 9277 & 10650!). Audio cues have been incorporated into FTC SDK. Swap mechanism added to FTC Robot Controller configuration activity. For example, if you have two motor controllers on a robot, and you misidentified them in your configuration file, you can use the Swap button to swap the devices within the configuration file (so you do not have to manually re-enter in the configuration info for the two devices). Fix mechanism added to all user to replace an electronic module easily. For example, suppose a servo controller dies on your robot. You replace the broken module with a new module, which has a different serial number from the original servo controller. You can use the Fix button to automatically reconfigure your configuration file to use the serial number of the new module. Improvements made to fix resiliency and responsiveness of the system. For LinearOpMode the user now must for a telemetry.update() to update the telemetry data on the driver station. This update() mechanism ensures that the driver station gets the updated data properly and at the same time. The Auto Configure function of the Robot Controller is now template based. If there is a commonly used robot configuration, a template can be created so that the Auto Configure mechanism can be used to quickly configure a robot of this type. The logic to detect a runaway op mode (both in the LinearOpMode and OpMode types) and to abort the run, then auto recover has been improved\/implemented. Fix has been incorporated so that Logitech F310 gamepad mappings will be correct for Marshmallow users. Release 16.07.08 For the ftc_app project, the gradle files have been modified to support Android Studio 2.1.x. Release 16.03.30 For the MIT App Inventor, the design blocks have new icons that better represent the function of each design component. Some changes were made to the shutdown logic to ensure the robust shutdown of some of our USB services. A change was made to LinearOpMode so as to allow a given instance to be executed more than once, which is required for the App Inventor. Javadoc improved\/updated. Release 16.03.09 Changes made to make the FTC SDK synchronous (significant change!) waitOneFullHardwareCycle() and waitForNextHardwareCycle() are no longer needed and have been deprecated. runOpMode() (for a LinearOpMode) is now decoupled from the system's hardware read\/write thread. loop() (for an OpMode) is now decoupled from the system's hardware read\/write thread. Methods are synchronous. For example, if you call setMode(DcMotorController.RunMode.RESET_ENCODERS) for a motor, the encoder is guaranteed to be reset when the method call is complete. For legacy module (NXT compatible), user no longer has to toggle between read and write modes when reading from or writing to a legacy device. Changes made to enhance reliability\/robustness during ESD event. Changes made to make code thread safe. Debug keystore added so that user-generated robot controller APKs will all use the same signed key (to avoid conflicts if a team has multiple developer laptops for example). Firmware version information for Modern Robotics modules are now logged. Changes made to improve USB comm reliability and robustness. Added support for voltage indicator for legacy (NXT-compatible) motor controllers. Changes made to provide auto stop capabilities for op modes. A LinearOpMode class will stop when the statements in runOpMode() are complete. User does not have to push the stop button on the driver station. If an op mode is stopped by the driver station, but there is a run away\/uninterruptible thread persisting, the app will log an error message then force itself to crash to stop the runaway thread. Driver Station UI modified to display lowest measured voltage below current voltage (12V battery). Driver Station UI modified to have color background for current voltage (green=good, yellow=caution, red=danger, extremely low voltage). javadoc improved (edits and additional classes). Added app build time to About activity for driver station and robot controller apps. Display local IP addresses on Driver Station About activity. Added I2cDeviceSynchImpl. Added I2cDeviceSync interface. Added seconds() and milliseconds() to ElapsedTime for clarity. Added getCallbackCount() to I2cDevice. Added missing clearI2cPortActionFlag. Added code to create log messages while waiting for LinearOpMode shutdown. Fix so Wifi Direct Config activity will no longer launch multiple times. Added the ability to specify an alternate i2c address in software for the Modern Robotics gyro. Release 16.02.09 Improved battery checker feature so that voltage values get refreshed regularly (every 250 msec) on Driver Station (DS) user interface. Improved software so that Robot Controller (RC) is much more resilient and “self-healing” to USB disconnects: If user attempts to start\/restart RC with one or more module missing, it will display a warning but still start up. When running an op mode, if one or more modules gets disconnected, the RC & DS will display warnings,and robot will keep on working in spite of the missing module(s). If a disconnected module gets physically reconnected the RC will auto detect the module and the user will regain control of the recently connected module. Warning messages are more helpful (identifies the type of module that’s missing plus its USB serial number). Code changes to fix the null gamepad reference when users try to reference the gamepads in the init() portion of their op mode. NXT light sensor output is now properly scaled. Note that teams might have to readjust their light threshold values in their op modes. On DS user interface, gamepad icon for a driver will disappear if the matching gamepad is disconnected or if that gamepad gets designated as a different driver. Robot Protocol (ROBOCOL) version number info is displayed in About screen on RC and DS apps. Incorporated a display filter on pairing screen to filter out devices that don’t use the “-“ format. This filter can be turned off to show all WiFi Direct devices. Updated text in License file. Fixed formatting error in OpticalDistanceSensor.toString(). Fixed issue on with a blank (“”) device name that would disrupt WiFi Direct Pairing. Made a change so that the WiFi info and battery info can be displayed more quickly on the DS upon connecting to RC. Improved javadoc generation. Modified code to make it easier to support language localization in the future. Release 16.01.04 Updated compileSdkVersion for apps Prevent Wifi from entering power saving mode removed unused import from driver station Corrrected \"Dead zone\" joystick code. LED.getDeviceName and .getConnectionInfo() return null apps check for ROBOCOL_VERSION mismatch Fix for Telemetry also has off-by-one errors in its data string sizing \/ short size limitations error User telemetry output is sorted. added formatting variants to DbgLog and RobotLog APIs code modified to allow for a long list of op mode names. changes to improve thread safety of RobocolDatagramSocket Fix for \"missing hardware leaves robot controller disconnected from driver station\" error fix for \"fast tapping of Init\/Start causes problems\" (toast is now only instantiated on UI thread). added some log statements for thread life cycle. moved gamepad reset logic inside of initActiveOpMode() for robustness changes made to mitigate risk of race conditions on public methods. changes to try and flag when WiFi Direct name contains non-printable characters. fix to correct race condition between .run() and .close() in ReadWriteRunnableStandard. updated FTDI driver made ReadWriteRunnableStanard interface public. fixed off-by-one errors in Command constructor moved specific hardware implmentations into their own package. moved specific gamepad implemnatations to the hardware library. changed LICENSE file to new BSD version. fixed race condition when shutting down Modern Robotics USB devices. methods in the ColorSensor classes have been synchronized. corrected isBusy() status to reflect end of motion. corrected \"back\" button keycode. the notSupported() method of the GyroSensor class was changed to protected (it should not be public). Release 15.11.04.001 Added Support for Modern Robotics Gyro. The GyroSensor class now supports the MR Gyro Sensor. Users can access heading data (about Z axis) Users can also access raw gyro data (X, Y, & Z axes). Example MRGyroTest.java op mode included. Improved error messages More descriptive error messages for exceptions in user code. Updated DcMotor API Enable read mode on new address in setI2cAddress Fix so that driver station app resets the gamepads when switching op modes. USB-related code changes to make USB comm more responsive and to display more explicit error messages. Fix so that USB will recover properly if the USB bus returns garbage data. Fix USB initializtion race condition. Better error reporting during FTDI open. More explicit messages during USB failures. Fixed bug so that USB device is closed if event loop teardown method was not called. Fixed timer UI issue Fixed duplicate name UI bug (Legacy Module configuration). Fixed race condition in EventLoopManager. Fix to keep references stable when updating gamepad. For legacy Matrix motor\/servo controllers removed necessity of appending \"Motor\" and \"Servo\" to controller names. Updated HT color sensor driver to use constants from ModernRoboticsUsbLegacyModule class. Updated MR color sensor driver to use constants from ModernRoboticsUsbDeviceInterfaceModule class. Correctly handle I2C Address change in all color sensors Updated\/cleaned up op modes. Updated comments in LinearI2cAddressChange.java example op mode. Replaced the calls to \"setChannelMode\" with \"setMode\" (to match the new of the DcMotor method). Removed K9AutoTime.java op mode. Added MRGyroTest.java op mode (demonstrates how to use MR Gyro Sensor). Added MRRGBExample.java op mode (demonstrates how to use MR Color Sensor). Added HTRGBExample.java op mode (demonstrates how to use HT legacy color sensor). Added MatrixControllerDemo.java (demonstrates how to use legacy Matrix controller). Updated javadoc documentation. Updated release .apk files for Robot Controller and Driver Station apps. Release 15.10.06.002 Added support for Legacy Matrix 9.6V motor\/servo controller. Cleaned up build.gradle file. Minor UI and bug fixes for driver station and robot controller apps. Throws error if Ultrasonic sensor (NXT) is not configured for legacy module port 4 or 5. Release 15.08.03.001 New user interfaces for FTC Driver Station and FTC Robot Controller apps. An init() method is added to the OpMode class. For this release, init() is triggered right before the start() method. Eventually, the init() method will be triggered when the user presses an \"INIT\" button on driver station. The init() and loop() methods are now required (i.e., need to be overridden in the user's op mode). The start() and stop() methods are optional. A new LinearOpMode class is introduced. Teams can use the LinearOpMode mode to create a linear (not event driven) program model. Teams can use blocking statements like Thread.sleep() within a linear op mode. The API for the Legacy Module and Core Device Interface Module have been updated. Support for encoders with the Legacy Module is now working. The hardware loop has been updated for better performance.", "fork": false, "created_at": "2021-03-08T11:34:11Z", - "updated_at": "2025-04-16T14:16:59Z", + "updated_at": "2025-05-19T11:22:53Z", "pushed_at": "2024-04-12T05:48:35Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 198, + "watchers_count": 198, "has_discussions": false, - "forks_count": 64, + "forks_count": 66, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 64, - "watchers": 194, + "forks": 66, + "watchers": 198, "score": 0, "subscribers_count": 13 }, diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index 986f17c0ec..472b5c460b 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -174,13 +174,13 @@ "stargazers_count": 53, "watchers_count": 53, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 23, "watchers": 53, "score": 0, "subscribers_count": 1 @@ -236,7 +236,7 @@ "stargazers_count": 137, "watchers_count": 137, "has_discussions": false, - "forks_count": 60, + "forks_count": 61, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -251,7 +251,7 @@ "security-tools" ], "visibility": "public", - "forks": 60, + "forks": 61, "watchers": 137, "score": 0, "subscribers_count": 14 diff --git a/2019/CVE-2019-11539.json b/2019/CVE-2019-11539.json index 9558ecaef3..56c89b2771 100644 --- a/2019/CVE-2019-11539.json +++ b/2019/CVE-2019-11539.json @@ -19,7 +19,7 @@ "stargazers_count": 132, "watchers_count": 132, "has_discussions": false, - "forks_count": 35, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "vpn-appliance" ], "visibility": "public", - "forks": 35, + "forks": 33, "watchers": 132, "score": 0, "subscribers_count": 2 diff --git a/2019/CVE-2019-11687.json b/2019/CVE-2019-11687.json index fa22bf7d0a..79b313b878 100644 --- a/2019/CVE-2019-11687.json +++ b/2019/CVE-2019-11687.json @@ -14,8 +14,8 @@ "description": "Explotation framework for CVE-2019-11687", "fork": false, "created_at": "2019-12-15T08:52:17Z", - "updated_at": "2024-08-12T19:55:44Z", - "pushed_at": "2021-05-16T13:16:34Z", + "updated_at": "2025-04-20T05:51:29Z", + "pushed_at": "2025-04-20T05:51:26Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json index a4a6133a03..f288738e76 100644 --- a/2019/CVE-2019-11708.json +++ b/2019/CVE-2019-11708.json @@ -14,12 +14,12 @@ "description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.", "fork": false, "created_at": "2019-09-29T07:08:52Z", - "updated_at": "2025-04-17T00:39:02Z", + "updated_at": "2025-05-18T12:22:41Z", "pushed_at": "2020-06-13T17:40:14Z", - "stargazers_count": 624, - "watchers_count": 624, + "stargazers_count": 625, + "watchers_count": 625, "has_discussions": false, - "forks_count": 80, + "forks_count": 81, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -33,8 +33,8 @@ "sandbox-escape" ], "visibility": "public", - "forks": 80, - "watchers": 624, + "forks": 81, + "watchers": 625, "score": 0, "subscribers_count": 18 } diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 30a19d3c48..394da853a5 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -45,19 +45,19 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2025-04-08T00:40:10Z", + "updated_at": "2025-04-30T11:24:27Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 199, - "watchers_count": 199, + "stargazers_count": 200, + "watchers_count": 200, "has_discussions": false, - "forks_count": 103, + "forks_count": 102, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 103, - "watchers": 199, + "forks": 102, + "watchers": 200, "score": 0, "subscribers_count": 9 }, @@ -464,10 +464,10 @@ "description": "Whatsapp remote code execution CVE-2019-11932 https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/", "fork": false, "created_at": "2021-03-19T16:41:31Z", - "updated_at": "2025-01-28T02:14:01Z", + "updated_at": "2025-05-11T02:57:51Z", "pushed_at": "2021-11-17T14:40:14Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -476,7 +476,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-12086.json b/2019/CVE-2019-12086.json index c5067f0a22..a0ef4ba996 100644 --- a/2019/CVE-2019-12086.json +++ b/2019/CVE-2019-12086.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2019-05-27T07:00:17Z", - "updated_at": "2019-12-26T14:37:38Z", + "updated_at": "2025-05-07T00:14:06Z", "pushed_at": "2019-05-27T08:32:27Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-1215.json b/2019/CVE-2019-1215.json index f7b23509c9..66861edb7b 100644 --- a/2019/CVE-2019-1215.json +++ b/2019/CVE-2019-1215.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2020-01-06T22:34:16Z", - "updated_at": "2025-03-19T11:38:47Z", + "updated_at": "2025-04-18T03:01:17Z", "pushed_at": "2020-01-07T14:29:45Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 147, + "watchers": 148, "score": 0, "subscribers_count": 5 } diff --git a/2019/CVE-2019-12272.json b/2019/CVE-2019-12272.json index 20442da68d..d70e58849a 100644 --- a/2019/CVE-2019-12272.json +++ b/2019/CVE-2019-12272.json @@ -14,10 +14,10 @@ "description": "Exp of cve-2019-12272", "fork": false, "created_at": "2019-07-04T04:54:36Z", - "updated_at": "2024-09-12T10:08:40Z", + "updated_at": "2025-05-05T11:52:53Z", "pushed_at": "2019-07-10T04:33:30Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-12384.json b/2019/CVE-2019-12384.json index bfb0390052..ac29746077 100644 --- a/2019/CVE-2019-12384.json +++ b/2019/CVE-2019-12384.json @@ -14,10 +14,10 @@ "description": "Jackson Rce For CVE-2019-12384 ", "fork": false, "created_at": "2019-07-24T07:12:14Z", - "updated_at": "2025-03-10T09:57:41Z", + "updated_at": "2025-05-07T00:07:54Z", "pushed_at": "2019-07-24T07:31:42Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 98, + "watchers": 99, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": "CVE-2019-12384 漏洞测试环境", "fork": false, "created_at": "2019-07-26T03:24:38Z", - "updated_at": "2024-08-12T19:51:24Z", + "updated_at": "2025-05-07T00:14:25Z", "pushed_at": "2022-11-16T11:52:18Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-12409.json b/2019/CVE-2019-12409.json index dce8fe1be3..34080465cc 100644 --- a/2019/CVE-2019-12409.json +++ b/2019/CVE-2019-12409.json @@ -14,10 +14,10 @@ "description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")", "fork": false, "created_at": "2019-11-19T08:53:56Z", - "updated_at": "2025-02-27T07:39:36Z", + "updated_at": "2025-05-15T10:40:15Z", "pushed_at": "2019-11-19T09:18:00Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 101, + "watchers": 102, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-1253.json b/2019/CVE-2019-1253.json index 81c8d79acb..bae879269f 100644 --- a/2019/CVE-2019-1253.json +++ b/2019/CVE-2019-1253.json @@ -76,10 +76,10 @@ "description": "Poc for CVE-2019-1253", "fork": false, "created_at": "2019-09-11T20:40:15Z", - "updated_at": "2025-04-17T02:22:30Z", + "updated_at": "2025-05-20T11:27:27Z", "pushed_at": "2021-12-23T16:29:43Z", - "stargazers_count": 156, - "watchers_count": 156, + "stargazers_count": 157, + "watchers_count": 157, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 156, + "watchers": 157, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index f8547454a7..d2c66ac9ba 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -14,10 +14,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2025-04-01T02:14:40Z", + "updated_at": "2025-05-09T01:34:22Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 807, - "watchers_count": 807, + "stargazers_count": 809, + "watchers_count": 809, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 69, - "watchers": 807, + "watchers": 809, "score": 0, "subscribers_count": 33 } diff --git a/2019/CVE-2019-12814.json b/2019/CVE-2019-12814.json index e31187bd75..ae2b629394 100644 --- a/2019/CVE-2019-12814.json +++ b/2019/CVE-2019-12814.json @@ -14,10 +14,10 @@ "description": "CVE-2019-12814:Jackson JDOM XSLTransformer Gadget", "fork": false, "created_at": "2020-05-24T04:33:55Z", - "updated_at": "2024-08-12T20:01:49Z", + "updated_at": "2025-05-07T00:24:53Z", "pushed_at": "2022-11-16T12:14:40Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-13272.json b/2019/CVE-2019-13272.json index f726baa083..5604363031 100644 --- a/2019/CVE-2019-13272.json +++ b/2019/CVE-2019-13272.json @@ -14,19 +14,19 @@ "description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root", "fork": false, "created_at": "2019-07-31T04:51:43Z", - "updated_at": "2025-03-26T16:29:30Z", + "updated_at": "2025-04-21T08:10:17Z", "pushed_at": "2019-08-01T16:02:59Z", - "stargazers_count": 329, - "watchers_count": 329, + "stargazers_count": 330, + "watchers_count": 330, "has_discussions": false, - "forks_count": 109, + "forks_count": 110, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 109, - "watchers": 329, + "forks": 110, + "watchers": 330, "score": 0, "subscribers_count": 8 }, diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 4e274fcb87..7b610ab9f6 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -14,19 +14,19 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2025-04-17T00:39:09Z", + "updated_at": "2025-04-18T15:44:19Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 186, + "watchers_count": 186, "has_discussions": false, - "forks_count": 50, + "forks_count": 51, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 50, - "watchers": 185, + "forks": 51, + "watchers": 186, "score": 0, "subscribers_count": 3 }, @@ -76,19 +76,19 @@ "description": "guest→system(UAC手动提权)", "fork": false, "created_at": "2019-11-27T02:47:37Z", - "updated_at": "2025-04-12T06:40:18Z", + "updated_at": "2025-04-18T15:44:20Z", "pushed_at": "2020-03-18T06:21:13Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, - "watchers": 73, + "forks": 18, + "watchers": 74, "score": 0, "subscribers_count": 4 }, @@ -107,19 +107,19 @@ "description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog", "fork": false, "created_at": "2021-05-05T08:22:34Z", - "updated_at": "2025-04-12T06:40:34Z", + "updated_at": "2025-04-18T15:44:36Z", "pushed_at": "2021-05-06T02:45:21Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 19, + "forks": 4, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index 253dfb2dfe..e88224aa72 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -14,10 +14,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2025-03-10T18:01:37Z", + "updated_at": "2025-04-23T07:50:33Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 349, - "watchers_count": 349, + "stargazers_count": 350, + "watchers_count": 350, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 349, + "watchers": 350, "score": 0, "subscribers_count": 12 } diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index 5d04c06242..72fd81af60 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -84,13 +84,13 @@ "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 12, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index f838745c82..a0348594f5 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -14,7 +14,7 @@ "description": "POC for cve-2019-1458", "fork": false, "created_at": "2020-03-03T17:55:07Z", - "updated_at": "2025-04-17T00:29:36Z", + "updated_at": "2025-04-19T16:15:42Z", "pushed_at": "2022-01-17T19:45:41Z", "stargazers_count": 174, "watchers_count": 174, diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 0aa388a543..678f44e2a3 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -250,15 +250,15 @@ { "id": 230738228, "name": "webmin_CVE-2019-15107", - "full_name": "ChakoMoonFish\/webmin_CVE-2019-15107", + "full_name": "ch4ko\/webmin_CVE-2019-15107", "owner": { - "login": "ChakoMoonFish", + "login": "ch4ko", "id": 5085275, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5085275?v=4", - "html_url": "https:\/\/github.com\/ChakoMoonFish", + "html_url": "https:\/\/github.com\/ch4ko", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/ChakoMoonFish\/webmin_CVE-2019-15107", + "html_url": "https:\/\/github.com\/ch4ko\/webmin_CVE-2019-15107", "description": "webmin_CVE-2019-15107", "fork": false, "created_at": "2019-12-29T11:02:35Z", @@ -1001,10 +1001,10 @@ "description": "CVE-2019-15107 Webmin unauthenticated RCE", "fork": false, "created_at": "2024-08-29T13:58:36Z", - "updated_at": "2024-08-29T13:59:52Z", + "updated_at": "2025-05-17T05:56:11Z", "pushed_at": "2024-08-29T13:59:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1013,7 +1013,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1063,10 +1063,10 @@ "description": "webmin or minisever RCE", "fork": false, "created_at": "2024-12-19T08:52:03Z", - "updated_at": "2024-12-19T08:54:10Z", + "updated_at": "2025-05-02T00:37:46Z", "pushed_at": "2024-12-19T08:54:07Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1075,7 +1075,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1094,10 +1094,10 @@ "description": "CVE-2019-15107-Scanner is a Python-based scanner that detects vulnerable Webmin (1.890 - 1.920) servers affected by CVE-2019-15107, an unauthenticated remote code execution (RCE) vulnerability in the \/password_change.cgi endpoint.", "fork": false, "created_at": "2025-04-10T20:46:47Z", - "updated_at": "2025-04-14T00:34:21Z", + "updated_at": "2025-04-25T04:08:25Z", "pushed_at": "2025-04-11T00:04:16Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1108,7 +1108,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1127,10 +1127,10 @@ "description": "A Python proof-of-concept exploit for CVE-2019-15107 - an unauthenticated remote code execution vulnerability in Webmin versions 1.890 through 1.920.", "fork": false, "created_at": "2025-04-11T00:09:18Z", - "updated_at": "2025-04-14T00:34:43Z", - "pushed_at": "2025-04-11T03:33:03Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-13T01:51:18Z", + "pushed_at": "2025-05-13T01:51:15Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1141,7 +1141,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-15514.json b/2019/CVE-2019-15514.json index 2c20e1cbc1..99f979552d 100644 --- a/2019/CVE-2019-15514.json +++ b/2019/CVE-2019-15514.json @@ -14,10 +14,10 @@ "description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ", "fork": false, "created_at": "2021-12-21T19:23:09Z", - "updated_at": "2025-04-15T19:00:37Z", + "updated_at": "2025-05-09T11:11:25Z", "pushed_at": "2021-12-19T18:18:36Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 17, + "watchers": 21, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-16098.json b/2019/CVE-2019-16098.json index 2fbdbed0ad..55ac2dace4 100644 --- a/2019/CVE-2019-16098.json +++ b/2019/CVE-2019-16098.json @@ -76,19 +76,19 @@ "description": "This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCore32.sys) allows any authenticated user to read and write to arbitrary memory, I\/O ports, and MSRs. Instead of hardcoded base address of Ntoskrnl.exe, I calculated it dynamically and recalulated the fields offsets", "fork": false, "created_at": "2024-08-05T16:55:40Z", - "updated_at": "2025-03-11T09:31:34Z", + "updated_at": "2025-05-06T02:54:37Z", "pushed_at": "2024-08-05T18:31:16Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 16, + "forks": 5, + "watchers": 19, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-16253.json b/2019/CVE-2019-16253.json index bf3961c4a7..d5f3e9bbe4 100644 --- a/2019/CVE-2019-16253.json +++ b/2019/CVE-2019-16253.json @@ -14,12 +14,12 @@ "description": "Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell. ", "fork": false, "created_at": "2023-01-19T19:47:13Z", - "updated_at": "2025-04-11T21:26:25Z", + "updated_at": "2025-05-02T03:17:33Z", "pushed_at": "2024-03-20T19:12:39Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": true, @@ -32,8 +32,8 @@ "system" ], "visibility": "public", - "forks": 16, - "watchers": 80, + "forks": 17, + "watchers": 81, "score": 0, "subscribers_count": 11 } diff --git a/2019/CVE-2019-16278.json b/2019/CVE-2019-16278.json index 49316b7de4..b373496f02 100644 --- a/2019/CVE-2019-16278.json +++ b/2019/CVE-2019-16278.json @@ -45,10 +45,10 @@ "description": "CVE-2019-16728 Proof of Concept", "fork": false, "created_at": "2019-10-15T09:22:36Z", - "updated_at": "2025-03-17T10:30:01Z", + "updated_at": "2025-05-13T16:16:59Z", "pushed_at": "2019-10-15T09:28:25Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 2 }, diff --git a/2016/CVE-2016-0705.json b/2019/CVE-2019-16891.json similarity index 50% rename from 2016/CVE-2016-0705.json rename to 2019/CVE-2019-16891.json index a45efb69e9..7d0a63d7d4 100644 --- a/2016/CVE-2016-0705.json +++ b/2019/CVE-2019-16891.json @@ -1,21 +1,21 @@ [ { - "id": 780308277, - "name": "OpenSSL_1.0.1g_CVE-2016-0705", - "full_name": "hshivhare67\/OpenSSL_1.0.1g_CVE-2016-0705", + "id": 978484424, + "name": "CVE-2019-16891-Liferay-deserialization-RCE", + "full_name": "hackaholicguy\/CVE-2019-16891-Liferay-deserialization-RCE", "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", + "login": "hackaholicguy", + "id": 40133249, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40133249?v=4", + "html_url": "https:\/\/github.com\/hackaholicguy", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hshivhare67\/OpenSSL_1.0.1g_CVE-2016-0705", + "html_url": "https:\/\/github.com\/hackaholicguy\/CVE-2019-16891-Liferay-deserialization-RCE", "description": null, "fork": false, - "created_at": "2024-04-01T07:33:10Z", - "updated_at": "2024-04-01T07:35:19Z", - "pushed_at": "2024-04-01T07:37:26Z", + "created_at": "2025-05-06T04:05:41Z", + "updated_at": "2025-05-06T04:05:41Z", + "pushed_at": "2025-05-06T04:05:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 05a2ce9ff2..5156652eb7 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,12 +45,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-04-16T04:32:06Z", + "updated_at": "2025-05-20T07:06:15Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4199, - "watchers_count": 4199, + "stargazers_count": 4212, + "watchers_count": 4212, "has_discussions": false, - "forks_count": 1104, + "forks_count": 1105, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,8 +76,8 @@ "webshell" ], "visibility": "public", - "forks": 1104, - "watchers": 4199, + "forks": 1105, + "watchers": 4212, "score": 0, "subscribers_count": 148 }, diff --git a/2019/CVE-2019-17571.json b/2019/CVE-2019-17571.json index cc99f71d0e..bc707d55b1 100644 --- a/2019/CVE-2019-17571.json +++ b/2019/CVE-2019-17571.json @@ -78,10 +78,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2025-03-10T07:51:39Z", + "updated_at": "2025-05-12T05:25:55Z", "pushed_at": "2023-06-21T11:37:03Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -109,7 +109,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-17625.json b/2019/CVE-2019-17625.json index 5ed0d7d9f2..c12cdbedad 100644 --- a/2019/CVE-2019-17625.json +++ b/2019/CVE-2019-17625.json @@ -14,7 +14,7 @@ "description": "Working exploit code for CVE-2019-17625", "fork": false, "created_at": "2019-10-31T03:40:07Z", - "updated_at": "2025-03-05T11:11:05Z", + "updated_at": "2025-04-28T14:36:26Z", "pushed_at": "2020-03-12T18:22:19Z", "stargazers_count": 18, "watchers_count": 18, diff --git a/2019/CVE-2019-18371.json b/2019/CVE-2019-18371.json index 89b73d4247..e11a7b109f 100644 --- a/2019/CVE-2019-18371.json +++ b/2019/CVE-2019-18371.json @@ -14,10 +14,10 @@ "description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.", "fork": false, "created_at": "2019-08-30T16:32:13Z", - "updated_at": "2024-10-27T07:37:04Z", + "updated_at": "2025-05-13T05:15:20Z", "pushed_at": "2020-01-12T02:34:45Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 182, + "watchers": 185, "score": 0, "subscribers_count": 6 }, diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 5bfeb91713..c4f3f412bb 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -45,19 +45,19 @@ "description": "Proof of Concept for CVE-2019-18634", "fork": false, "created_at": "2020-02-07T18:07:03Z", - "updated_at": "2025-04-17T05:07:05Z", + "updated_at": "2025-05-21T00:08:59Z", "pushed_at": "2021-09-12T02:55:24Z", - "stargazers_count": 211, - "watchers_count": 211, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, - "forks_count": 46, + "forks_count": 45, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 46, - "watchers": 211, + "forks": 45, + "watchers": 215, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index e4a0c2ce95..57ddd2d664 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -45,19 +45,19 @@ "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "fork": false, "created_at": "2019-12-12T07:58:11Z", - "updated_at": "2025-04-10T06:46:08Z", + "updated_at": "2025-04-25T21:44:47Z", "pushed_at": "2022-04-14T18:23:38Z", - "stargazers_count": 353, - "watchers_count": 353, + "stargazers_count": 351, + "watchers_count": 351, "has_discussions": false, - "forks_count": 84, + "forks_count": 86, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 84, - "watchers": 353, + "forks": 86, + "watchers": 351, "score": 0, "subscribers_count": 12 }, @@ -326,10 +326,10 @@ "description": null, "fork": false, "created_at": "2023-12-25T06:45:11Z", - "updated_at": "2024-11-25T04:04:21Z", + "updated_at": "2025-05-18T03:51:07Z", "pushed_at": "2024-11-25T04:04:18Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -338,7 +338,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -357,8 +357,8 @@ "description": "CVE-2019-18935: Remote Code Execution", "fork": false, "created_at": "2025-03-01T01:28:54Z", - "updated_at": "2025-03-01T02:53:17Z", - "pushed_at": "2025-03-01T02:48:27Z", + "updated_at": "2025-04-24T23:44:47Z", + "pushed_at": "2025-04-24T23:44:43Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-18988.json b/2019/CVE-2019-18988.json index 313d680a46..434ee94c44 100644 --- a/2019/CVE-2019-18988.json +++ b/2019/CVE-2019-18988.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2020-07-01T09:56:29Z", - "updated_at": "2021-10-29T06:37:37Z", + "updated_at": "2025-04-28T09:29:57Z", "pushed_at": "2020-07-01T10:03:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index e37ae73232..ff1765b74d 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -19,13 +19,13 @@ "stargazers_count": 370, "watchers_count": 370, "has_discussions": false, - "forks_count": 115, + "forks_count": 113, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 115, + "forks": 113, "watchers": 370, "score": 0, "subscribers_count": 13 @@ -112,10 +112,10 @@ "description": "Citrix ADC Remote Code Execution", "fork": false, "created_at": "2020-01-11T03:10:12Z", - "updated_at": "2025-03-10T18:01:39Z", + "updated_at": "2025-05-20T11:54:54Z", "pushed_at": "2020-01-11T14:03:52Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -127,7 +127,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 2 }, @@ -469,19 +469,19 @@ "description": "Detect and log CVE-2019-19781 scan and exploitation attempts.", "fork": false, "created_at": "2020-01-13T10:09:31Z", - "updated_at": "2025-03-12T07:42:09Z", + "updated_at": "2025-05-12T09:42:59Z", "pushed_at": "2020-01-15T13:58:22Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 115, + "watchers_count": 115, "has_discussions": false, - "forks_count": 29, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, - "watchers": 114, + "forks": 28, + "watchers": 115, "score": 0, "subscribers_count": 6 }, diff --git a/2019/CVE-2019-20372.json b/2019/CVE-2019-20372.json index 4cfb1ea9db..c050a19401 100644 --- a/2019/CVE-2019-20372.json +++ b/2019/CVE-2019-20372.json @@ -73,11 +73,11 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/moften\/CVE-2019-20372", - "description": "NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling", + "description": "Nginx CVE-2019-20372 PoC, Unauthenticated File Upload Exploit ", "fork": false, "created_at": "2025-02-07T18:39:32Z", - "updated_at": "2025-02-10T23:11:46Z", - "pushed_at": "2025-02-10T23:11:43Z", + "updated_at": "2025-05-06T21:07:44Z", + "pushed_at": "2025-05-06T21:07:40Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -87,7 +87,6 @@ "web_commit_signoff_required": false, "topics": [ "cibersecurity", - "cve", "nginx" ], "visibility": "public", diff --git a/2019/CVE-2019-20933.json b/2019/CVE-2019-20933.json index 9d24456dc0..2771ffe204 100644 --- a/2019/CVE-2019-20933.json +++ b/2019/CVE-2019-20933.json @@ -14,10 +14,10 @@ "description": "InfluxDB CVE-2019-20933 vulnerability exploit", "fork": false, "created_at": "2021-04-28T16:25:31Z", - "updated_at": "2025-04-17T05:07:09Z", + "updated_at": "2025-05-13T12:05:33Z", "pushed_at": "2022-02-16T21:48:20Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index c715620511..6ed2fe4ac9 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -233,10 +233,10 @@ "description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215", "fork": false, "created_at": "2020-06-07T15:03:07Z", - "updated_at": "2025-04-16T07:48:35Z", + "updated_at": "2025-05-12T17:25:14Z", "pushed_at": "2022-09-04T14:16:50Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -250,7 +250,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 61, + "watchers": 64, "score": 0, "subscribers_count": 2 }, @@ -500,10 +500,10 @@ "description": "Android Kernel Vulnerability (CVE-2019-2215) temporary root PoC", "fork": false, "created_at": "2023-11-05T14:32:11Z", - "updated_at": "2025-01-27T02:04:38Z", + "updated_at": "2025-05-05T14:53:35Z", "pushed_at": "2023-12-21T06:18:47Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -512,7 +512,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -717,10 +717,10 @@ "description": "This lab guides you through setting up an environment to explore CVE-2019-2215, a critical Android kernel vulnerability in the binder subsystem.", "fork": false, "created_at": "2025-03-13T06:42:15Z", - "updated_at": "2025-04-17T04:17:04Z", - "pushed_at": "2025-03-26T13:55:48Z", - "stargazers_count": 28, - "watchers_count": 28, + "updated_at": "2025-04-28T03:20:46Z", + "pushed_at": "2025-04-24T10:14:08Z", + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -729,8 +729,39 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 2 + }, + { + "id": 969441428, + "name": "cve-2019-2215_SH-M08", + "full_name": "mouseos\/cve-2019-2215_SH-M08", + "owner": { + "login": "mouseos", + "id": 46545607, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46545607?v=4", + "html_url": "https:\/\/github.com\/mouseos", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mouseos\/cve-2019-2215_SH-M08", + "description": null, + "fork": false, + "created_at": "2025-04-20T06:36:28Z", + "updated_at": "2025-04-20T07:43:56Z", + "pushed_at": "2025-04-20T07:40:37Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 31f9ea8508..2d62357de0 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -45,10 +45,10 @@ "description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618", "fork": false, "created_at": "2019-04-17T12:23:24Z", - "updated_at": "2024-06-29T12:56:06Z", + "updated_at": "2025-05-15T10:42:12Z", "pushed_at": "2019-04-17T15:05:09Z", - "stargazers_count": 172, - "watchers_count": 172, + "stargazers_count": 173, + "watchers_count": 173, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 172, + "watchers": 173, "score": 0, "subscribers_count": 3 }, @@ -107,19 +107,19 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2025-04-09T13:42:26Z", + "updated_at": "2025-05-15T10:42:06Z", "pushed_at": "2024-06-16T15:35:20Z", - "stargazers_count": 962, - "watchers_count": 962, + "stargazers_count": 963, + "watchers_count": 963, "has_discussions": false, - "forks_count": 177, + "forks_count": 178, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 177, - "watchers": 962, + "forks": 178, + "watchers": 963, "score": 0, "subscribers_count": 17 }, @@ -200,10 +200,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -233,7 +233,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 } diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 6547c1fcb9..fdfa73d98b 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -14,10 +14,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2025-04-13T08:06:54Z", + "updated_at": "2025-05-16T16:57:43Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 474, - "watchers_count": 474, + "stargazers_count": 482, + "watchers_count": 482, "has_discussions": false, "forks_count": 114, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 114, - "watchers": 474, + "watchers": 482, "score": 0, "subscribers_count": 8 }, @@ -386,10 +386,10 @@ "description": "Weblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行 ", "fork": false, "created_at": "2019-06-24T08:33:07Z", - "updated_at": "2024-08-12T19:50:23Z", + "updated_at": "2025-05-15T10:42:04Z", "pushed_at": "2019-07-15T06:03:15Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-2890.json b/2019/CVE-2019-2890.json index 07a6a20701..93e9c3b803 100644 --- a/2019/CVE-2019-2890.json +++ b/2019/CVE-2019-2890.json @@ -138,10 +138,10 @@ "description": "CVE-2019-2890 WebLogic 反序列化RCE漏洞", "fork": false, "created_at": "2019-12-08T05:03:32Z", - "updated_at": "2025-01-03T14:34:21Z", + "updated_at": "2025-05-15T10:42:13Z", "pushed_at": "2019-12-08T05:50:42Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-3810.json b/2019/CVE-2019-3810.json index 5725f78777..51596bdd61 100644 --- a/2019/CVE-2019-3810.json +++ b/2019/CVE-2019-3810.json @@ -14,10 +14,10 @@ "description": "Moodle (< 3.6.2, < 3.5.4, < 3.4.7, < 3.1.16) XSS PoC for Privilege Escalation (Student to Admin)", "fork": false, "created_at": "2021-04-29T09:38:08Z", - "updated_at": "2024-02-24T11:42:31Z", + "updated_at": "2025-05-04T06:38:20Z", "pushed_at": "2021-04-29T10:46:08Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index b78a6ec414..b48a035629 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -14,10 +14,10 @@ "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", "fork": false, "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2025-01-25T16:07:02Z", + "updated_at": "2025-05-21T13:54:23Z", "pushed_at": "2021-04-05T21:28:36Z", - "stargazers_count": 195, - "watchers_count": 195, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 195, + "watchers": 197, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-5420.json b/2019/CVE-2019-5420.json index 5aeec14b63..448595636e 100644 --- a/2019/CVE-2019-5420.json +++ b/2019/CVE-2019-5420.json @@ -341,5 +341,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 972818938, + "name": "CVE-2019-5420-PoC", + "full_name": "sealldeveloper\/CVE-2019-5420-PoC", + "owner": { + "login": "sealldeveloper", + "id": 120470330, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/120470330?v=4", + "html_url": "https:\/\/github.com\/sealldeveloper", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sealldeveloper\/CVE-2019-5420-PoC", + "description": " A PoC of CVE-2019-5420 I made for PentesterLab ", + "fork": false, + "created_at": "2025-04-25T18:03:50Z", + "updated_at": "2025-04-25T18:07:33Z", + "pushed_at": "2025-04-25T18:07:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index 19ab2abd70..811fe97a45 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -52,10 +52,10 @@ "description": "CVE-2020-3992 & CVE-2019-5544", "fork": false, "created_at": "2021-02-04T15:15:22Z", - "updated_at": "2024-11-20T09:00:47Z", + "updated_at": "2025-05-21T10:10:44Z", "pushed_at": "2021-02-05T06:40:50Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index c05a7cb315..0d9073134a 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -719,37 +719,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 442786913, - "name": "CVE-2019-5736_POC", - "full_name": "Asbatel\/CVE-2019-5736_POC", - "owner": { - "login": "Asbatel", - "id": 34680708, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34680708?v=4", - "html_url": "https:\/\/github.com\/Asbatel", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Asbatel\/CVE-2019-5736_POC", - "description": null, - "fork": false, - "created_at": "2021-12-29T13:48:42Z", - "updated_at": "2021-12-29T13:51:05Z", - "pushed_at": "2021-12-29T13:51:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 465350451, "name": "cve-2019-5736-reproducer", diff --git a/2019/CVE-2019-6225.json b/2019/CVE-2019-6225.json index 42bcecdac6..e03bcfc5d5 100644 --- a/2019/CVE-2019-6225.json +++ b/2019/CVE-2019-6225.json @@ -14,10 +14,10 @@ "description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)", "fork": false, "created_at": "2019-01-31T01:03:43Z", - "updated_at": "2025-03-14T09:36:46Z", + "updated_at": "2025-04-28T15:17:08Z", "pushed_at": "2019-01-31T00:53:03Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 69, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-6329.json b/2019/CVE-2019-6329.json index b712013229..16f3e06e42 100644 --- a/2019/CVE-2019-6329.json +++ b/2019/CVE-2019-6329.json @@ -14,10 +14,10 @@ "description": "Local Privilege Escalation in HP Support Assistant", "fork": false, "created_at": "2019-10-13T09:20:16Z", - "updated_at": "2024-03-07T20:01:21Z", + "updated_at": "2025-05-06T17:42:36Z", "pushed_at": "2022-05-06T17:33:21Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-6340.json b/2019/CVE-2019-6340.json index 67b93471f8..1371754d44 100644 --- a/2019/CVE-2019-6340.json +++ b/2019/CVE-2019-6340.json @@ -200,10 +200,10 @@ "description": "Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340", "fork": false, "created_at": "2019-05-27T19:06:14Z", - "updated_at": "2024-09-09T05:45:11Z", + "updated_at": "2025-04-30T22:27:10Z", "pushed_at": "2020-06-10T18:03:24Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index ce93fe5894..74e78d7772 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -14,10 +14,10 @@ "description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447", "fork": false, "created_at": "2019-01-09T22:30:42Z", - "updated_at": "2025-03-30T15:13:37Z", + "updated_at": "2025-05-11T21:44:26Z", "pushed_at": "2023-09-28T18:58:28Z", - "stargazers_count": 671, - "watchers_count": 671, + "stargazers_count": 672, + "watchers_count": 672, "has_discussions": false, "forks_count": 131, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 131, - "watchers": 671, + "watchers": 672, "score": 0, "subscribers_count": 42 }, diff --git a/2019/CVE-2019-6693.json b/2019/CVE-2019-6693.json index 23b89dc21e..00a3473f30 100644 --- a/2019/CVE-2019-6693.json +++ b/2019/CVE-2019-6693.json @@ -19,13 +19,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 5, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 4, "watchers": 5, "score": 0, "subscribers_count": 2 @@ -81,13 +81,13 @@ "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, - "forks_count": 3, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 5, "watchers": 18, "score": 0, "subscribers_count": 2 diff --git a/2019/CVE-2019-7192.json b/2019/CVE-2019-7192.json index eacd82d734..e6d311c73c 100644 --- a/2019/CVE-2019-7192.json +++ b/2019/CVE-2019-7192.json @@ -50,7 +50,7 @@ "stargazers_count": 85, "watchers_count": 85, "has_discussions": false, - "forks_count": 36, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -59,7 +59,7 @@ "qnap" ], "visibility": "public", - "forks": 36, + "forks": 37, "watchers": 85, "score": 0, "subscribers_count": 3 diff --git a/2019/CVE-2019-7214.json b/2019/CVE-2019-7214.json index 63fb5c22ed..779e6d53fa 100644 --- a/2019/CVE-2019-7214.json +++ b/2019/CVE-2019-7214.json @@ -14,10 +14,10 @@ "description": "Collection of PoCs created for SmarterMail < Build 6985 RCE", "fork": false, "created_at": "2020-12-20T01:00:02Z", - "updated_at": "2022-02-23T04:22:23Z", + "updated_at": "2025-05-12T14:20:43Z", "pushed_at": "2020-12-20T01:07:55Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-7216.json b/2019/CVE-2019-7216.json index 9cd8369ba1..7f5be0b913 100644 --- a/2019/CVE-2019-7216.json +++ b/2019/CVE-2019-7216.json @@ -14,7 +14,7 @@ "description": "Filechucker filter bypass Proof Of Concept", "fork": false, "created_at": "2019-01-30T15:23:40Z", - "updated_at": "2023-09-28T10:57:58Z", + "updated_at": "2025-04-28T14:36:26Z", "pushed_at": "2019-02-01T16:56:53Z", "stargazers_count": 10, "watchers_count": 10, diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index 0a70b476c3..35999c067c 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -153,5 +153,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 969642286, + "name": "nmap-scripts", + "full_name": "DannyRavi\/nmap-scripts", + "owner": { + "login": "DannyRavi", + "id": 4340829, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4340829?v=4", + "html_url": "https:\/\/github.com\/DannyRavi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DannyRavi\/nmap-scripts", + "description": "nmap scripts for vuln cve-2020-0796 & cve-2019-7238 & cve2019-11580 & cve2017-6327 ", + "fork": false, + "created_at": "2025-04-20T16:03:38Z", + "updated_at": "2025-04-27T20:06:02Z", + "pushed_at": "2025-04-20T16:12:37Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-7304.json b/2019/CVE-2019-7304.json index 4d8801c4f9..49663a1fc5 100644 --- a/2019/CVE-2019-7304.json +++ b/2019/CVE-2019-7304.json @@ -14,10 +14,10 @@ "description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)", "fork": false, "created_at": "2019-02-12T06:02:06Z", - "updated_at": "2025-04-17T00:41:47Z", + "updated_at": "2025-05-06T11:48:36Z", "pushed_at": "2019-05-09T21:34:26Z", - "stargazers_count": 670, - "watchers_count": 670, + "stargazers_count": 669, + "watchers_count": 669, "has_discussions": false, "forks_count": 147, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 147, - "watchers": 670, + "watchers": 669, "score": 0, "subscribers_count": 17 }, diff --git a/2019/CVE-2019-7489.json b/2019/CVE-2019-7489.json index abd00c06fa..2795cdf450 100644 --- a/2019/CVE-2019-7489.json +++ b/2019/CVE-2019-7489.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index 1f02cdf551..5beb4f7ced 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -79,10 +79,10 @@ "description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts", "fork": false, "created_at": "2019-10-21T15:31:13Z", - "updated_at": "2025-03-27T23:04:55Z", + "updated_at": "2025-04-21T07:23:59Z", "pushed_at": "2023-08-29T17:49:28Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 163, + "watchers_count": 163, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 64, - "watchers": 162, + "watchers": 163, "score": 0, "subscribers_count": 7 }, diff --git a/2019/CVE-2019-8540.json b/2019/CVE-2019-8540.json index e0e99aa0ab..ead086b1de 100644 --- a/2019/CVE-2019-8540.json +++ b/2019/CVE-2019-8540.json @@ -14,10 +14,10 @@ "description": "Kernel Stack info leak at exportObjectToClient function", "fork": false, "created_at": "2019-05-17T04:07:14Z", - "updated_at": "2024-08-12T19:48:59Z", + "updated_at": "2025-05-04T02:47:10Z", "pushed_at": "2019-05-21T08:32:39Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 41, + "watchers": 42, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-8591.json b/2019/CVE-2019-8591.json index 8b23c217e2..3aa24d33b8 100644 --- a/2019/CVE-2019-8591.json +++ b/2019/CVE-2019-8591.json @@ -14,10 +14,10 @@ "description": "tfp0 based on CVE-2019-8591\/CVE-2019-8605", "fork": false, "created_at": "2020-01-20T00:33:37Z", - "updated_at": "2025-02-27T07:33:03Z", + "updated_at": "2025-04-28T20:27:11Z", "pushed_at": "2020-02-06T14:25:22Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-8641.json b/2019/CVE-2019-8641.json index d52fcffdc3..1a6c520e51 100644 --- a/2019/CVE-2019-8641.json +++ b/2019/CVE-2019-8641.json @@ -14,10 +14,10 @@ "description": "The reproduction code for CVE-2019-8641.", "fork": false, "created_at": "2020-05-29T07:37:15Z", - "updated_at": "2024-01-04T05:50:21Z", + "updated_at": "2025-05-16T09:29:32Z", "pushed_at": "2020-05-27T08:58:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 0 } diff --git a/2019/CVE-2019-8956.json b/2019/CVE-2019-8956.json index 2530ff9ff2..baf8ff996d 100644 --- a/2019/CVE-2019-8956.json +++ b/2019/CVE-2019-8956.json @@ -14,10 +14,10 @@ "description": "sctp-PoC", "fork": false, "created_at": "2019-05-28T07:09:17Z", - "updated_at": "2022-11-09T04:06:46Z", + "updated_at": "2025-04-29T08:35:45Z", "pushed_at": "2019-05-28T07:15:56Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-9053.json b/2019/CVE-2019-9053.json index 2f1f2f0614..5860790f7f 100644 --- a/2019/CVE-2019-9053.json +++ b/2019/CVE-2019-9053.json @@ -2,15 +2,15 @@ { "id": 367243970, "name": "46635.py_CVE-2019-9053", - "full_name": "SUNNYSAINI01001\/46635.py_CVE-2019-9053", + "full_name": "d3athcod3\/46635.py_CVE-2019-9053", "owner": { - "login": "SUNNYSAINI01001", + "login": "d3athcod3", "id": 75130938, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75130938?v=4", - "html_url": "https:\/\/github.com\/SUNNYSAINI01001", + "html_url": "https:\/\/github.com\/d3athcod3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/SUNNYSAINI01001\/46635.py_CVE-2019-9053", + "html_url": "https:\/\/github.com\/d3athcod3\/46635.py_CVE-2019-9053", "description": "This is modified code of 46635 exploit from python2 to python3.", "fork": false, "created_at": "2021-05-14T03:59:53Z", diff --git a/2019/CVE-2019-9506.json b/2019/CVE-2019-9506.json index 4c941a7582..46a93f2b21 100644 --- a/2019/CVE-2019-9506.json +++ b/2019/CVE-2019-9506.json @@ -14,10 +14,10 @@ "description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]", "fork": false, "created_at": "2019-08-15T11:54:21Z", - "updated_at": "2025-03-10T11:44:08Z", + "updated_at": "2025-04-20T19:07:39Z", "pushed_at": "2022-04-04T15:16:08Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 180, + "watchers": 181, "score": 0, "subscribers_count": 12 } diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json index 12d0722c90..ccf3f3f75e 100644 --- a/2019/CVE-2019-9599.json +++ b/2019/CVE-2019-9599.json @@ -14,10 +14,10 @@ "description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)", "fork": false, "created_at": "2019-02-09T02:18:37Z", - "updated_at": "2025-03-07T06:52:43Z", + "updated_at": "2025-05-15T01:26:54Z", "pushed_at": "2019-11-03T17:29:56Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 59, + "watchers": 61, "score": 0, "subscribers_count": 4 } diff --git a/2019/CVE-2019-9978.json b/2019/CVE-2019-9978.json index 477637390d..a3f9090dc6 100644 --- a/2019/CVE-2019-9978.json +++ b/2019/CVE-2019-9978.json @@ -311,5 +311,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 986407131, + "name": "CVE-2019-9978-Social-Warfare-WordPress-Plugin-RCE", + "full_name": "Housma\/CVE-2019-9978-Social-Warfare-WordPress-Plugin-RCE", + "owner": { + "login": "Housma", + "id": 20144492, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20144492?v=4", + "html_url": "https:\/\/github.com\/Housma", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Housma\/CVE-2019-9978-Social-Warfare-WordPress-Plugin-RCE", + "description": "The `swp_debug` parameter in `admin-post.php` allows remote attackers to include external files containing malicious PHP code, which are evaluated on the server. By supplying a crafted URL that hosts a reverse shell payload, an attacker can gain command execution.", + "fork": false, + "created_at": "2025-05-19T15:01:53Z", + "updated_at": "2025-05-19T15:04:53Z", + "pushed_at": "2025-05-19T15:03:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index aa4d2d2487..c75d1b582b 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -14,10 +14,10 @@ "description": "poc for cve-2020-0022", "fork": false, "created_at": "2020-02-15T16:55:44Z", - "updated_at": "2024-12-02T13:25:54Z", + "updated_at": "2025-05-05T11:52:54Z", "pushed_at": "2020-07-16T06:51:16Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 66, + "watchers": 68, "score": 0, "subscribers_count": 6 }, @@ -45,10 +45,10 @@ "description": "This is a RCE bluetooth vulnerability on Android 8.0 and 9.0", "fork": false, "created_at": "2020-07-01T00:23:33Z", - "updated_at": "2025-02-15T17:21:36Z", + "updated_at": "2025-05-14T07:10:51Z", "pushed_at": "2023-05-23T04:46:45Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 2 }, @@ -81,13 +81,13 @@ "stargazers_count": 35, "watchers_count": 35, "has_discussions": false, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 35, "score": 0, "subscribers_count": 3 @@ -200,10 +200,10 @@ "description": "A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL)", "fork": false, "created_at": "2023-08-28T09:20:38Z", - "updated_at": "2025-03-25T21:00:15Z", + "updated_at": "2025-05-14T07:07:33Z", "pushed_at": "2023-11-21T13:32:01Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -227,7 +227,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-0041.json b/2020/CVE-2020-0041.json index d0bf08ee7c..c22037ecbf 100644 --- a/2020/CVE-2020-0041.json +++ b/2020/CVE-2020-0041.json @@ -14,10 +14,10 @@ "description": "Exploits for Android Binder bug CVE-2020-0041", "fork": false, "created_at": "2020-03-31T17:53:57Z", - "updated_at": "2025-04-16T09:48:55Z", + "updated_at": "2025-05-12T19:22:21Z", "pushed_at": "2020-04-08T08:55:30Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 236, + "watchers_count": 236, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 233, + "watchers": 236, "score": 0, "subscribers_count": 11 }, @@ -50,13 +50,13 @@ "stargazers_count": 53, "watchers_count": 53, "has_discussions": false, - "forks_count": 24, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 23, "watchers": 53, "score": 0, "subscribers_count": 4 diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index addcf26d82..398830a9d0 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -14,12 +14,12 @@ "description": "Root your MediaTek device with CVE-2020-0069", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2025-04-15T12:23:01Z", + "updated_at": "2025-05-11T22:41:42Z", "pushed_at": "2023-02-06T19:18:56Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 168, + "watchers_count": 168, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "mtk-su" ], "visibility": "public", - "forks": 24, - "watchers": 162, + "forks": 25, + "watchers": 168, "score": 0, "subscribers_count": 11 }, @@ -112,7 +112,7 @@ "description": null, "fork": false, "created_at": "2020-03-24T13:10:39Z", - "updated_at": "2025-02-17T17:23:25Z", + "updated_at": "2025-05-05T14:53:31Z", "pushed_at": "2020-03-24T13:19:34Z", "stargazers_count": 102, "watchers_count": 102, diff --git a/2020/CVE-2020-0183.json b/2020/CVE-2020-0183.json index 0165480457..a3e58a2cf1 100644 --- a/2020/CVE-2020-0183.json +++ b/2020/CVE-2020-0183.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 623423251, - "name": "platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183", - "full_name": "hshivhare67\/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183", - "description": null, - "fork": false, - "created_at": "2023-04-04T10:46:05Z", - "updated_at": "2023-04-04T10:48:29Z", - "pushed_at": "2023-04-04T10:50:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0423.json b/2020/CVE-2020-0423.json index 1ce1763471..6ab5a0d0a5 100644 --- a/2020/CVE-2020-0423.json +++ b/2020/CVE-2020-0423.json @@ -14,10 +14,10 @@ "description": "Researching CVE published originally by longterm.io", "fork": false, "created_at": "2024-03-19T01:47:28Z", - "updated_at": "2025-04-14T04:56:48Z", + "updated_at": "2025-04-23T09:01:15Z", "pushed_at": "2025-04-14T04:56:44Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index e0ef89fa38..8015bd9e68 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -174,10 +174,10 @@ "description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)", "fork": false, "created_at": "2020-01-15T23:07:41Z", - "updated_at": "2025-04-17T00:38:47Z", + "updated_at": "2025-05-11T07:03:34Z", "pushed_at": "2020-01-20T23:33:19Z", - "stargazers_count": 888, - "watchers_count": 888, + "stargazers_count": 890, + "watchers_count": 890, "has_discussions": false, "forks_count": 264, "allow_forking": true, @@ -188,7 +188,7 @@ ], "visibility": "public", "forks": 264, - "watchers": 888, + "watchers": 890, "score": 0, "subscribers_count": 32 }, @@ -309,10 +309,10 @@ "description": "Proof of Concept for CVE-2020-0601", "fork": false, "created_at": "2020-01-16T23:44:37Z", - "updated_at": "2024-08-12T19:56:43Z", + "updated_at": "2025-05-01T16:44:00Z", "pushed_at": "2024-03-22T16:56:58Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -321,7 +321,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 64, + "watchers": 65, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-0609.json b/2020/CVE-2020-0609.json index d2730d2c82..860a138278 100644 --- a/2020/CVE-2020-0609.json +++ b/2020/CVE-2020-0609.json @@ -79,10 +79,10 @@ "description": "A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.", "fork": false, "created_at": "2020-01-24T03:52:49Z", - "updated_at": "2024-11-29T11:40:30Z", + "updated_at": "2025-05-12T09:42:58Z", "pushed_at": "2020-01-26T21:04:27Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -91,7 +91,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-0624.json b/2020/CVE-2020-0624.json index 6090ca0795..0b7e77cf88 100644 --- a/2020/CVE-2020-0624.json +++ b/2020/CVE-2020-0624.json @@ -14,10 +14,10 @@ "description": "win32k use-after-free poc", "fork": false, "created_at": "2020-04-22T13:11:16Z", - "updated_at": "2025-01-06T07:13:49Z", + "updated_at": "2025-04-19T16:19:44Z", "pushed_at": "2020-04-22T13:11:27Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 71, + "watchers": 72, "score": 0, "subscribers_count": 6 } diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index 575273ed3b..7b8d0e1468 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -14,10 +14,10 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2025-04-17T00:34:41Z", + "updated_at": "2025-05-14T14:40:06Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 222, + "watchers_count": 222, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 217, + "watchers": 222, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-0683.json b/2020/CVE-2020-0683.json index fc5b06619a..ad86efeb4d 100644 --- a/2020/CVE-2020-0683.json +++ b/2020/CVE-2020-0683.json @@ -14,10 +14,10 @@ "description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege", "fork": false, "created_at": "2020-02-11T16:42:34Z", - "updated_at": "2025-04-17T00:27:45Z", + "updated_at": "2025-05-07T14:03:28Z", "pushed_at": "2021-12-23T16:28:28Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 339, + "watchers_count": 339, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 340, + "watchers": 339, "score": 0, "subscribers_count": 8 } diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index f878a352df..b9312dc38d 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -78,10 +78,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2025-04-17T02:20:57Z", + "updated_at": "2025-05-03T01:39:52Z", "pushed_at": "2023-07-04T05:16:05Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 324, + "watchers_count": 324, "has_discussions": false, "forks_count": 86, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 86, - "watchers": 323, + "watchers": 324, "score": 0, "subscribers_count": 9 }, @@ -274,10 +274,10 @@ "description": "Exploit and detect tools for CVE-2020-0688", "fork": false, "created_at": "2020-03-01T12:57:32Z", - "updated_at": "2025-03-28T06:04:18Z", + "updated_at": "2025-04-27T02:28:55Z", "pushed_at": "2020-03-21T05:44:48Z", - "stargazers_count": 352, - "watchers_count": 352, + "stargazers_count": 354, + "watchers_count": 354, "has_discussions": false, "forks_count": 79, "allow_forking": true, @@ -286,7 +286,7 @@ "topics": [], "visibility": "public", "forks": 79, - "watchers": 352, + "watchers": 354, "score": 0, "subscribers_count": 9 }, diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index fd4d2586b6..3adbcf71f1 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -14,19 +14,19 @@ "description": "Support ALL Windows Version", "fork": false, "created_at": "2020-06-16T08:57:51Z", - "updated_at": "2025-04-17T00:37:07Z", + "updated_at": "2025-04-30T08:29:32Z", "pushed_at": "2020-09-11T07:38:22Z", - "stargazers_count": 715, - "watchers_count": 715, + "stargazers_count": 716, + "watchers_count": 716, "has_discussions": false, - "forks_count": 172, + "forks_count": 171, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 172, - "watchers": 715, + "forks": 171, + "watchers": 716, "score": 0, "subscribers_count": 18 }, @@ -107,10 +107,10 @@ "description": "CVE-2020-0787的简单回显", "fork": false, "created_at": "2021-11-16T11:04:42Z", - "updated_at": "2024-11-25T09:10:49Z", + "updated_at": "2025-04-30T08:29:24Z", "pushed_at": "2022-02-20T12:18:33Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 028fbd0315..f511d3df10 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -138,12 +138,12 @@ "description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "fork": false, "created_at": "2020-03-11T15:21:27Z", - "updated_at": "2025-04-17T02:22:46Z", + "updated_at": "2025-04-30T20:24:34Z", "pushed_at": "2020-10-01T08:36:29Z", - "stargazers_count": 677, - "watchers_count": 677, + "stargazers_count": 680, + "watchers_count": 680, "has_discussions": false, - "forks_count": 193, + "forks_count": 194, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -151,8 +151,8 @@ "cve-2020-0796" ], "visibility": "public", - "forks": 193, - "watchers": 677, + "forks": 194, + "watchers": 680, "score": 0, "subscribers_count": 26 }, @@ -202,12 +202,12 @@ "description": "Identifying and Mitigating the CVE-2020–0796 flaw in the fly", "fork": false, "created_at": "2020-03-11T18:42:32Z", - "updated_at": "2025-01-08T00:49:34Z", + "updated_at": "2025-05-18T03:34:13Z", "pushed_at": "2020-03-12T10:19:35Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, - "forks_count": 15, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -218,8 +218,8 @@ "vulnerability-analysis" ], "visibility": "public", - "forks": 15, - "watchers": 15, + "forks": 16, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -461,10 +461,10 @@ "description": "PoC for triggering buffer overflow via CVE-2020-0796", "fork": false, "created_at": "2020-03-12T18:34:40Z", - "updated_at": "2025-04-17T00:38:03Z", + "updated_at": "2025-05-18T02:12:01Z", "pushed_at": "2023-02-26T07:01:03Z", - "stargazers_count": 325, - "watchers_count": 325, + "stargazers_count": 328, + "watchers_count": 328, "has_discussions": false, "forks_count": 120, "allow_forking": true, @@ -478,7 +478,7 @@ ], "visibility": "public", "forks": 120, - "watchers": 325, + "watchers": 328, "score": 0, "subscribers_count": 18 }, @@ -722,10 +722,10 @@ "description": "Advanced scanner for CVE-2020-0796 - SMBv3 RCE ", "fork": false, "created_at": "2020-03-14T02:07:16Z", - "updated_at": "2024-08-12T19:58:47Z", + "updated_at": "2025-04-28T06:33:06Z", "pushed_at": "2023-05-22T22:42:20Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -734,7 +734,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 3 }, @@ -912,19 +912,19 @@ "description": "CVE-2020-0796_CoronaBlue_SMBGhost", "fork": false, "created_at": "2020-03-16T15:31:52Z", - "updated_at": "2025-04-12T06:40:21Z", + "updated_at": "2025-04-18T15:44:23Z", "pushed_at": "2020-03-19T08:06:51Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 2, + "forks": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -1039,10 +1039,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2025-04-17T00:38:02Z", + "updated_at": "2025-05-18T02:21:24Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1316, - "watchers_count": 1316, + "stargazers_count": 1319, + "watchers_count": 1319, "has_discussions": false, "forks_count": 343, "allow_forking": true, @@ -1057,7 +1057,7 @@ ], "visibility": "public", "forks": 343, - "watchers": 1316, + "watchers": 1319, "score": 0, "subscribers_count": 33 }, @@ -1398,12 +1398,12 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2025-04-12T02:15:11Z", + "updated_at": "2025-04-30T01:26:53Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 553, - "watchers_count": 553, + "stargazers_count": 555, + "watchers_count": 555, "has_discussions": false, - "forks_count": 172, + "forks_count": 173, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1415,8 +1415,8 @@ "smbghost" ], "visibility": "public", - "forks": 172, - "watchers": 553, + "forks": 173, + "watchers": 555, "score": 0, "subscribers_count": 24 }, @@ -1652,19 +1652,19 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2025-04-08T19:43:50Z", + "updated_at": "2025-05-10T09:56:50Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 295, - "watchers_count": 295, + "stargazers_count": 298, + "watchers_count": 298, "has_discussions": false, - "forks_count": 51, + "forks_count": 50, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 51, - "watchers": 295, + "forks": 50, + "watchers": 298, "score": 0, "subscribers_count": 7 }, @@ -2513,5 +2513,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 968976805, + "name": "CVE-2020-0796", + "full_name": "madanokr001\/CVE-2020-0796", + "owner": { + "login": "madanokr001", + "id": 171419864, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/171419864?v=4", + "html_url": "https:\/\/github.com\/madanokr001", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/madanokr001\/CVE-2020-0796", + "description": null, + "fork": false, + "created_at": "2025-04-19T05:29:17Z", + "updated_at": "2025-04-19T10:58:51Z", + "pushed_at": "2025-04-19T10:58:48Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 969642286, + "name": "nmap-scripts", + "full_name": "DannyRavi\/nmap-scripts", + "owner": { + "login": "DannyRavi", + "id": 4340829, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4340829?v=4", + "html_url": "https:\/\/github.com\/DannyRavi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DannyRavi\/nmap-scripts", + "description": "nmap scripts for vuln cve-2020-0796 & cve-2019-7238 & cve2019-11580 & cve2017-6327 ", + "fork": false, + "created_at": "2025-04-20T16:03:38Z", + "updated_at": "2025-04-27T20:06:02Z", + "pushed_at": "2025-04-20T16:12:37Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index 1ffaa1490c..ad3e568bc6 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -188,5 +188,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 987412676, + "name": "CVE-2020-10199", + "full_name": "finn79426\/CVE-2020-10199", + "owner": { + "login": "finn79426", + "id": 26408530, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26408530?v=4", + "html_url": "https:\/\/github.com\/finn79426", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/finn79426\/CVE-2020-10199", + "description": null, + "fork": false, + "created_at": "2025-05-21T03:29:03Z", + "updated_at": "2025-05-21T04:10:52Z", + "pushed_at": "2025-05-21T04:10:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10558.json b/2020/CVE-2020-10558.json index 7470d6f215..8554e858f1 100644 --- a/2020/CVE-2020-10558.json +++ b/2020/CVE-2020-10558.json @@ -14,10 +14,10 @@ "description": "Tesla Hack All Vehicles DoS Infotainment Touchscreen Interface CVE-2020-10558", "fork": false, "created_at": "2020-03-16T16:55:18Z", - "updated_at": "2024-08-12T19:58:52Z", + "updated_at": "2025-05-15T23:09:48Z", "pushed_at": "2024-05-17T05:50:52Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-10713.json b/2020/CVE-2020-10713.json index af0800b804..5832ce1d09 100644 --- a/2020/CVE-2020-10713.json +++ b/2020/CVE-2020-10713.json @@ -14,10 +14,10 @@ "description": "BootHole vulnerability (CVE-2020-10713). detection script, links and other mitigation related materials", "fork": false, "created_at": "2020-07-29T00:01:41Z", - "updated_at": "2025-03-06T19:54:12Z", + "updated_at": "2025-05-17T23:08:17Z", "pushed_at": "2020-08-24T23:16:38Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 65, + "watchers": 66, "score": 0, - "subscribers_count": 12 + "subscribers_count": 11 } ] \ No newline at end of file diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index e76a203e49..3c8c100730 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -50,19 +50,19 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2025-01-22T06:56:55Z", + "updated_at": "2025-05-14T23:56:41Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, - "forks_count": 21, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 70, + "forks": 19, + "watchers": 71, "score": 0, "subscribers_count": 2 }, @@ -205,10 +205,10 @@ "description": "cve-2020-10977 read and execute", "fork": false, "created_at": "2021-04-11T06:31:06Z", - "updated_at": "2021-04-23T20:13:51Z", + "updated_at": "2025-05-10T14:08:53Z", "pushed_at": "2021-04-23T20:13:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -217,7 +217,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-11022.json b/2020/CVE-2020-11022.json index 8ade4ac48b..a83032184d 100644 --- a/2020/CVE-2020-11022.json +++ b/2020/CVE-2020-11022.json @@ -14,10 +14,10 @@ "description": "Little thing put together quickly to demonstrate this CVE ", "fork": false, "created_at": "2021-10-16T01:10:33Z", - "updated_at": "2025-04-16T13:27:55Z", + "updated_at": "2025-04-28T18:44:28Z", "pushed_at": "2022-09-11T22:06:40Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-11060.json b/2020/CVE-2020-11060.json index 6c17e055fd..2e616e5c7b 100644 --- a/2020/CVE-2020-11060.json +++ b/2020/CVE-2020-11060.json @@ -14,10 +14,10 @@ "description": "Python3 POC for CVE 2020-11060", "fork": false, "created_at": "2021-06-11T14:52:03Z", - "updated_at": "2025-02-20T11:38:05Z", + "updated_at": "2025-05-01T05:51:51Z", "pushed_at": "2023-08-31T14:05:43Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-11107.json b/2020/CVE-2020-11107.json index e61453cae1..fe8e809f51 100644 --- a/2020/CVE-2020-11107.json +++ b/2020/CVE-2020-11107.json @@ -14,10 +14,10 @@ "description": "This is a writeup for CVE-2020-11107 reported by Maximilian Barz", "fork": false, "created_at": "2020-04-03T13:46:25Z", - "updated_at": "2024-08-12T19:59:39Z", + "updated_at": "2025-04-18T20:38:41Z", "pushed_at": "2020-04-03T14:04:36Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-11113.json b/2020/CVE-2020-11113.json index 3b238fd33c..2ef06c48f6 100644 --- a/2020/CVE-2020-11113.json +++ b/2020/CVE-2020-11113.json @@ -14,10 +14,10 @@ "description": "CVE-2020-11113:Jackson-databind RCE", "fork": false, "created_at": "2020-05-21T14:00:33Z", - "updated_at": "2024-08-12T20:01:43Z", + "updated_at": "2025-05-07T00:27:25Z", "pushed_at": "2022-11-16T08:58:30Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 551e1974f7..c6db8a66d3 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -81,19 +81,19 @@ "description": null, "fork": false, "created_at": "2020-05-04T08:01:37Z", - "updated_at": "2025-04-17T02:21:58Z", + "updated_at": "2025-04-18T08:21:47Z", "pushed_at": "2020-05-04T08:11:21Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, - "forks_count": 38, + "forks_count": 37, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, - "watchers": 105, + "forks": 37, + "watchers": 106, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-11652.json b/2020/CVE-2020-11652.json index 42b8885294..42413870e6 100644 --- a/2020/CVE-2020-11652.json +++ b/2020/CVE-2020-11652.json @@ -76,10 +76,10 @@ "description": "This is a fix POC CVE-2020-11651 & CVE-2020-11651", "fork": false, "created_at": "2024-01-17T04:15:16Z", - "updated_at": "2025-01-20T05:48:32Z", + "updated_at": "2025-04-21T23:29:22Z", "pushed_at": "2024-01-17T04:26:00Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-12695.json b/2020/CVE-2020-12695.json index c8cc894193..44479c3a2b 100644 --- a/2020/CVE-2020-12695.json +++ b/2020/CVE-2020-12695.json @@ -14,10 +14,10 @@ "description": "Vulnerability checker for Callstranger (CVE-2020-12695)", "fork": false, "created_at": "2020-06-08T07:37:49Z", - "updated_at": "2025-03-01T08:11:25Z", + "updated_at": "2025-05-18T11:47:07Z", "pushed_at": "2021-08-07T16:48:55Z", - "stargazers_count": 403, - "watchers_count": 403, + "stargazers_count": 404, + "watchers_count": 404, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 403, + "watchers": 404, "score": 0, "subscribers_count": 10 }, diff --git a/2020/CVE-2020-12928.json b/2020/CVE-2020-12928.json index e42352520e..dab3a064d1 100644 --- a/2020/CVE-2020-12928.json +++ b/2020/CVE-2020-12928.json @@ -14,10 +14,10 @@ "description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#", "fork": false, "created_at": "2020-11-10T13:08:21Z", - "updated_at": "2025-04-04T16:41:22Z", + "updated_at": "2025-05-10T16:34:58Z", "pushed_at": "2021-02-14T15:08:01Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 51, + "watchers": 52, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json index b6f0cb638f..424f792c01 100644 --- a/2020/CVE-2020-1301.json +++ b/2020/CVE-2020-1301.json @@ -14,10 +14,10 @@ "description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)", "fork": false, "created_at": "2020-06-13T18:24:26Z", - "updated_at": "2025-01-27T07:02:10Z", + "updated_at": "2025-04-25T08:00:31Z", "pushed_at": "2020-06-13T18:55:03Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-13151.json b/2020/CVE-2020-13151.json index 8413a8b097..653c538021 100644 --- a/2020/CVE-2020-13151.json +++ b/2020/CVE-2020-13151.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2020-13151", "fork": false, "created_at": "2020-08-01T14:29:59Z", - "updated_at": "2025-03-23T10:09:19Z", + "updated_at": "2025-05-16T04:31:34Z", "pushed_at": "2020-08-03T18:55:37Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -29,8 +29,39 @@ ], "visibility": "public", "forks": 5, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 0 + }, + { + "id": 976937130, + "name": "CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE-", + "full_name": "ByteMe1001\/CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE-", + "owner": { + "login": "ByteMe1001", + "id": 127755337, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127755337?v=4", + "html_url": "https:\/\/github.com\/ByteMe1001", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ByteMe1001\/CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE-", + "description": null, + "fork": false, + "created_at": "2025-05-03T03:50:32Z", + "updated_at": "2025-05-03T03:55:19Z", + "pushed_at": "2025-05-03T03:55:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index 30323f6739..e33a6f92db 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -14,10 +14,10 @@ "description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation", "fork": false, "created_at": "2020-07-21T08:01:20Z", - "updated_at": "2025-03-10T18:01:48Z", + "updated_at": "2025-05-10T22:00:22Z", "pushed_at": "2023-12-15T02:24:29Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 151, + "watchers": 152, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-13405.json b/2020/CVE-2020-13405.json index 4a0e330941..c925c542eb 100644 --- a/2020/CVE-2020-13405.json +++ b/2020/CVE-2020-13405.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 978003087, + "name": "CVE-2020-13405", + "full_name": "Moniruzzaman995\/CVE-2020-13405", + "owner": { + "login": "Moniruzzaman995", + "id": 82209616, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82209616?v=4", + "html_url": "https:\/\/github.com\/Moniruzzaman995", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Moniruzzaman995\/CVE-2020-13405", + "description": null, + "fork": false, + "created_at": "2025-05-05T10:15:17Z", + "updated_at": "2025-05-05T10:16:36Z", + "pushed_at": "2025-05-05T10:16:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 66c07c80f5..56172d5a1b 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -62,12 +62,12 @@ "description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.", "fork": false, "created_at": "2020-07-14T19:02:25Z", - "updated_at": "2025-03-22T10:49:53Z", + "updated_at": "2025-04-29T19:22:33Z", "pushed_at": "2021-06-10T02:46:52Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 279, + "watchers_count": 279, "has_discussions": false, - "forks_count": 72, + "forks_count": 70, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,8 +76,8 @@ "sigred" ], "visibility": "public", - "forks": 72, - "watchers": 278, + "forks": 70, + "watchers": 279, "score": 0, "subscribers_count": 11 }, diff --git a/2020/CVE-2020-1362.json b/2020/CVE-2020-1362.json index 1dba000937..69923a5773 100644 --- a/2020/CVE-2020-1362.json +++ b/2020/CVE-2020-1362.json @@ -1,33 +1,33 @@ [ { - "id": 280358563, + "id": 280375262, "name": "CVE-2020-1362", - "full_name": "Q4n\/CVE-2020-1362", + "full_name": "asdyxcyxc\/CVE-2020-1362", "owner": { - "login": "Q4n", - "id": 48317526, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48317526?v=4", - "html_url": "https:\/\/github.com\/Q4n", + "login": "asdyxcyxc", + "id": 18432834, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18432834?v=4", + "html_url": "https:\/\/github.com\/asdyxcyxc", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Q4n\/CVE-2020-1362", + "html_url": "https:\/\/github.com\/asdyxcyxc\/CVE-2020-1362", "description": "writeup of CVE-2020-1362", "fork": false, - "created_at": "2020-07-17T07:35:05Z", - "updated_at": "2025-03-10T18:01:48Z", + "created_at": "2020-07-17T08:51:32Z", + "updated_at": "2020-07-17T08:51:34Z", "pushed_at": "2020-07-17T07:54:26Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 40, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 40, - "watchers": 232, + "forks": 39, + "watchers": 0, "score": 0, - "subscribers_count": 11 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-13942.json b/2020/CVE-2020-13942.json index 189d76b9ab..ddad2574a6 100644 --- a/2020/CVE-2020-13942.json +++ b/2020/CVE-2020-13942.json @@ -50,13 +50,13 @@ "stargazers_count": 28, "watchers_count": 28, "has_discussions": false, - "forks_count": 12, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 9, "watchers": 28, "score": 0, "subscribers_count": 4 diff --git a/2020/CVE-2020-14645.json b/2020/CVE-2020-14645.json index ac6e7291f5..d4c5007fb2 100644 --- a/2020/CVE-2020-14645.json +++ b/2020/CVE-2020-14645.json @@ -14,10 +14,10 @@ "description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()", "fork": false, "created_at": "2020-07-20T03:27:24Z", - "updated_at": "2024-08-12T20:03:55Z", + "updated_at": "2025-05-15T10:42:24Z", "pushed_at": "2020-07-20T03:51:06Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 79, + "watchers": 80, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index cdb8dfc4e3..2471d4c69f 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -45,19 +45,19 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2025-04-12T06:40:28Z", + "updated_at": "2025-05-20T05:21:20Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1766, - "watchers_count": 1766, + "stargazers_count": 1769, + "watchers_count": 1769, "has_discussions": false, - "forks_count": 358, + "forks_count": 359, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 358, - "watchers": 1766, + "forks": 359, + "watchers": 1769, "score": 0, "subscribers_count": 85 }, @@ -107,19 +107,19 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2025-04-12T06:40:28Z", + "updated_at": "2025-05-21T13:28:55Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1222, - "watchers_count": 1222, + "stargazers_count": 1232, + "watchers_count": 1232, "has_discussions": false, - "forks_count": 279, + "forks_count": 281, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 279, - "watchers": 1222, + "forks": 281, + "watchers": 1232, "score": 0, "subscribers_count": 34 }, @@ -138,12 +138,12 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2025-04-17T05:07:07Z", + "updated_at": "2025-05-15T23:07:53Z", "pushed_at": "2020-11-05T16:37:20Z", "stargazers_count": 383, "watchers_count": 383, "has_discussions": false, - "forks_count": 66, + "forks_count": 65, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -156,7 +156,7 @@ "zerologon" ], "visibility": "public", - "forks": 66, + "forks": 65, "watchers": 383, "score": 0, "subscribers_count": 8 @@ -176,10 +176,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2025-04-17T00:36:11Z", + "updated_at": "2025-05-15T23:07:58Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 655, - "watchers_count": 655, + "stargazers_count": 661, + "watchers_count": 661, "has_discussions": false, "forks_count": 146, "allow_forking": true, @@ -188,7 +188,7 @@ "topics": [], "visibility": "public", "forks": 146, - "watchers": 655, + "watchers": 661, "score": 0, "subscribers_count": 11 }, @@ -207,19 +207,19 @@ "description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.", "fork": false, "created_at": "2020-09-14T19:27:14Z", - "updated_at": "2025-04-17T02:20:39Z", + "updated_at": "2025-04-30T08:08:33Z", "pushed_at": "2023-03-02T19:40:19Z", - "stargazers_count": 177, - "watchers_count": 177, + "stargazers_count": 178, + "watchers_count": 178, "has_discussions": false, - "forks_count": 39, + "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, - "watchers": 177, + "forks": 38, + "watchers": 178, "score": 0, "subscribers_count": 6 }, @@ -424,10 +424,10 @@ "description": "cve-2020-1472 复现利用及其exp", "fork": false, "created_at": "2020-09-16T03:40:47Z", - "updated_at": "2025-02-19T09:09:15Z", + "updated_at": "2025-05-19T07:42:08Z", "pushed_at": "2020-09-16T15:03:32Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -436,7 +436,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 109, + "watchers": 110, "score": 0, "subscribers_count": 3 }, @@ -674,10 +674,10 @@ "description": "Test script for CVE-2020-1472 for both RPC\/TCP and RPC\/SMB", "fork": false, "created_at": "2020-09-17T16:53:17Z", - "updated_at": "2024-10-21T12:50:48Z", + "updated_at": "2025-04-25T07:20:07Z", "pushed_at": "2023-05-01T21:48:28Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -686,7 +686,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 57, + "watchers": 60, "score": 0, "subscribers_count": 7 }, @@ -1426,10 +1426,10 @@ "description": "Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool will check, exploit and restore password to original state", "fork": false, "created_at": "2021-01-20T21:38:47Z", - "updated_at": "2025-02-20T15:11:40Z", + "updated_at": "2025-05-01T05:57:56Z", "pushed_at": "2022-04-12T23:27:40Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1438,7 +1438,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -1550,10 +1550,10 @@ "description": "Zeroscan is a Domain Controller vulnerability scanner, that currently includes checks for Zerologon (CVE-2020-1472), MS-PAR\/MS-RPRN and SMBv2 Signing.", "fork": false, "created_at": "2021-06-23T12:23:48Z", - "updated_at": "2024-03-17T09:02:01Z", + "updated_at": "2025-04-20T08:29:24Z", "pushed_at": "2022-04-09T12:01:43Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1571,7 +1571,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-14756.json b/2020/CVE-2020-14756.json index b98b35230c..fcdc9a4465 100644 --- a/2020/CVE-2020-14756.json +++ b/2020/CVE-2020-14756.json @@ -14,10 +14,10 @@ "description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar", "fork": false, "created_at": "2021-01-27T01:24:52Z", - "updated_at": "2025-03-11T09:21:14Z", + "updated_at": "2025-05-15T10:42:25Z", "pushed_at": "2021-01-27T01:40:56Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 80, + "watchers": 81, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index a39f904b91..e863ca8ca3 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,12 +14,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-04-16T04:32:06Z", + "updated_at": "2025-05-20T07:06:15Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4199, - "watchers_count": 4199, + "stargazers_count": 4212, + "watchers_count": 4212, "has_discussions": false, - "forks_count": 1104, + "forks_count": 1105, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,8 +45,8 @@ "webshell" ], "visibility": "public", - "forks": 1104, - "watchers": 4199, + "forks": 1105, + "watchers": 4212, "score": 0, "subscribers_count": 148 }, @@ -313,10 +313,10 @@ "description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。", "fork": false, "created_at": "2020-11-03T10:49:35Z", - "updated_at": "2025-02-12T15:43:40Z", + "updated_at": "2025-04-17T11:21:06Z", "pushed_at": "2022-03-29T02:08:45Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 145, + "watchers_count": 145, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -325,7 +325,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 144, + "watchers": 145, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index a0afdff1cf..608c34e859 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -140,12 +140,12 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2025-03-10T18:01:57Z", + "updated_at": "2025-05-15T10:44:06Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1078, - "watchers_count": 1078, + "stargazers_count": 1079, + "watchers_count": 1079, "has_discussions": false, - "forks_count": 318, + "forks_count": 317, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -155,8 +155,8 @@ "poc" ], "visibility": "public", - "forks": 318, - "watchers": 1078, + "forks": 317, + "watchers": 1079, "score": 0, "subscribers_count": 35 }, @@ -175,8 +175,8 @@ "description": "oracle weblogic", "fork": false, "created_at": "2024-06-07T08:50:53Z", - "updated_at": "2024-06-07T08:53:04Z", - "pushed_at": "2024-06-07T08:53:00Z", + "updated_at": "2025-05-15T11:04:45Z", + "pushed_at": "2025-05-15T11:04:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 107a16fed3..db3bc9aba2 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -14,10 +14,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2025-04-16T14:19:56Z", + "updated_at": "2025-05-21T17:42:35Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 458, - "watchers_count": 458, + "stargazers_count": 474, + "watchers_count": 474, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 458, + "watchers": 474, "score": 0, "subscribers_count": 6 }, @@ -50,10 +50,10 @@ "description": "CVE-2020-15368 updated", "fork": false, "created_at": "2024-08-10T23:51:38Z", - "updated_at": "2024-10-12T08:25:16Z", + "updated_at": "2025-05-20T05:53:10Z", "pushed_at": "2024-10-12T08:25:12Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-15416.json b/2020/CVE-2020-15416.json index 140bf12ad4..f2447341fb 100644 --- a/2020/CVE-2020-15416.json +++ b/2020/CVE-2020-15416.json @@ -14,7 +14,7 @@ "description": "https:\/\/www.zerodayinitiative.com\/advisories\/ZDI-20-712\/", "fork": false, "created_at": "2020-10-09T23:42:50Z", - "updated_at": "2023-05-23T04:56:03Z", + "updated_at": "2025-04-18T20:00:36Z", "pushed_at": "2021-07-23T20:54:33Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2020/CVE-2020-15906.json b/2020/CVE-2020-15906.json index 8c4930781e..fb6eeefd70 100644 --- a/2020/CVE-2020-15906.json +++ b/2020/CVE-2020-15906.json @@ -14,10 +14,10 @@ "description": "Writeup of CVE-2020-15906", "fork": false, "created_at": "2020-07-23T09:20:53Z", - "updated_at": "2025-02-28T05:15:17Z", + "updated_at": "2025-05-05T23:15:31Z", "pushed_at": "2020-10-26T22:01:33Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-16012.json b/2020/CVE-2020-16012.json index 06bdc3d8a5..3a609bb58b 100644 --- a/2020/CVE-2020-16012.json +++ b/2020/CVE-2020-16012.json @@ -29,5 +29,36 @@ "watchers": 10, "score": 0, "subscribers_count": 1 + }, + { + "id": 964457607, + "name": "CVE-2020-16012-PoC", + "full_name": "helidem\/CVE-2020-16012-PoC", + "owner": { + "login": "helidem", + "id": 32908247, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32908247?v=4", + "html_url": "https:\/\/github.com\/helidem", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/helidem\/CVE-2020-16012-PoC", + "description": null, + "fork": false, + "created_at": "2025-04-11T08:42:46Z", + "updated_at": "2025-05-15T08:22:31Z", + "pushed_at": "2025-04-17T17:44:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index 8854dbddbf..8787623ee5 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -14,10 +14,10 @@ "description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "fork": false, "created_at": "2020-10-07T19:56:09Z", - "updated_at": "2025-01-23T05:45:09Z", + "updated_at": "2025-04-23T15:44:41Z", "pushed_at": "2020-10-26T10:15:32Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 30, - "watchers": 209, + "watchers": 208, "score": 0, "subscribers_count": 17 }, @@ -126,10 +126,10 @@ "description": "HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).", "fork": false, "created_at": "2020-10-14T14:42:52Z", - "updated_at": "2023-03-01T05:20:04Z", - "pushed_at": "2020-10-14T16:56:04Z", - "stargazers_count": 20, - "watchers_count": 20, + "updated_at": "2025-04-30T17:22:27Z", + "pushed_at": "2025-04-26T06:48:09Z", + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -138,7 +138,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -374,10 +374,10 @@ "description": null, "fork": false, "created_at": "2020-10-17T13:52:08Z", - "updated_at": "2024-08-12T20:06:50Z", + "updated_at": "2025-05-06T04:41:04Z", "pushed_at": "2020-10-17T13:52:38Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -386,7 +386,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-17087.json b/2020/CVE-2020-17087.json index 85746a88b6..a8175a8bd8 100644 --- a/2020/CVE-2020-17087.json +++ b/2020/CVE-2020-17087.json @@ -76,19 +76,19 @@ "description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow", "fork": false, "created_at": "2021-07-02T16:03:16Z", - "updated_at": "2025-04-17T00:30:39Z", + "updated_at": "2025-05-21T05:02:11Z", "pushed_at": "2022-09-01T06:33:36Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 228, + "watchers_count": 228, "has_discussions": false, - "forks_count": 51, + "forks_count": 52, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 51, - "watchers": 226, + "forks": 52, + "watchers": 228, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-17453.json b/2020/CVE-2020-17453.json index 59e4d1e1f5..571465cb56 100644 --- a/2020/CVE-2020-17453.json +++ b/2020/CVE-2020-17453.json @@ -50,13 +50,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2020/CVE-2020-17523.json b/2020/CVE-2020-17523.json index cd7a276d53..9970cf7aa0 100644 --- a/2020/CVE-2020-17523.json +++ b/2020/CVE-2020-17523.json @@ -14,10 +14,10 @@ "description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境", "fork": false, "created_at": "2021-02-03T08:14:03Z", - "updated_at": "2025-02-28T03:05:16Z", + "updated_at": "2025-05-15T10:40:03Z", "pushed_at": "2021-02-07T09:42:36Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 116, + "watchers": 117, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-17530.json b/2020/CVE-2020-17530.json index b43c6ac854..a8b1d57c14 100644 --- a/2020/CVE-2020-17530.json +++ b/2020/CVE-2020-17530.json @@ -76,7 +76,7 @@ "description": "S2-061 的payload,以及对应简单的PoC\/Exp", "fork": false, "created_at": "2020-12-10T17:42:37Z", - "updated_at": "2024-08-12T20:08:22Z", + "updated_at": "2025-05-11T06:36:31Z", "pushed_at": "2020-12-18T00:57:50Z", "stargazers_count": 48, "watchers_count": 48, @@ -342,5 +342,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 983703911, + "name": "CVE-2020-17530", + "full_name": "fatkz\/CVE-2020-17530", + "owner": { + "login": "fatkz", + "id": 68303968, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68303968?v=4", + "html_url": "https:\/\/github.com\/fatkz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fatkz\/CVE-2020-17530", + "description": null, + "fork": false, + "created_at": "2025-05-14T19:34:05Z", + "updated_at": "2025-05-14T19:39:45Z", + "pushed_at": "2025-05-14T19:39:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index ae66335706..88781b1d3a 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -200,10 +200,10 @@ "description": "在一定条件下可执行命令", "fork": false, "created_at": "2020-02-21T08:42:50Z", - "updated_at": "2024-10-21T02:10:20Z", + "updated_at": "2025-04-27T01:36:37Z", "pushed_at": "2020-02-21T08:45:51Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 2 }, @@ -355,10 +355,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2025-04-15T01:03:38Z", + "updated_at": "2025-05-21T12:47:21Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 391, + "watchers_count": 391, "has_discussions": false, "forks_count": 113, "allow_forking": true, @@ -373,7 +373,7 @@ ], "visibility": "public", "forks": 113, - "watchers": 385, + "watchers": 391, "score": 0, "subscribers_count": 4 }, @@ -671,10 +671,10 @@ "description": null, "fork": false, "created_at": "2021-03-28T03:30:44Z", - "updated_at": "2025-04-09T22:18:36Z", + "updated_at": "2025-04-27T23:01:56Z", "pushed_at": "2022-11-27T06:14:19Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -683,7 +683,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -857,19 +857,19 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2025-04-17T02:09:55Z", + "updated_at": "2025-05-20T05:33:02Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, - "watchers": 226, + "forks": 17, + "watchers": 231, "score": 0, "subscribers_count": 4 }, @@ -950,12 +950,12 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-04-17T03:35:51Z", + "updated_at": "2025-05-19T02:17:49Z", "pushed_at": "2025-04-06T11:53:34Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 239, + "watchers_count": 239, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -969,8 +969,8 @@ "tools" ], "visibility": "public", - "forks": 21, - "watchers": 219, + "forks": 22, + "watchers": 239, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-23489.json b/2020/CVE-2020-23489.json index 26f5617dee..94f420f60d 100644 --- a/2020/CVE-2020-23489.json +++ b/2020/CVE-2020-23489.json @@ -2,15 +2,15 @@ { "id": 276953836, "name": "AVideo3xploit", - "full_name": "ahussam\/AVideo3xploit", + "full_name": "al-sultani\/AVideo3xploit", "owner": { - "login": "ahussam", + "login": "al-sultani", "id": 6137238, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6137238?v=4", - "html_url": "https:\/\/github.com\/ahussam", + "html_url": "https:\/\/github.com\/al-sultani", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/ahussam\/AVideo3xploit", + "html_url": "https:\/\/github.com\/al-sultani\/AVideo3xploit", "description": "RCE exploit for AVideo < 8.9 (CVE-2020-23489 & CVE-2020-23490)", "fork": false, "created_at": "2020-07-03T17:27:12Z", diff --git a/2020/CVE-2020-24913.json b/2020/CVE-2020-24913.json index ba1aec0659..ed6397e5c5 100644 --- a/2020/CVE-2020-24913.json +++ b/2020/CVE-2020-24913.json @@ -29,5 +29,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981794829, + "name": "CVE-2020-24913-exploit", + "full_name": "shpaw415\/CVE-2020-24913-exploit", + "owner": { + "login": "shpaw415", + "id": 49206516, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49206516?v=4", + "html_url": "https:\/\/github.com\/shpaw415", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/shpaw415\/CVE-2020-24913-exploit", + "description": "automated SQL injection for QCubed profile.php file", + "fork": false, + "created_at": "2025-05-11T22:22:54Z", + "updated_at": "2025-05-11T22:22:54Z", + "pushed_at": "2025-05-11T22:22:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index 47cb81e0db..3e1b4ba25d 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -14,12 +14,12 @@ "description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8", "fork": false, "created_at": "2020-10-10T17:50:01Z", - "updated_at": "2025-04-07T15:28:41Z", + "updated_at": "2025-05-01T21:21:57Z", "pushed_at": "2020-10-12T09:57:28Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -29,8 +29,8 @@ "zeroday" ], "visibility": "public", - "forks": 24, - "watchers": 57, + "forks": 25, + "watchers": 58, "score": 0, "subscribers_count": 2 }, @@ -209,13 +209,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 4, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 2, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 3a42244f24..106113b61f 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -14,10 +14,10 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2025-04-17T00:28:59Z", + "updated_at": "2025-05-16T09:30:32Z", "pushed_at": "2023-11-24T09:21:56Z", - "stargazers_count": 2037, - "watchers_count": 2037, + "stargazers_count": 2043, + "watchers_count": 2043, "has_discussions": true, "forks_count": 338, "allow_forking": true, @@ -47,7 +47,7 @@ ], "visibility": "public", "forks": 338, - "watchers": 2037, + "watchers": 2043, "score": 0, "subscribers_count": 36 }, @@ -66,10 +66,10 @@ "description": "Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-18T07:08:06Z", - "updated_at": "2024-08-12T19:56:45Z", + "updated_at": "2025-05-15T10:42:14Z", "pushed_at": "2020-01-18T07:14:34Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -78,7 +78,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 79, + "watchers": 80, "score": 0, "subscribers_count": 3 }, @@ -97,10 +97,10 @@ "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-19T13:01:32Z", - "updated_at": "2025-04-09T13:42:29Z", + "updated_at": "2025-05-15T10:42:09Z", "pushed_at": "2023-03-05T12:40:59Z", - "stargazers_count": 211, - "watchers_count": 211, + "stargazers_count": 212, + "watchers_count": 212, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -109,7 +109,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 211, + "watchers": 212, "score": 0, "subscribers_count": 5 }, @@ -128,10 +128,10 @@ "description": "Weblogic IIOP CVE-2020-2551", "fork": false, "created_at": "2020-02-28T08:46:21Z", - "updated_at": "2025-03-19T11:32:52Z", + "updated_at": "2025-05-15T10:42:27Z", "pushed_at": "2020-04-07T03:32:24Z", - "stargazers_count": 333, - "watchers_count": 333, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -140,7 +140,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 333, + "watchers": 335, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-2555.json b/2020/CVE-2020-2555.json index 5d578119a5..bf0a816b0c 100644 --- a/2020/CVE-2020-2555.json +++ b/2020/CVE-2020-2555.json @@ -76,10 +76,10 @@ "description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE", "fork": false, "created_at": "2020-03-07T18:58:09Z", - "updated_at": "2025-03-08T00:35:44Z", + "updated_at": "2025-05-15T10:42:28Z", "pushed_at": "2022-12-15T00:36:55Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 177, + "watchers_count": 177, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 176, + "watchers": 177, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-2655.json b/2020/CVE-2020-2655.json index 5a537b2f69..1a4996c105 100644 --- a/2020/CVE-2020-2655.json +++ b/2020/CVE-2020-2655.json @@ -28,6 +28,6 @@ "forks": 2, "watchers": 4, "score": 0, - "subscribers_count": 5 + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2020/CVE-2020-27223.json b/2020/CVE-2020-27223.json index 7177b88709..cfcd2fde01 100644 --- a/2020/CVE-2020-27223.json +++ b/2020/CVE-2020-27223.json @@ -61,68 +61,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 719426863, - "name": "Jetty_v9.4.31_CVE-2020-27223_beforepatch", - "full_name": "hshivhare67\/Jetty_v9.4.31_CVE-2020-27223_beforepatch", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Jetty_v9.4.31_CVE-2020-27223_beforepatch", - "description": null, - "fork": false, - "created_at": "2023-11-16T06:20:35Z", - "updated_at": "2023-11-16T06:25:42Z", - "pushed_at": "2023-11-16T06:25:45Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 719429459, - "name": "Jetty_v9.4.31_CVE-2020-27223", - "full_name": "hshivhare67\/Jetty_v9.4.31_CVE-2020-27223", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Jetty_v9.4.31_CVE-2020-27223", - "description": null, - "fork": false, - "created_at": "2023-11-16T06:29:09Z", - "updated_at": "2023-11-16T06:48:43Z", - "pushed_at": "2023-11-16T07:01:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 939919590, "name": "G3_Jetty.project_CVE-2020-27223", diff --git a/2020/CVE-2020-27347.json b/2020/CVE-2020-27347.json new file mode 100644 index 0000000000..a4c9283144 --- /dev/null +++ b/2020/CVE-2020-27347.json @@ -0,0 +1,42 @@ +[ + { + "id": 984631760, + "name": "tmux-fuzzing", + "full_name": "lucadibello\/tmux-fuzzing", + "owner": { + "login": "lucadibello", + "id": 37295664, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37295664?v=4", + "html_url": "https:\/\/github.com\/lucadibello", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lucadibello\/tmux-fuzzing", + "description": "Enhanced fuzzing for tmux using OSS-Fuzz. Includes custom `cmd-fuzzer` and `argument-fuzzer` harnesses for improved code coverage and a PoC for `CVE-2020-27347`", + "fork": false, + "created_at": "2025-05-16T08:46:17Z", + "updated_at": "2025-05-18T10:45:57Z", + "pushed_at": "2025-05-16T12:09:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2020-27347", + "exploit-development", + "fuzzing", + "oss-fuzz", + "security", + "software-security", + "tmux", + "vulnerability-analysis" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-27786.json b/2020/CVE-2020-27786.json index 5db05b4c93..a2258b3142 100644 --- a/2020/CVE-2020-27786.json +++ b/2020/CVE-2020-27786.json @@ -112,37 +112,6 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 891870719, - "name": "CVE-2020-27786", - "full_name": "enlist12\/CVE-2020-27786", - "owner": { - "login": "enlist12", - "id": 126598825, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126598825?v=4", - "html_url": "https:\/\/github.com\/enlist12", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/enlist12\/CVE-2020-27786", - "description": null, - "fork": false, - "created_at": "2024-11-21T05:17:54Z", - "updated_at": "2024-11-21T05:19:17Z", - "pushed_at": "2024-11-21T05:19:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -150,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-28042.json b/2020/CVE-2020-28042.json index c346041689..0f1a06a64f 100644 --- a/2020/CVE-2020-28042.json +++ b/2020/CVE-2020-28042.json @@ -14,19 +14,19 @@ "description": "针对JWT渗透开发的漏洞验证\/密钥爆破工具,针对CVE-2015-9235\/空白密钥\/未验证签名攻击\/CVE-2016-10555\/CVE-2018-0114\/CVE-2020-28042的结果生成用于FUZZ,也可使用字典\/字符枚举(包括JJWT)的方式进行爆破(JWT Crack)", "fork": false, "created_at": "2025-01-27T14:23:31Z", - "updated_at": "2025-04-16T08:35:01Z", - "pushed_at": "2025-03-12T05:25:11Z", - "stargazers_count": 221, - "watchers_count": 221, + "updated_at": "2025-05-21T15:09:12Z", + "pushed_at": "2025-05-17T04:46:34Z", + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 221, + "forks": 9, + "watchers": 240, "score": 0, "subscribers_count": 4 } diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index 92056f5c2b..eb2d90eb69 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -14,10 +14,10 @@ "description": "Weblogic coherence.jar RCE", "fork": false, "created_at": "2020-05-10T09:04:43Z", - "updated_at": "2025-03-10T18:01:43Z", + "updated_at": "2025-05-15T10:42:30Z", "pushed_at": "2020-05-10T09:29:36Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 177, + "watchers_count": 177, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 176, + "watchers": 177, "score": 0, "subscribers_count": 2 }, @@ -117,13 +117,13 @@ "stargazers_count": 529, "watchers_count": 529, "has_discussions": false, - "forks_count": 62, + "forks_count": 61, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 62, + "forks": 61, "watchers": 529, "score": 0, "subscribers_count": 8 diff --git a/2020/CVE-2020-2950.json b/2020/CVE-2020-2950.json index 1c12238c24..a1c991f48e 100644 --- a/2020/CVE-2020-2950.json +++ b/2020/CVE-2020-2950.json @@ -19,13 +19,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2020/CVE-2020-35476.json b/2020/CVE-2020-35476.json index 7a7e68a8d3..87a38924a0 100644 --- a/2020/CVE-2020-35476.json +++ b/2020/CVE-2020-35476.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-35717.json b/2020/CVE-2020-35717.json index e880f03a54..b4a7a106e4 100644 --- a/2020/CVE-2020-35717.json +++ b/2020/CVE-2020-35717.json @@ -33,15 +33,15 @@ { "id": 821333942, "name": "Hacking-Electron-Apps-CVE-2020-35717-", - "full_name": "Redfox-Secuirty\/Hacking-Electron-Apps-CVE-2020-35717-", + "full_name": "Redfox-Security\/Hacking-Electron-Apps-CVE-2020-35717-", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Hacking-Electron-Apps-CVE-2020-35717-", + "html_url": "https:\/\/github.com\/Redfox-Security\/Hacking-Electron-Apps-CVE-2020-35717-", "description": null, "fork": false, "created_at": "2024-06-28T10:00:00Z", diff --git a/2020/CVE-2020-35728.json b/2020/CVE-2020-35728.json index 7e5a47ec8b..0089a98377 100644 --- a/2020/CVE-2020-35728.json +++ b/2020/CVE-2020-35728.json @@ -14,10 +14,10 @@ "description": " CVE-2020-35728 & Jackson-databind RCE", "fork": false, "created_at": "2020-12-31T01:55:39Z", - "updated_at": "2025-02-18T18:40:57Z", + "updated_at": "2025-05-07T00:12:18Z", "pushed_at": "2020-12-31T01:56:18Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 42, + "watchers": 43, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-35730.json b/2020/CVE-2020-35730.json new file mode 100644 index 0000000000..14c3410fa4 --- /dev/null +++ b/2020/CVE-2020-35730.json @@ -0,0 +1,33 @@ +[ + { + "id": 969458059, + "name": "CVE-2021-44026-PoC", + "full_name": "skyllpro\/CVE-2021-44026-PoC", + "owner": { + "login": "skyllpro", + "id": 16252104, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16252104?v=4", + "html_url": "https:\/\/github.com\/skyllpro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/skyllpro\/CVE-2021-44026-PoC", + "description": "Bug Chain XSS (CVE-2020-35730 and CVE-2023-43770) to SQLi (CVE-2021-44026)", + "fork": false, + "created_at": "2025-04-20T07:30:38Z", + "updated_at": "2025-04-20T07:32:14Z", + "pushed_at": "2025-04-20T07:32:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2020/CVE-2020-35846.json b/2020/CVE-2020-35846.json index a828c8b983..3471e69a11 100644 --- a/2020/CVE-2020-35846.json +++ b/2020/CVE-2020-35846.json @@ -14,10 +14,10 @@ "description": "Python PoC for CVE-2020-35846 targeting Cockpit 0.11.1", "fork": false, "created_at": "2021-07-25T05:05:14Z", - "updated_at": "2025-04-07T14:17:46Z", + "updated_at": "2025-05-06T19:20:57Z", "pushed_at": "2021-07-25T05:28:51Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-36109.json b/2020/CVE-2020-36109.json index 2d61d2eb63..0cc68e7598 100644 --- a/2020/CVE-2020-36109.json +++ b/2020/CVE-2020-36109.json @@ -45,10 +45,10 @@ "description": "CVE-2020-36109 PoC causing DoS", "fork": false, "created_at": "2022-04-20T20:07:51Z", - "updated_at": "2025-02-20T12:10:22Z", + "updated_at": "2025-05-18T14:02:03Z", "pushed_at": "2022-04-20T20:10:11Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-36179.json b/2020/CVE-2020-36179.json index 741016ac00..36ea6ff5b0 100644 --- a/2020/CVE-2020-36179.json +++ b/2020/CVE-2020-36179.json @@ -14,10 +14,10 @@ "description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE", "fork": false, "created_at": "2021-01-10T06:47:49Z", - "updated_at": "2024-11-21T13:11:40Z", + "updated_at": "2025-05-07T00:09:42Z", "pushed_at": "2021-01-10T06:48:53Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 80, + "watchers": 81, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-36184.json b/2020/CVE-2020-36184.json index 27c8edd11c..e3aa8ec928 100644 --- a/2020/CVE-2020-36184.json +++ b/2020/CVE-2020-36184.json @@ -14,10 +14,10 @@ "description": "CVE-2020-36184 && Jackson-databind RCE", "fork": false, "created_at": "2021-01-11T06:22:25Z", - "updated_at": "2025-03-10T21:20:08Z", + "updated_at": "2025-05-07T00:14:23Z", "pushed_at": "2021-01-11T06:22:44Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-36188.json b/2020/CVE-2020-36188.json index a5010e1658..7d42a19272 100644 --- a/2020/CVE-2020-36188.json +++ b/2020/CVE-2020-36188.json @@ -14,10 +14,10 @@ "description": "CVE-2020-36188 &&Jackson-databind RCE", "fork": false, "created_at": "2021-01-11T06:29:38Z", - "updated_at": "2025-03-10T21:20:11Z", + "updated_at": "2025-05-07T00:28:17Z", "pushed_at": "2021-01-11T06:29:59Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index 19ab2abd70..811fe97a45 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -52,10 +52,10 @@ "description": "CVE-2020-3992 & CVE-2019-5544", "fork": false, "created_at": "2021-02-04T15:15:22Z", - "updated_at": "2024-11-20T09:00:47Z", + "updated_at": "2025-05-21T10:10:44Z", "pushed_at": "2021-02-05T06:40:50Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-5752.json b/2020/CVE-2020-5752.json index 243ffbb631..7288e6f155 100644 --- a/2020/CVE-2020-5752.json +++ b/2020/CVE-2020-5752.json @@ -14,10 +14,10 @@ "description": "Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell) RCE", "fork": false, "created_at": "2021-11-21T08:30:24Z", - "updated_at": "2024-12-08T17:26:37Z", + "updated_at": "2025-05-14T18:22:18Z", "pushed_at": "2022-12-03T11:45:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-5902.json b/2020/CVE-2020-5902.json index eaf4e06dbe..00a0d583ba 100644 --- a/2020/CVE-2020-5902.json +++ b/2020/CVE-2020-5902.json @@ -242,7 +242,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -255,7 +255,7 @@ "rce" ], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 43, "score": 0, "subscribers_count": 2 diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 8596b9306d..80aac6fe6f 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)", "fork": false, "created_at": "2020-07-15T15:20:09Z", - "updated_at": "2025-04-17T02:20:16Z", + "updated_at": "2025-05-13T10:14:23Z", "pushed_at": "2020-09-29T17:20:12Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 220, + "watchers_count": 220, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 64, - "watchers": 217, + "watchers": 220, "score": 0, "subscribers_count": 14 }, diff --git a/2020/CVE-2020-6308.json b/2020/CVE-2020-6308.json index 1710fdf36e..d8dfbc667f 100644 --- a/2020/CVE-2020-6308.json +++ b/2020/CVE-2020-6308.json @@ -14,10 +14,10 @@ "description": "PoC CVE-2020-6308", "fork": false, "created_at": "2020-12-27T10:37:11Z", - "updated_at": "2024-10-22T02:10:32Z", + "updated_at": "2025-05-21T12:05:23Z", "pushed_at": "2020-12-29T10:49:49Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 34, + "watchers": 36, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-7200.json b/2020/CVE-2020-7200.json index 0bf9c650a6..ec7d0e7e8a 100644 --- a/2020/CVE-2020-7200.json +++ b/2020/CVE-2020-7200.json @@ -14,10 +14,10 @@ "description": "CVE-2020-7200: HPE Systems Insight Manager (SIM) RCE PoC", "fork": false, "created_at": "2021-01-14T21:05:29Z", - "updated_at": "2022-10-29T17:15:49Z", + "updated_at": "2025-05-06T20:39:29Z", "pushed_at": "2021-01-17T20:30:38Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-7473.json b/2020/CVE-2020-7473.json index 9b3a1fee7a..7399276181 100644 --- a/2020/CVE-2020-7473.json +++ b/2020/CVE-2020-7473.json @@ -14,10 +14,10 @@ "description": "Citrix Sharefile vulnerability check and fast research details", "fork": false, "created_at": "2020-04-17T18:48:38Z", - "updated_at": "2024-08-12T20:00:22Z", + "updated_at": "2025-05-06T05:03:44Z", "pushed_at": "2022-06-18T17:18:14Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-412027.json b/2020/CVE-2020-7842.json similarity index 54% rename from 2025/CVE-2025-412027.json rename to 2020/CVE-2020-7842.json index a0e8fe94c1..8310c3bf79 100644 --- a/2025/CVE-2025-412027.json +++ b/2020/CVE-2020-7842.json @@ -1,21 +1,21 @@ [ { - "id": 958947668, - "name": "CVE-2025-412027", - "full_name": "itssixtyn3in\/CVE-2025-412027", + "id": 973025924, + "name": "CVE-2020-7842", + "full_name": "GangTaegyeong\/CVE-2020-7842", "owner": { - "login": "itssixtyn3in", - "id": 130003354, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130003354?v=4", - "html_url": "https:\/\/github.com\/itssixtyn3in", + "login": "GangTaegyeong", + "id": 130433225, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130433225?v=4", + "html_url": "https:\/\/github.com\/GangTaegyeong", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/itssixtyn3in\/CVE-2025-412027", + "html_url": "https:\/\/github.com\/GangTaegyeong\/CVE-2020-7842", "description": null, "fork": false, - "created_at": "2025-04-02T02:53:16Z", - "updated_at": "2025-04-02T02:55:46Z", - "pushed_at": "2025-04-02T02:55:43Z", + "created_at": "2025-04-26T05:14:27Z", + "updated_at": "2025-04-26T05:14:31Z", + "pushed_at": "2025-04-26T05:14:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-7961.json b/2020/CVE-2020-7961.json index 5069db8e00..64fe77e8b1 100644 --- a/2020/CVE-2020-7961.json +++ b/2020/CVE-2020-7961.json @@ -231,10 +231,10 @@ "description": "CVE-2020–7961 Mass exploit for Script Kiddies", "fork": false, "created_at": "2021-04-09T01:50:14Z", - "updated_at": "2021-04-09T01:50:15Z", + "updated_at": "2025-04-27T05:49:54Z", "pushed_at": "2021-01-03T10:54:20Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 }, diff --git a/2020/CVE-2020-8004.json b/2020/CVE-2020-8004.json index 1ba1d5fcd5..7bbf64cca8 100644 --- a/2020/CVE-2020-8004.json +++ b/2020/CVE-2020-8004.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2020-05-14T03:52:58Z", - "updated_at": "2024-08-12T20:01:27Z", + "updated_at": "2025-05-14T20:30:24Z", "pushed_at": "2020-05-14T15:18:55Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-8165.json b/2020/CVE-2020-8165.json index c5593c8a7a..bbb316cd04 100644 --- a/2020/CVE-2020-8165.json +++ b/2020/CVE-2020-8165.json @@ -28,7 +28,7 @@ "forks": 14, "watchers": 42, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 312524156, diff --git a/2020/CVE-2020-8835.json b/2020/CVE-2020-8835.json index 69a9072dd1..4a118d3c34 100644 --- a/2020/CVE-2020-8835.json +++ b/2020/CVE-2020-8835.json @@ -153,5 +153,36 @@ "watchers": 2, "score": 0, "subscribers_count": 3 + }, + { + "id": 616611138, + "name": "INF8602-CVE-2020-8835", + "full_name": "johnatag\/INF8602-CVE-2020-8835", + "owner": { + "login": "johnatag", + "id": 51273675, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51273675?v=4", + "html_url": "https:\/\/github.com\/johnatag", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/johnatag\/INF8602-CVE-2020-8835", + "description": null, + "fork": false, + "created_at": "2023-03-20T18:17:40Z", + "updated_at": "2023-03-30T14:18:53Z", + "pushed_at": "2023-03-31T22:23:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8840.json b/2020/CVE-2020-8840.json index 3505f5a1e8..7e88c922c6 100644 --- a/2020/CVE-2020-8840.json +++ b/2020/CVE-2020-8840.json @@ -14,10 +14,10 @@ "description": "FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-02-21T15:58:25Z", - "updated_at": "2024-08-12T19:57:58Z", + "updated_at": "2025-05-07T00:06:04Z", "pushed_at": "2020-02-21T16:03:28Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 73, + "watchers": 74, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "来源于jackson-CVE-2020-8840,需要开autotype", "fork": false, "created_at": "2020-02-23T03:51:40Z", - "updated_at": "2024-08-12T19:58:00Z", + "updated_at": "2025-05-07T00:24:55Z", "pushed_at": "2022-06-17T02:58:03Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "CVE-2020-8840:FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-02-24T07:43:12Z", - "updated_at": "2024-08-12T19:58:03Z", + "updated_at": "2025-05-07T00:24:42Z", "pushed_at": "2020-02-24T07:45:37Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-8950.json b/2020/CVE-2020-8950.json index fcf2ff2dc9..2595df8562 100644 --- a/2020/CVE-2020-8950.json +++ b/2020/CVE-2020-8950.json @@ -14,10 +14,10 @@ "description": "CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop) ", "fork": false, "created_at": "2020-02-07T18:22:51Z", - "updated_at": "2024-08-12T19:57:28Z", + "updated_at": "2025-05-09T15:53:58Z", "pushed_at": "2020-04-23T07:01:59Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-8958.json b/2020/CVE-2020-8958.json index 2815194df0..4a5e75c4a5 100644 --- a/2020/CVE-2020-8958.json +++ b/2020/CVE-2020-8958.json @@ -19,7 +19,7 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "gpon" ], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 83ed4d0885..68e3040233 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -107,10 +107,10 @@ "description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞", "fork": false, "created_at": "2020-05-21T14:30:46Z", - "updated_at": "2024-02-03T09:31:34Z", + "updated_at": "2025-05-15T10:40:46Z", "pushed_at": "2020-05-21T15:13:22Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 3 }, @@ -492,19 +492,19 @@ "description": "Remake of CVE-2020-9484 by Pentestical", "fork": false, "created_at": "2024-09-16T18:17:52Z", - "updated_at": "2025-03-11T04:07:37Z", + "updated_at": "2025-04-28T00:07:18Z", "pushed_at": "2024-09-16T18:22:36Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 19, + "forks": 0, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-9547.json b/2020/CVE-2020-9547.json index ddbdb70089..67813e2cfd 100644 --- a/2020/CVE-2020-9547.json +++ b/2020/CVE-2020-9547.json @@ -14,10 +14,10 @@ "description": "CVE-2020-9547:FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-03-02T13:37:21Z", - "updated_at": "2024-11-01T02:37:52Z", + "updated_at": "2025-05-07T00:25:02Z", "pushed_at": "2020-03-02T14:18:24Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-9548.json b/2020/CVE-2020-9548.json index e2763dddc2..605009e3ac 100644 --- a/2020/CVE-2020-9548.json +++ b/2020/CVE-2020-9548.json @@ -14,10 +14,10 @@ "description": "CVE-2020-9548:FasterXML\/jackson-databind 远程代码执行漏洞", "fork": false, "created_at": "2020-03-02T13:43:47Z", - "updated_at": "2024-08-12T19:58:18Z", + "updated_at": "2025-05-07T00:14:18Z", "pushed_at": "2020-03-02T14:18:48Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-9934.json b/2020/CVE-2020-9934.json index d8dbc91596..74f2af56ac 100644 --- a/2020/CVE-2020-9934.json +++ b/2020/CVE-2020-9934.json @@ -14,10 +14,10 @@ "description": "CVE-2020–9934 POC", "fork": false, "created_at": "2020-07-27T22:09:01Z", - "updated_at": "2024-12-05T06:09:18Z", + "updated_at": "2025-05-13T11:04:37Z", "pushed_at": "2020-07-28T16:39:20Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-9992.json b/2020/CVE-2020-9992.json index e8f7be3d79..85d5c69658 100644 --- a/2020/CVE-2020-9992.json +++ b/2020/CVE-2020-9992.json @@ -14,20 +14,20 @@ "description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device", "fork": false, "created_at": "2020-09-16T23:35:22Z", - "updated_at": "2024-12-01T14:46:30Z", + "updated_at": "2025-05-13T03:00:11Z", "pushed_at": "2020-09-23T14:52:06Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, - "forks_count": 11, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 66, + "forks": 10, + "watchers": 70, "score": 0, - "subscribers_count": 5 + "subscribers_count": 6 } ] \ No newline at end of file diff --git a/2021/CVE-2021-0326.json b/2021/CVE-2021-0326.json index f9869c948b..b3c85feac8 100644 --- a/2021/CVE-2021-0326.json +++ b/2021/CVE-2021-0326.json @@ -14,10 +14,10 @@ "description": "Skeleton (but pronounced like Peloton): A Zero-Click RCE exploit for CVE-2021-0326", "fork": false, "created_at": "2022-01-17T21:35:19Z", - "updated_at": "2025-01-31T00:26:52Z", + "updated_at": "2025-05-03T13:47:41Z", "pushed_at": "2022-03-16T02:58:42Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-0928.json b/2021/CVE-2021-0928.json index 51f2fdd323..a9dda68923 100644 --- a/2021/CVE-2021-0928.json +++ b/2021/CVE-2021-0928.json @@ -14,10 +14,10 @@ "description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`", "fork": false, "created_at": "2022-01-29T10:14:32Z", - "updated_at": "2025-03-18T15:29:50Z", + "updated_at": "2025-05-12T14:12:42Z", "pushed_at": "2022-03-03T17:50:03Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-1636.json b/2021/CVE-2021-1636.json index 3ced2dde7e..7997bc88fb 100644 --- a/2021/CVE-2021-1636.json +++ b/2021/CVE-2021-1636.json @@ -14,10 +14,10 @@ "description": " ​![​logo​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/ci-logo.png) ​#​ ​Ukraine-Cyber-Operations ​Curated Intelligence is working with analysts from around the world to provide useful information to organisations in Ukraine looking for additional free threat intelligence. Slava Ukraini. Glory to Ukraine. ([​Blog​](https:\/\/www.curatedintel.org\/2021\/08\/welcome.html) | [​Twitter​](https:\/\/twitter.com\/CuratedIntel) | [​LinkedIn​](https:\/\/www.linkedin.com\/company\/curatedintelligence\/)) ​![​timeline​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/uacyberopsv2.png) ​![​cyberwar​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/Russia-Ukraine%20Cyberwar.png) ​###​ ​Analyst Comments: ​-​ 2022-02-25 ​  ​-​ Creation of the initial repository to help organisations in Ukraine ​  ​-​ Added [​Threat Reports​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations#threat-reports) section ​  ​-​ Added [​Vendor Support​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations#vendor-support) section ​-​ 2022-02-26 ​  ​-​ Additional resources, chronologically ordered (h\/t Orange-CD) ​  ​-​ Added [​Vetted OSINT Sources​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations#vetted-osint-sources) section  ​  ​-​ Added [​Miscellaneous Resources​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations#miscellaneous-resources) section ​-​ 2022-02-27 ​  ​-​ Additional threat reports have been added ​  ​-​ Added [​Data Brokers​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/README.md#data-brokers) section ​  ​-​ Added [​Access Brokers​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/README.md#access-brokers) section ​-​ 2022-02-28 ​  ​-​ Added Russian Cyber Operations Against Ukraine Timeline by ETAC ​  ​-​ Added Vetted and Contextualized [​Indicators of Compromise (IOCs)​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/ETAC_Vetted_UkraineRussiaWar_IOCs.csv) by ETAC ​-​ 2022-03-01 ​  ​-​ Additional threat reports and resources have been added ​-​ 2022-03-02 ​  ​-​ Additional [​Indicators of Compromise (IOCs)​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/ETAC_Vetted_UkraineRussiaWar_IOCs.csv#L2011) have been added ​  ​-​ Added vetted [​YARA rule collection​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/tree\/main\/yara) from the Threat Reports by ETAC ​  ​-​ Added loosely-vetted [​IOC Threat Hunt Feeds​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/tree\/main\/KPMG-Egyde_Ukraine-Crisis_Feeds\/MISP-CSV_MediumConfidence_Filtered) by KPMG-Egyde CTI (h\/t [​0xDISREL​](https:\/\/twitter.com\/0xDISREL)) ​    ​-​ IOCs shared by these feeds are ​`LOW-TO-MEDIUM CONFIDENCE`​ we strongly recommend NOT adding them to a blocklist ​    ​-​ These could potentially be used for ​`THREAT HUNTING`​ and could be added to a ​`WATCHLIST` ​    ​-​ IOCs are generated in ​`MISP COMPATIBLE`​ CSV format ​-​ 2022-03-03 ​  ​-​ Additional threat reports and vendor support resources have been added ​  ​-​ Updated [​Log4Shell IOC Threat Hunt Feeds​](https:\/\/github.com\/curated-intel\/Log4Shell-IOCs\/tree\/main\/KPMG_Log4Shell_Feeds) by KPMG-Egyde CTI; not directly related to Ukraine, but still a widespread vulnerability. ​  ​-​ Added diagram of Russia-Ukraine Cyberwar Participants 2022 by ETAC ​  ​-​ Additional [​Indicators of Compromise (IOCs)​](https:\/\/github.com\/curated-intel\/Ukraine-Cyber-Operations\/blob\/main\/ETAC_Vetted_UkraineRussiaWar_IOCs.csv#L2042) have been added ​####​ ​`Threat Reports` ​| Date | Source | Threat(s) | URL | ​| --- | --- | --- | --- | ​| 14 JAN | SSU Ukraine | Website Defacements | [ssu.gov.ua](https:\/\/ssu.gov.ua\/novyny\/sbu-rozsliduie-prychetnist-rosiiskykh-spetssluzhb-do-sohodnishnoi-kiberataky-na-orhany-derzhavnoi-vlady-ukrainy)| ​| 15 JAN | Microsoft | WhisperGate wiper (DEV-0586) | [microsoft.com](https:\/\/www.microsoft.com\/security\/blog\/2022\/01\/15\/destructive-malware-targeting-ukrainian-organizations\/) | ​| 19 JAN | Elastic | WhisperGate wiper (Operation BleedingBear) | [elastic.github.io](https:\/\/elastic.github.io\/security-research\/malware\/2022\/01\/01.operation-bleeding-bear\/article\/) | ​| 31 JAN | Symantec | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [symantec-enterprise-blogs.security.com](https:\/\/symantec-enterprise-blogs.security.com\/blogs\/threat-intelligence\/shuckworm-gamaredon-espionage-ukraine) | ​| 2 FEB | RaidForums | Access broker \"GodLevel\" offering Ukrainain algricultural exchange | RaidForums [not linked] | ​| 2 FEB | CERT-UA | UAC-0056 using SaintBot and OutSteel malware | [cert.gov.ua](https:\/\/cert.gov.ua\/article\/18419) | ​| 3 FEB | PAN Unit42 | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [unit42.paloaltonetworks.com](https:\/\/unit42.paloaltonetworks.com\/gamaredon-primitive-bear-ukraine-update-2021\/) | ​| 4 FEB | Microsoft | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [microsoft.com](https:\/\/www.microsoft.com\/security\/blog\/2022\/02\/04\/actinium-targets-ukrainian-organizations\/) | ​| 8 FEB | NSFOCUS | Lorec53 (aka UAC-0056, EmberBear, BleedingBear) | [nsfocusglobal.com](https:\/\/nsfocusglobal.com\/apt-retrospection-lorec53-an-active-russian-hack-group-launched-phishing-attacks-against-georgian-government) | ​| 15 FEB | CERT-UA | DDoS attacks against the name server of government websites as well as Oschadbank (State Savings Bank) & Privatbank (largest commercial bank). False SMS and e-mails to create panic | [cert.gov.ua](https:\/\/cert.gov.ua\/article\/37139) | ​| 23 FEB | The Daily Beast | Ukrainian troops receive threatening SMS messages | [thedailybeast.com](https:\/\/www.thedailybeast.com\/cyberattacks-hit-websites-and-psy-ops-sms-messages-targeting-ukrainians-ramp-up-as-russia-moves-into-ukraine) | ​| 23 FEB | UK NCSC | Sandworm\/VoodooBear (GRU) | [ncsc.gov.uk](https:\/\/www.ncsc.gov.uk\/files\/Joint-Sandworm-Advisory.pdf) | ​| 23 FEB | SentinelLabs | HermeticWiper | [sentinelone.com]( https:\/\/www.sentinelone.com\/labs\/hermetic-wiper-ukraine-under-attack\/ ) | ​| 24 FEB | ESET | HermeticWiper | [welivesecurity.com](https:\/\/www.welivesecurity.com\/2022\/02\/24\/hermeticwiper-new-data-wiping-malware-hits-ukraine\/) | ​| 24 FEB | Symantec | HermeticWiper, PartyTicket ransomware, CVE-2021-1636, unknown webshell | [symantec-enterprise-blogs.security.com](https:\/\/symantec-enterprise-blogs.security.com\/blogs\/threat-intelligence\/ukraine-wiper-malware-russia) | ​| 24 FEB | Cisco Talos | HermeticWiper | [blog.talosintelligence.com](https:\/\/blog.talosintelligence.com\/2022\/02\/threat-advisory-hermeticwiper.html) | ​| 24 FEB | Zscaler | HermeticWiper | [zscaler.com](https:\/\/www.zscaler.com\/blogs\/security-research\/hermetic-wiper-resurgence-targeted-attacks-ukraine) | ​| 24 FEB | Cluster25 | HermeticWiper | [cluster25.io](https:\/\/cluster25.io\/2022\/02\/24\/ukraine-analysis-of-the-new-disk-wiping-malware\/) | ​| 24 FEB | CronUp | Data broker \"FreeCivilian\" offering multiple .gov.ua | [twitter.com\/1ZRR4H](https:\/\/twitter.com\/1ZRR4H\/status\/1496931721052311557)| ​| 24 FEB | RaidForums | Data broker \"Featherine\" offering diia.gov.ua | RaidForums [not linked] | ​| 24 FEB | DomainTools | Unknown scammers | [twitter.com\/SecuritySnacks](https:\/\/twitter.com\/SecuritySnacks\/status\/1496956492636905473?s=20&t=KCIX_1Ughc2Fs6Du-Av0Xw) | ​| 25 FEB | @500mk500 | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [twitter.com\/500mk500](https:\/\/twitter.com\/500mk500\/status\/1497339266329894920?s=20&t=opOtwpn82ztiFtwUbLkm9Q) | ​| 25 FEB | @500mk500 | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [twitter.com\/500mk500](https:\/\/twitter.com\/500mk500\/status\/1497208285472215042)| ​| 25 FEB | Microsoft | HermeticWiper | [gist.github.com](https:\/\/gist.github.com\/fr0gger\/7882fde2b1b271f9e886a4a9b6fb6b7f) | ​| 25 FEB | 360 NetLab | DDoS (Mirai, Gafgyt, IRCbot, Ripprbot, Moobot) | [blog.netlab.360.com](https:\/\/blog.netlab.360.com\/some_details_of_the_ddos_attacks_targeting_ukraine_and_russia_in_recent_days\/) | ​| 25 FEB | Conti [themselves] | Conti ransomware, BazarLoader | Conti News .onion [not linked] | ​| 25 FEB | CoomingProject [themselves] | Data Hostage Group | CoomingProject Telegram [not linked] | ​| 25 FEB | CERT-UA | UNC1151\/Ghostwriter (Belarus MoD) | [CERT-UA Facebook](https:\/\/facebook.com\/story.php?story_fbid=312939130865352&id=100064478028712)| ​| 25 FEB | Sekoia | UNC1151\/Ghostwriter (Belarus MoD) | [twitter.com\/sekoia_io](https:\/\/twitter.com\/sekoia_io\/status\/1497239319295279106) | ​| 25 FEB | @jaimeblascob | UNC1151\/Ghostwriter (Belarus MoD) | [twitter.com\/jaimeblasco](https:\/\/twitter.com\/jaimeblascob\/status\/1497242668627370009)| ​| 25 FEB | RISKIQ | UNC1151\/Ghostwriter (Belarus MoD) | [community.riskiq.com](https:\/\/community.riskiq.com\/article\/e3a7ceea\/) | ​| 25 FEB | MalwareHunterTeam | Unknown phishing | [twitter.com\/malwrhunterteam](https:\/\/twitter.com\/malwrhunterteam\/status\/1497235270416097287) | ​| 25 FEB | ESET | Unknown scammers | [twitter.com\/ESETresearch](https:\/\/twitter.com\/ESETresearch\/status\/1497194165561659394) | ​| 25 FEB | BitDefender | Unknown scammers | [blog.bitdefender.com](https:\/\/blog.bitdefender.com\/blog\/hotforsecurity\/cybercriminals-deploy-spam-campaign-as-tens-of-thousands-of-ukrainians-seek-refuge-in-neighboring-countries\/) | ​| 25 FEB | SSSCIP Ukraine | Unkown phishing | [twitter.com\/dsszzi](https:\/\/twitter.com\/dsszzi\/status\/1497103078029291522) | ​| 25 FEB | RaidForums | Data broker \"NetSec\"  offering FSB (likely SMTP accounts) | RaidForums [not linked] | ​| 25 FEB | Zscaler | PartyTicket decoy ransomware | [zscaler.com](https:\/\/www.zscaler.com\/blogs\/security-research\/technical-analysis-partyticket-ransomware) | ​| 25 FEB | INCERT GIE | Cyclops Blink, HermeticWiper | [linkedin.com](https:\/\/www.linkedin.com\/posts\/activity-6902989337210740736-XohK) [Login Required] | ​| 25 FEB | Proofpoint | UNC1151\/Ghostwriter (Belarus MoD) | [twitter.com\/threatinsight](https:\/\/twitter.com\/threatinsight\/status\/1497355737844133895?s=20&t=Ubi0tb_XxGCbHLnUoQVp8w) | ​| 25 FEB | @fr0gger_ | HermeticWiper capabilities Overview | [twitter.com\/fr0gger_](https:\/\/twitter.com\/fr0gger_\/status\/1497121876870832128?s=20&t=_296n0bPeUgdXleX02M9mg) ​| 26 FEB | BBC Journalist | A fake Telegram account claiming to be President Zelensky is posting dubious messages | [twitter.com\/shayan86](https:\/\/twitter.com\/shayan86\/status\/1497485340738785283?s=21) | ​| 26 FEB | CERT-UA | UNC1151\/Ghostwriter (Belarus MoD) | [CERT_UA Facebook](https:\/\/facebook.com\/story.php?story_fbid=313517477474184&id=100064478028712) | ​| 26 FEB | MHT and TRMLabs | Unknown scammers, linked to ransomware | [twitter.com\/joes_mcgill](https:\/\/twitter.com\/joes_mcgill\/status\/1497609555856932864?s=20&t=KCIX_1Ughc2Fs6Du-Av0Xw) | ​| 26 FEB | US CISA | WhisperGate wiper, HermeticWiper | [cisa.gov](https:\/\/www.cisa.gov\/uscert\/ncas\/alerts\/aa22-057a) | ​| 26 FEB | Bloomberg | Destructive malware (possibly HermeticWiper) deployed at Ukrainian Ministry of Internal Affairs & data stolen from Ukrainian telecommunications networks | [bloomberg.com](https:\/\/www.bloomberg.com\/news\/articles\/2022-02-26\/hackers-destroyed-data-at-key-ukraine-agency-before-invasion?sref=ylv224K8) | ​| 26 FEB | Vice Prime Minister of Ukraine | IT ARMY of Ukraine created to crowdsource offensive operations against Russian infrastructure | [twitter.com\/FedorovMykhailo](https:\/\/twitter.com\/FedorovMykhailo\/status\/1497642156076511233) | ​| 26 FEB | Yoroi | HermeticWiper | [yoroi.company](https:\/\/yoroi.company\/research\/diskkill-hermeticwiper-a-disruptive-cyber-weapon-targeting-ukraines-critical-infrastructures) | ​| 27 FEB | LockBit [themselves] | LockBit ransomware | LockBit .onion [not linked] |  ​| 27 FEB | ALPHV [themselves] | ALPHV ransomware | vHUMINT [closed source] | ​| 27 FEB | Mēris Botnet [themselves] | DDoS attacks | vHUMINT [closed source] | ​| 28 FEB | Horizon News [themselves] | Leak of China's Censorship Order about Ukraine | [TechARP](https:\/\/www-techarp-com.cdn.ampproject.org\/c\/s\/www.techarp.com\/internet\/chinese-media-leaks-ukraine-censor\/?amp=1)| ​| 28 FEB | Microsoft | FoxBlade (aka HermeticWiper) | [Microsoft](https:\/\/blogs.microsoft.com\/on-the-issues\/2022\/02\/28\/ukraine-russia-digital-war-cyberattacks\/?preview_id=65075) | ​| 28 FEB | @heymingwei | Potential BGP hijacks attempts against Ukrainian Internet Names Center | [https:\/\/twitter.com\/heymingwei](https:\/\/twitter.com\/heymingwei\/status\/1498362715198263300?s=20&t=Ju31gTurYc8Aq_yZMbvbxg) | ​| 28 FEB | @cyberknow20 | Stormous ransomware targets Ukraine Ministry of Foreign Affairs | [twitter.com\/cyberknow20](https:\/\/twitter.com\/cyberknow20\/status\/1498434090206314498?s=21) |  ​| 1 MAR | ESET | IsaacWiper and HermeticWizard | [welivesecurity.com](https:\/\/www.welivesecurity.com\/2022\/03\/01\/isaacwiper-hermeticwizard-wiper-worm-targeting-ukraine\/) | ​| 1 MAR | Proofpoint | Ukrainian armed service member's email compromised and sent malspam containing the SunSeed malware (likely TA445\/UNC1151\/Ghostwriter) | [proofpoint.com](https:\/\/www.proofpoint.com\/us\/blog\/threat-insight\/asylum-ambuscade-state-actor-uses-compromised-private-ukrainian-military-emails) | ​| 1 MAR | Elastic | HermeticWiper | [elastic.github.io](https:\/\/elastic.github.io\/security-research\/intelligence\/2022\/03\/01.hermeticwiper-targets-ukraine\/article\/) | ​| 1 MAR | CrowdStrike | PartyTicket (aka HermeticRansom), DriveSlayer (aka HermeticWiper) | [CrowdStrike](https:\/\/www.crowdstrike.com\/blog\/how-to-decrypt-the-partyticket-ransomware-targeting-ukraine\/) | ​| 2 MAR | Zscaler | DanaBot operators launch DDoS attacks against the Ukrainian Ministry of Defense | [zscaler.com](https:\/\/www.zscaler.com\/blogs\/security-research\/danabot-launches-ddos-attack-against-ukrainian-ministry-defense) | ​| 3 MAR | @ShadowChasing1 | Gamaredon\/Shuckworm\/PrimitiveBear (FSB) | [twitter.com\/ShadowChasing1](https:\/\/twitter.com\/ShadowChasing1\/status\/1499361093059153921) | ​| 3 MAR | @vxunderground | News website in Poland was reportedly compromised and the threat actor uploaded anti-Ukrainian propaganda | [twitter.com\/vxunderground](https:\/\/twitter.com\/vxunderground\/status\/1499374914758918151?s=20&t=jyy9Hnpzy-5P1gcx19bvIA) | ​| 3 MAR | @kylaintheburgh | Russian botnet on Twitter is pushing \"#istandwithputin\" and \"#istandwithrussia\" propaganda (in English) | [twitter.com\/kylaintheburgh](https:\/\/twitter.com\/kylaintheburgh\/status\/1499350578371067906?s=21) | ​| 3 MAR | @tracerspiff | UNC1151\/Ghostwriter (Belarus MoD) | [twitter.com](https:\/\/twitter.com\/tracerspiff\/status\/1499444876810854408?s=21) | ​####​ ​`Access Brokers` ​| Date | Threat(s) | Source | ​| --- | --- | --- | ​| 23 JAN | Access broker \"Mont4na\" offering UkrFerry | RaidForums [not linked] | ​| 23 JAN | Access broker \"Mont4na\" offering PrivatBank | RaidForums [not linked] | ​| 24 JAN | Access broker \"Mont4na\" offering DTEK | RaidForums [not linked] | ​| 27 FEB | KelvinSecurity Sharing list of IP cameras in Ukraine | vHUMINT [closed source] | ​| 28 FEB | \"w1nte4mute\" looking to buy access to UA and NATO countries (likely ransomware affiliate) | vHUMINT [closed source] | ​####​ ​`Data Brokers` ​| Threat Actor    | Type            | Observation                                                                                               | Validated | Relevance                     | Source                                                     | ​| --------------- | --------------- | --------------------------------------------------------------------------------------------------------- | --------- | ----------------------------- | ---------------------------------------------------------- | ​| aguyinachair    | UA data sharing | PII DB of ukraine.com (shared as part of a generic compilation)                                           | No        | TA discussion in past 90 days | ELeaks Forum \\[not linked\\]                                | ​| an3key          | UA data sharing | DB of Ministry of Communities and Territories Development of Ukraine (minregion\\[.\\]gov\\[.\\]ua)           | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| an3key          | UA data sharing | DB of Ukrainian Ministry of Internal Affairs (wanted\\[.\\]mvs\\[.\\]gov\\[.\\]ua)                              | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (40M) of PrivatBank customers (privatbank\\[.\\]ua)                                                  | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | DB of \"border crossing\" DBs of DPR and LPR                                                                | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (7.5M) of Ukrainian passports                                                                      | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB of Ukrainian car registration, license plates, Ukrainian traffic police records                    | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (2.1M) of Ukrainian citizens                                                                       | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (28M) of Ukrainian citizens (passports, drivers licenses, photos)                                  | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (1M) of Ukrainian postal\/courier service customers (novaposhta\\[.\\]ua)                             | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (10M) of Ukrainian telecom customers (vodafone\\[.\\]ua)                                             | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (3M) of Ukrainian telecom customers (lifecell\\[.\\]ua)                                              | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| CorelDraw       | UA data sharing | PII DB (13M) of Ukrainian telecom customers (kyivstar\\[.\\]ua)                                             | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| danieltx51      | UA data sharing | DB of Ministry of Foreign Affairs of Ukraine (mfa\\[.\\]gov\\[.\\]ua)                                         | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| DueDiligenceCIS | UA data sharing | PII DB (63M) of Ukrainian citizens (name, DOB, birth country, phone, TIN, passport, family, etc)          | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| Featherine      | UA data sharing | DB of Ukrainian 'Diia' e-Governance Portal for Ministry of Digital Transformation of Ukraine              | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| FreeCivilian    | UA data sharing | DB of Ministry for Internal Affairs of Ukraine public data search engine (wanted\\[.\\]mvs\\[.\\]gov\\[.\\]ua)  | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| FreeCivilian    | UA data sharing | DB of Ministry for Communities and Territories Development of Ukraine (minregion\\[.\\]gov\\[.\\]ua)          | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| FreeCivilian    | UA data sharing | DB of Motor Insurance Bureau of Ukraine (mtsbu\\[.\\]ua)                                                    | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| FreeCivilian    | UA data sharing | PII DB of Ukrainian digital-medicine provider (medstar\\[.\\]ua)                                            | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| FreeCivilian    | UA data sharing | DB of ticket.kyivcity.gov.ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of id.kyivcity.gov.ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of my.kyivcity.gov.ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of portal.kyivcity.gov.ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of anti-violence-map.msp.gov.ua                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dopomoga.msp.gov.ua                                                                                 | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of e-services.msp.gov.ua                                                                               | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of edu.msp.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of education.msp.gov.ua                                                                                | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of ek-cbi.msp.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mail.msp.gov.ua                                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of portal-gromady.msp.gov.ua                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of web-minsoc.msp.gov.ua                                                                               | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of wcs-wim.dsbt.gov.ua                                                                                 | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of bdr.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of motorsich.com                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dsns.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mon.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of minagro.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of zt.gov.ua                                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of kmu.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mvs.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dsbt.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of forest.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of nkrzi.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dabi.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of comin.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dp.dpss.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of esbu.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mms.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mova.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mspu.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of nads.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of reintegration.gov.ua                                                                                | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of sies.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of sport.gov.ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mepr.gov.ua                                                                                         | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mfa.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of va.gov.ua                                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mtu.gov.ua                                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of cg.mvs.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of ch-tmo.mvs.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of cp.mvs.gov.ua                                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of cpd.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of hutirvilnij-mrc.mvs.gov.ua                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dndekc.mvs.gov.ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of visnyk.dndekc.mvs.gov.ua                                                                            | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of dpvs.hsc.gov.ua                                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of odk.mvs.gov.ua                                                                                      | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of e-driver\\[.\\]hsc\\[.\\]gov\\[.\\]ua                                                                     | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of wanted\\[.\\]mvs\\[.\\]gov\\[.\\]ua                                                                       | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of minregeion\\[.\\]gov\\[.\\]ua                                                                           | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of health\\[.\\]mia\\[.\\]solutions                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mtsbu\\[.\\]ua                                                                                        | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of motorsich\\[.\\]com                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of kyivcity\\[.\\]com                                                                                    | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of bdr\\[.\\]mvs\\[.\\]gov\\[.\\]ua                                                                          | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of gkh\\[.\\]in\\[.\\]ua                                                                                   | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of kmu\\[.\\]gov\\[.\\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mon\\[.\\]gov\\[.\\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of minagro\\[.\\]gov\\[.\\]ua                                                                              | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| FreeCivilian    | UA data sharing | DB of mfa\\[.\\]gov\\[.\\]ua                                                                                  | No        | TA discussion in past 90 days | FreeCivilian .onion \\[not linked\\]                         | ​| Intel\\_Data     | UA data sharing | PII DB (56M) of Ukrainian Citizens                                                                        | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| Kristina        | UA data sharing | DB of Ukrainian National Police (mvs\\[.\\]gov\\[.\\]ua)                                                      | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| NetSec          | UA data sharing | PII DB (53M) of Ukrainian citizens                                                                        | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| Psycho\\_Killer  | UA data sharing | PII DB (56M) of Ukrainian Citizens                                                                        | No        | TA discussion in past 90 days | Exploit Forum .onion \\[not linked\\]                        | ​| Sp333           | UA data sharing | PII DB of Ukrainian and Russian interpreters, translators, and tour guides                                | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| Vaticano        | UA data sharing | DB of Ukrainian 'Diia' e-Governance Portal for Ministry of Digital Transformation of Ukraine \\[copy\\]     | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​| Vaticano        | UA data sharing | DB of Ministry for Communities and Territories Development of Ukraine (minregion\\[.\\]gov\\[.\\]ua) \\[copy\\] | No        | TA discussion in past 90 days | RaidForums \\[not linked; site hijacked since UA invasion\\] | ​####​ ​`Vendor Support` ​| Vendor | Offering | URL | ​| --- | --- | --- | ​| Dragos | Access to Dragos service if from US\/UK\/ANZ and in need of ICS cybersecurity support | [twitter.com\/RobertMLee](https:\/\/twitter.com\/RobertMLee\/status\/1496862093588455429) | ​| GreyNoise |  Any and all `Ukrainian` emails registered to GreyNoise have been upgraded to VIP which includes full, uncapped enterprise access to all GreyNoise products | [twitter.com\/Andrew___Morris](https:\/\/twitter.com\/Andrew___Morris\/status\/1496923545712091139) | ​| Recorded Future | Providing free intelligence-driven insights, perspectives, and mitigation strategies as the situation in Ukraine evolves| [recordedfuture.com](https:\/\/www.recordedfuture.com\/ukraine\/) | ​| Flashpoint | Free Access to Flashpoint’s Latest Threat Intel on Ukraine | [go.flashpoint-intel.com](https:\/\/go.flashpoint-intel.com\/trial\/access\/30days) | ​| ThreatABLE | A Ukraine tag for free threat intelligence feed that's more highly curated to cyber| [twitter.com\/threatable](https:\/\/twitter.com\/threatable\/status\/1497233721803644950) | ​| Orange | IOCs related to Russia-Ukraine 2022 conflict extracted from our Datalake Threat Intelligence platform. | [github.com\/Orange-Cyberdefense](https:\/\/github.com\/Orange-Cyberdefense\/russia-ukraine_IOCs)| ​| FSecure | F-Secure FREEDOME VPN is now available for free in all of Ukraine | [twitter.com\/FSecure](https:\/\/twitter.com\/FSecure\/status\/1497248407303462960) | ​| Multiple vendors | List of vendors offering their services to Ukraine for free, put together by [@chrisculling](https:\/\/twitter.com\/chrisculling\/status\/1497023038323404803) | [docs.google.com\/spreadsheets](https:\/\/docs.google.com\/spreadsheets\/d\/18WYY9p1_DLwB6dnXoiiOAoWYD8X0voXtoDl_ZQzjzUQ\/edit#gid=0) | ​| Mandiant | Free threat intelligence, webinar and guidance for defensive measures relevant to the situation in Ukraine. | [mandiant.com](https:\/\/www.mandiant.com\/resources\/insights\/ukraine-crisis-resource-center) | ​| Starlink | Satellite internet constellation operated by SpaceX providing satellite Internet access coverage to Ukraine | [twitter.com\/elonmusk](https:\/\/twitter.com\/elonmusk\/status\/1497701484003213317) | ​| Romania DNSC | Romania’s DNSC – in partnership with Bitdefender – will provide technical consulting, threat intelligence and, free of charge, cybersecurity technology to any business, government institution or private citizen of Ukraine for as long as it is necessary. | [Romania's DNSC Press Release](https:\/\/dnsc.ro\/citeste\/press-release-dnsc-and-bitdefender-work-together-in-support-of-ukraine)| ​| BitDefender | Access to Bitdefender technical consulting, threat intelligence and both consumer and enterprise cybersecurity technology | [bitdefender.com\/ukraine\/](https:\/\/www.bitdefender.com\/ukraine\/) | ​| NameCheap | Free anonymous hosting and domain name registration to any anti-Putin anti-regime and protest websites for anyone located within Russia and Belarus | [twitter.com\/Namecheap](https:\/\/twitter.com\/Namecheap\/status\/1498998414020861953) | ​| Avast | Free decryptor for PartyTicket ransomware | [decoded.avast.io](https:\/\/decoded.avast.io\/threatresearch\/help-for-ukraine-free-decryptor-for-hermeticransom-ransomware\/) |  ​####​ ​`Vetted OSINT Sources` ​| Handle | Affiliation | ​| --- | --- | ​| [@KyivIndependent](https:\/\/twitter.com\/KyivIndependent) | English-language journalism in Ukraine | ​| [@IAPonomarenko](https:\/\/twitter.com\/IAPonomarenko) | Defense reporter with The Kyiv Independent | ​| [@KyivPost](https:\/\/twitter.com\/KyivPost) | English-language journalism in Ukraine | ​| [@Shayan86](https:\/\/twitter.com\/Shayan86) | BBC World News Disinformation journalist | ​| [@Liveuamap](https:\/\/twitter.com\/Liveuamap) | Live Universal Awareness Map (“Liveuamap”) independent global news and information site | ​| [@DAlperovitch](https:\/\/twitter.com\/DAlperovitch) | The Alperovitch Institute for Cybersecurity Studies, Founder & Former CTO of CrowdStrike | ​| [@COUPSURE](https:\/\/twitter.com\/COUPSURE) | OSINT investigator for Centre for Information Resilience | ​| [@netblocks](https:\/\/twitter.com\/netblocks) | London-based Internet's Observatory | ​####​ ​`Miscellaneous Resources` ​| Source | URL | Content | ​| --- | --- | --- | ​| PowerOutages.com | https:\/\/poweroutage.com\/ua | Tracking PowerOutages across Ukraine | ​| Monash IP Observatory | https:\/\/twitter.com\/IP_Observatory | Tracking IP address outages across Ukraine | ​| Project Owl Discord | https:\/\/discord.com\/invite\/projectowl | Tracking foreign policy, geopolitical events, military and governments, using a Discord-based crowdsourced approach, with a current emphasis on Ukraine and Russia | ​| russianwarchatter.info | https:\/\/www.russianwarchatter.info\/ | Known Russian Military Radio Frequencies |", "fork": false, "created_at": "2022-03-04T09:00:59Z", - "updated_at": "2025-04-04T03:31:57Z", + "updated_at": "2025-05-02T23:23:47Z", "pushed_at": "2022-03-04T09:03:14Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 21, + "watchers": 23, "score": 0, "subscribers_count": 0 } diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index fbf53b21ab..7a92f1403f 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,19 +45,19 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2025-04-12T06:40:35Z", + "updated_at": "2025-05-21T05:16:45Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1877, - "watchers_count": 1877, + "stargazers_count": 1893, + "watchers_count": 1893, "has_discussions": false, - "forks_count": 581, + "forks_count": 584, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 581, - "watchers": 1877, + "forks": 584, + "watchers": 1893, "score": 0, "subscribers_count": 43 }, @@ -311,19 +311,19 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2025-04-17T05:07:10Z", + "updated_at": "2025-05-14T13:38:55Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1048, - "watchers_count": 1048, + "stargazers_count": 1054, + "watchers_count": 1054, "has_discussions": false, - "forks_count": 228, + "forks_count": 229, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 228, - "watchers": 1048, + "forks": 229, + "watchers": 1054, "score": 0, "subscribers_count": 26 }, @@ -730,13 +730,13 @@ "stargazers_count": 19, "watchers_count": 19, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 19, "score": 0, "subscribers_count": 1 @@ -1004,12 +1004,12 @@ "description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)", "fork": false, "created_at": "2021-09-26T13:53:10Z", - "updated_at": "2025-04-14T13:14:41Z", + "updated_at": "2025-05-20T15:16:56Z", "pushed_at": "2021-10-17T13:29:56Z", - "stargazers_count": 185, - "watchers_count": 185, + "stargazers_count": 187, + "watchers_count": 187, "has_discussions": false, - "forks_count": 30, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1018,8 +1018,8 @@ "cve-2021-34527" ], "visibility": "public", - "forks": 30, - "watchers": 185, + "forks": 32, + "watchers": 187, "score": 0, "subscribers_count": 6 }, @@ -1291,13 +1291,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index 646729fe36..9d94f2cc48 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -14,19 +14,19 @@ "description": "CVE-2021-1732 Exploit", "fork": false, "created_at": "2021-03-05T02:11:10Z", - "updated_at": "2025-03-22T10:46:03Z", + "updated_at": "2025-05-06T13:00:48Z", "pushed_at": "2021-03-05T03:10:26Z", - "stargazers_count": 417, - "watchers_count": 417, + "stargazers_count": 418, + "watchers_count": 418, "has_discussions": false, - "forks_count": 129, + "forks_count": 128, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 129, - "watchers": 417, + "forks": 128, + "watchers": 418, "score": 0, "subscribers_count": 6 }, @@ -324,10 +324,10 @@ "description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发", "fork": false, "created_at": "2023-03-09T07:14:45Z", - "updated_at": "2023-04-28T00:26:16Z", + "updated_at": "2025-04-19T16:12:50Z", "pushed_at": "2023-03-09T07:15:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -336,7 +336,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-1931.json b/2021/CVE-2021-1931.json new file mode 100644 index 0000000000..875ba5f8fb --- /dev/null +++ b/2021/CVE-2021-1931.json @@ -0,0 +1,33 @@ +[ + { + "id": 977568806, + "name": "CVE-2021-1931-BBRY-KEY2", + "full_name": "FakeShell\/CVE-2021-1931-BBRY-KEY2", + "owner": { + "login": "FakeShell", + "id": 38596879, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38596879?v=4", + "html_url": "https:\/\/github.com\/FakeShell", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/FakeShell\/CVE-2021-1931-BBRY-KEY2", + "description": "proof of concept CVE-2021-1931 exploit for the blackberry key2 (le) that allows to flash unsigned images temporarily", + "fork": false, + "created_at": "2025-05-04T14:04:45Z", + "updated_at": "2025-05-04T14:05:23Z", + "pushed_at": "2025-05-04T14:05:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index f0cde2827b..8960f8cd41 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -14,10 +14,10 @@ "description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC", "fork": false, "created_at": "2022-02-18T17:34:48Z", - "updated_at": "2024-12-14T15:22:48Z", + "updated_at": "2025-05-14T07:09:30Z", "pushed_at": "2022-02-18T14:23:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 1, + "watchers": 3, "score": 0, "subscribers_count": 0 }, diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json index 734b1544ea..a24539d245 100644 --- a/2021/CVE-2021-2109.json +++ b/2021/CVE-2021-2109.json @@ -174,10 +174,10 @@ "description": "Oracle Weblogic RCE - CVE-2022-2109", "fork": false, "created_at": "2022-08-30T11:50:17Z", - "updated_at": "2023-01-11T16:07:19Z", + "updated_at": "2025-04-27T06:18:53Z", "pushed_at": "2022-08-30T11:52:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -186,7 +186,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index 509bd17a54..99975bdfc7 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -43,37 +43,6 @@ "score": 0, "subscribers_count": 9 }, - { - "id": 344455733, - "name": "CVE-2021-21315v2", - "full_name": "cherrera0001\/CVE-2021-21315v2", - "owner": { - "login": "cherrera0001", - "id": 19656010, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4", - "html_url": "https:\/\/github.com\/cherrera0001", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cherrera0001\/CVE-2021-21315v2", - "description": null, - "fork": false, - "created_at": "2021-03-04T11:47:18Z", - "updated_at": "2021-03-13T02:06:37Z", - "pushed_at": "2021-03-04T11:47:48Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 2 - }, { "id": 387065961, "name": "CVE-2021-21315-exploit", diff --git a/2021/CVE-2021-21353.json b/2021/CVE-2021-21353.json index f0074aa519..b9f088320b 100644 --- a/2021/CVE-2021-21353.json +++ b/2021/CVE-2021-21353.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-03-29T08:06:26Z", - "updated_at": "2025-03-29T10:23:51Z", + "updated_at": "2025-05-02T07:46:25Z", "pushed_at": "2025-03-29T10:23:48Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index 058a7dd285..29c519cc31 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -14,10 +14,10 @@ "description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.", "fork": false, "created_at": "2021-05-31T14:12:26Z", - "updated_at": "2024-08-12T20:13:29Z", + "updated_at": "2025-05-13T07:32:09Z", "pushed_at": "2021-05-31T14:16:20Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-21424.json b/2021/CVE-2021-21424.json index fea6853c64..7e5990f832 100644 --- a/2021/CVE-2021-21424.json +++ b/2021/CVE-2021-21424.json @@ -14,7 +14,7 @@ "description": " El WebProfiler de Symfony expone rutas internas del servidor si no está deshabilitado en producción", "fork": false, "created_at": "2025-04-14T21:08:42Z", - "updated_at": "2025-04-14T21:09:57Z", + "updated_at": "2025-05-06T21:38:40Z", "pushed_at": "2025-04-14T21:09:54Z", "stargazers_count": 0, "watchers_count": 0, @@ -23,6 +23,40 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, + "topics": [ + "symfony", + "webprofiler" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979688251, + "name": "Symfony-CVE-Scanner-PoC-", + "full_name": "moften\/Symfony-CVE-Scanner-PoC-", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/Symfony-CVE-Scanner-PoC-", + "description": " CVE-2021-21424 - CRLF Injection - CVE-2021-41268 - Host Header Injection - CVE-2022-24894 - WebProfiler abierto - CVE-2019-10909 - Directory Traversal", + "fork": false, + "created_at": "2025-05-07T23:07:11Z", + "updated_at": "2025-05-07T23:08:23Z", + "pushed_at": "2025-05-07T23:08:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, "topics": [], "visibility": "public", "forks": 0, diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index 4268d4190b..7c2a1b735d 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -107,10 +107,10 @@ "description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-05-30T10:15:10Z", - "updated_at": "2025-03-13T07:18:01Z", + "updated_at": "2025-05-02T01:36:40Z", "pushed_at": "2021-11-16T17:34:11Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -134,7 +134,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 56, + "watchers": 57, "score": 0, "subscribers_count": 4 }, @@ -215,10 +215,10 @@ "description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.", "fork": false, "created_at": "2022-06-25T11:13:45Z", - "updated_at": "2025-03-02T15:40:09Z", + "updated_at": "2025-05-20T00:59:53Z", "pushed_at": "2023-05-07T18:38:29Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -235,7 +235,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 81, + "watchers": 83, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 8509ae546f..39771e6817 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -93,10 +93,10 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2025-04-10T07:36:35Z", + "updated_at": "2025-04-28T03:34:32Z", "pushed_at": "2023-06-08T04:01:33Z", - "stargazers_count": 491, - "watchers_count": 491, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 146, "allow_forking": true, @@ -107,7 +107,7 @@ ], "visibility": "public", "forks": 146, - "watchers": 491, + "watchers": 492, "score": 0, "subscribers_count": 8 }, @@ -819,12 +819,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-04-10T09:42:54Z", + "updated_at": "2025-05-21T00:18:44Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1395, - "watchers_count": 1395, + "stargazers_count": 1406, + "watchers_count": 1406, "has_discussions": false, - "forks_count": 167, + "forks_count": 165, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -837,8 +837,8 @@ "vcenter" ], "visibility": "public", - "forks": 167, - "watchers": 1395, + "forks": 165, + "watchers": 1406, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-21974.json b/2021/CVE-2021-21974.json index 06f693acec..40b6e923be 100644 --- a/2021/CVE-2021-21974.json +++ b/2021/CVE-2021-21974.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", "fork": false, "created_at": "2021-05-25T17:14:38Z", - "updated_at": "2025-04-17T02:14:05Z", + "updated_at": "2025-05-17T01:17:38Z", "pushed_at": "2021-07-09T19:38:41Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 180, + "watchers": 183, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index 1357314ee1..5988b71333 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -177,13 +177,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 @@ -327,10 +327,10 @@ "description": "Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code Execution", "fork": false, "created_at": "2022-04-16T22:49:47Z", - "updated_at": "2025-04-14T15:36:20Z", + "updated_at": "2025-05-21T06:32:16Z", "pushed_at": "2025-01-14T18:36:34Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": true, "forks_count": 4, "allow_forking": true, @@ -352,7 +352,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 41, + "watchers": 43, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index e5cde1ba47..f99b67c672 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -138,10 +138,10 @@ "description": "CVE-2021-22205& GitLab CE\/EE RCE", "fork": false, "created_at": "2021-10-29T04:30:45Z", - "updated_at": "2025-04-06T14:53:17Z", + "updated_at": "2025-04-30T14:57:13Z", "pushed_at": "2022-11-16T08:14:33Z", - "stargazers_count": 272, - "watchers_count": 272, + "stargazers_count": 274, + "watchers_count": 274, "has_discussions": false, "forks_count": 98, "allow_forking": true, @@ -152,7 +152,7 @@ ], "visibility": "public", "forks": 98, - "watchers": 272, + "watchers": 274, "score": 0, "subscribers_count": 2 }, @@ -458,10 +458,10 @@ "description": "GitLab CE\/EE Preauth RCE using ExifTool", "fork": false, "created_at": "2021-11-11T04:34:07Z", - "updated_at": "2025-03-13T05:48:45Z", + "updated_at": "2025-05-15T10:46:48Z", "pushed_at": "2022-01-16T15:54:14Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -477,7 +477,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 224, + "watchers": 227, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index 934bee723e..88a4d3705f 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -236,8 +236,8 @@ "description": "CVE-2021-22986 Checker Script in Python3", "fork": false, "created_at": "2021-03-23T02:04:39Z", - "updated_at": "2024-08-12T20:11:27Z", - "pushed_at": "2021-03-23T02:07:30Z", + "updated_at": "2025-04-26T07:03:58Z", + "pushed_at": "2025-04-26T06:48:11Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 4c457882bb..2dae9d1eb8 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -45,10 +45,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2025-04-16T09:16:53Z", + "updated_at": "2025-05-09T04:16:03Z", "pushed_at": "2023-11-12T16:29:03Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 109, + "watchers": 110, "score": 0, "subscribers_count": 3 }, @@ -188,5 +188,70 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 968024590, + "name": "Vulnerability-Management", + "full_name": "Cybervixy\/Vulnerability-Management", + "owner": { + "login": "Cybervixy", + "id": 178741512, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178741512?v=4", + "html_url": "https:\/\/github.com\/Cybervixy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Cybervixy\/Vulnerability-Management", + "description": " NGINX Security Hardening & Vulnerability Remediation Analysis of critical CVEs (CVE-2021-23017, HTTP\/2 DoS flaws) in outdated NGINX versions, with actionable steps for mitigation: upgrades, HTTP\/2 hardening, and patch automation. Includes Nessus scan validation and proactive monitoring strategies.", + "fork": false, + "created_at": "2025-04-17T11:33:08Z", + "updated_at": "2025-04-17T11:36:54Z", + "pushed_at": "2025-04-17T11:36:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 978874642, + "name": "CVE-2021-23017", + "full_name": "moften\/CVE-2021-23017", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2021-23017", + "description": "NGINX DNS Overflow Vulnerability Check - CVE-2021-23017 PoC", + "fork": false, + "created_at": "2025-05-06T16:32:48Z", + "updated_at": "2025-05-06T16:36:45Z", + "pushed_at": "2025-05-06T16:36:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "dns", + "nginx" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-23358.json b/2021/CVE-2021-23358.json index 3984463244..8b9a5529f7 100644 --- a/2021/CVE-2021-23358.json +++ b/2021/CVE-2021-23358.json @@ -14,10 +14,10 @@ "description": "Detection script for cve-2021-23358", "fork": false, "created_at": "2023-02-25T19:12:13Z", - "updated_at": "2024-11-10T18:41:34Z", + "updated_at": "2025-05-06T03:01:15Z", "pushed_at": "2023-02-25T19:16:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-24084.json b/2021/CVE-2021-24084.json index a696097ab1..13ffeb42ab 100644 --- a/2021/CVE-2021-24084.json +++ b/2021/CVE-2021-24084.json @@ -14,10 +14,10 @@ "description": "Windows MDM LPE", "fork": false, "created_at": "2021-11-27T00:45:28Z", - "updated_at": "2022-04-03T09:27:38Z", + "updated_at": "2025-04-20T01:59:35Z", "pushed_at": "2021-11-27T00:38:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-25374.json b/2021/CVE-2021-25374.json index 595760501b..c24c80b70b 100644 --- a/2021/CVE-2021-25374.json +++ b/2021/CVE-2021-25374.json @@ -2,19 +2,19 @@ { "id": 356532468, "name": "CVE-2021-25374_Samsung-Account-Access", - "full_name": "WithSecureLabs\/CVE-2021-25374_Samsung-Account-Access", + "full_name": "ReversecLabs\/CVE-2021-25374_Samsung-Account-Access", "owner": { - "login": "WithSecureLabs", - "id": 99874690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99874690?v=4", - "html_url": "https:\/\/github.com\/WithSecureLabs", + "login": "ReversecLabs", + "id": 207843805, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/207843805?v=4", + "html_url": "https:\/\/github.com\/ReversecLabs", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/WithSecureLabs\/CVE-2021-25374_Samsung-Account-Access", + "html_url": "https:\/\/github.com\/ReversecLabs\/CVE-2021-25374_Samsung-Account-Access", "description": "This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.", "fork": false, "created_at": "2021-04-10T09:23:52Z", - "updated_at": "2025-01-25T03:17:50Z", + "updated_at": "2025-05-08T16:46:39Z", "pushed_at": "2024-02-25T02:15:22Z", "stargazers_count": 27, "watchers_count": 27, diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index dfe3a26c50..64b8fd847e 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -138,12 +138,12 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2025-03-10T18:01:57Z", + "updated_at": "2025-05-15T10:44:06Z", "pushed_at": "2023-05-11T14:36:58Z", - "stargazers_count": 1078, - "watchers_count": 1078, + "stargazers_count": 1079, + "watchers_count": 1079, "has_discussions": false, - "forks_count": 318, + "forks_count": 317, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,8 +153,8 @@ "poc" ], "visibility": "public", - "forks": 318, - "watchers": 1078, + "forks": 317, + "watchers": 1079, "score": 0, "subscribers_count": 35 }, @@ -225,22 +225,22 @@ { "id": 867707278, "name": "CVE-2021-25646-exp", - "full_name": "luobai8\/CVE-2021-25646-exp", + "full_name": "k7pro\/CVE-2021-25646-exp", "owner": { - "login": "luobai8", + "login": "k7pro", "id": 99600256, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99600256?v=4", - "html_url": "https:\/\/github.com\/luobai8", + "html_url": "https:\/\/github.com\/k7pro", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/luobai8\/CVE-2021-25646-exp", + "html_url": "https:\/\/github.com\/k7pro\/CVE-2021-25646-exp", "description": "CVE-2021-25646 Apache Druid 远程代码执行 漏洞检测和利用工具", "fork": false, "created_at": "2024-10-04T15:06:37Z", - "updated_at": "2025-03-26T16:30:34Z", + "updated_at": "2025-04-29T02:03:32Z", "pushed_at": "2025-02-18T08:54:07Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -249,7 +249,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -283,5 +283,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 980244029, + "name": "RCE-PoC-CVE-2021-25646", + "full_name": "tiemio\/RCE-PoC-CVE-2021-25646", + "owner": { + "login": "tiemio", + "id": 196255514, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/196255514?v=4", + "html_url": "https:\/\/github.com\/tiemio", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tiemio\/RCE-PoC-CVE-2021-25646", + "description": "A proof-of-concept for the CVE-2021-25646, which allows for Command Injection", + "fork": false, + "created_at": "2025-05-08T20:06:27Z", + "updated_at": "2025-05-09T07:19:26Z", + "pushed_at": "2025-05-09T07:19:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-25735.json b/2021/CVE-2021-25735.json index 441229a5e9..45262df000 100644 --- a/2021/CVE-2021-25735.json +++ b/2021/CVE-2021-25735.json @@ -14,7 +14,7 @@ "description": "Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass", "fork": false, "created_at": "2021-04-22T07:25:31Z", - "updated_at": "2022-11-09T18:12:01Z", + "updated_at": "2025-05-21T15:50:29Z", "pushed_at": "2021-04-23T13:11:17Z", "stargazers_count": 18, "watchers_count": 18, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 97500e4366..40f84bada9 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -200,10 +200,10 @@ "description": "CVE-2021-26084 Remote Code Execution on Confluence Servers", "fork": false, "created_at": "2021-09-01T09:50:26Z", - "updated_at": "2025-02-27T07:40:21Z", + "updated_at": "2025-05-13T07:04:53Z", "pushed_at": "2022-02-10T11:38:46Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 69, + "watchers": 70, "score": 0, "subscribers_count": 3 }, @@ -298,13 +298,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 9, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 7, "watchers": 0, "score": 0, "subscribers_count": 0 @@ -631,10 +631,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/smadi0x86\/CVE-2021-26084", - "description": "Confluence server webwork OGNL injection", + "description": "Confluence server webwork OGNL injection PoC.", "fork": false, "created_at": "2021-09-05T09:27:55Z", - "updated_at": "2024-06-11T09:23:37Z", + "updated_at": "2025-05-06T15:03:47Z", "pushed_at": "2023-06-06T17:26:44Z", "stargazers_count": 6, "watchers_count": 6, @@ -645,6 +645,7 @@ "web_commit_signoff_required": false, "topics": [ "confluence", + "cve-2021-2", "cve-2021-26084", "vulnerability" ], diff --git a/2021/CVE-2021-26411.json b/2021/CVE-2021-26411.json index 718a888fb7..3bba862799 100644 --- a/2021/CVE-2021-26411.json +++ b/2021/CVE-2021-26411.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 2, "score": 0, "subscribers_count": 0 diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 06b639ec88..3ab6a7748b 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -448,19 +448,19 @@ "description": null, "fork": false, "created_at": "2021-03-09T16:54:39Z", - "updated_at": "2025-04-07T15:28:49Z", + "updated_at": "2025-05-21T12:11:08Z", "pushed_at": "2021-03-09T16:56:09Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, - "forks_count": 60, + "forks_count": 61, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 60, - "watchers": 99, + "forks": 61, + "watchers": 100, "score": 0, "subscribers_count": 13 }, @@ -484,13 +484,13 @@ "stargazers_count": 53, "watchers_count": 53, "has_discussions": false, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, + "forks": 29, "watchers": 53, "score": 0, "subscribers_count": 3 @@ -682,8 +682,8 @@ "description": "CVE-2021-26855: PoC (Not a HoneyPoC for once!)", "fork": false, "created_at": "2021-03-14T14:23:34Z", - "updated_at": "2024-09-01T16:32:41Z", - "pushed_at": "2021-03-15T18:56:38Z", + "updated_at": "2025-04-26T07:04:00Z", + "pushed_at": "2025-04-26T06:48:26Z", "stargazers_count": 27, "watchers_count": 27, "has_discussions": false, @@ -779,8 +779,8 @@ "description": "patched to work", "fork": false, "created_at": "2021-03-15T12:33:04Z", - "updated_at": "2023-03-01T05:35:13Z", - "pushed_at": "2022-10-08T02:30:28Z", + "updated_at": "2025-04-26T06:48:30Z", + "pushed_at": "2025-04-26T06:48:27Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, @@ -969,10 +969,10 @@ "description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)", "fork": false, "created_at": "2021-03-17T03:56:54Z", - "updated_at": "2025-02-12T15:43:50Z", + "updated_at": "2025-05-03T15:23:54Z", "pushed_at": "2021-03-17T05:06:18Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -992,7 +992,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 120, + "watchers": 121, "score": 0, "subscribers_count": 2 }, @@ -1016,13 +1016,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 6, "score": 0, "subscribers_count": 1 @@ -1104,10 +1104,10 @@ "description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.", "fork": false, "created_at": "2021-03-24T01:12:48Z", - "updated_at": "2025-04-16T23:42:46Z", + "updated_at": "2025-05-11T01:34:41Z", "pushed_at": "2021-03-24T01:25:05Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -1116,9 +1116,9 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 46, + "watchers": 47, "score": 0, - "subscribers_count": 20 + "subscribers_count": 22 }, { "id": 352785704, @@ -1135,10 +1135,10 @@ "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "fork": false, "created_at": "2021-03-29T21:10:34Z", - "updated_at": "2025-04-17T00:31:05Z", + "updated_at": "2025-05-20T04:59:32Z", "pushed_at": "2021-03-31T11:57:38Z", - "stargazers_count": 243, - "watchers_count": 243, + "stargazers_count": 244, + "watchers_count": 244, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -1147,7 +1147,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 243, + "watchers": 244, "score": 0, "subscribers_count": 6 }, @@ -1352,10 +1352,10 @@ "description": "ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell)", "fork": false, "created_at": "2022-06-27T08:07:48Z", - "updated_at": "2024-10-10T16:37:19Z", + "updated_at": "2025-04-30T14:02:58Z", "pushed_at": "2023-03-28T19:07:50Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1377,7 +1377,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-26857.json b/2021/CVE-2021-26857.json index cd35e989c9..3e5ec3042f 100644 --- a/2021/CVE-2021-26857.json +++ b/2021/CVE-2021-26857.json @@ -14,10 +14,10 @@ "description": "proxylogon exploit - CVE-2021-26857", "fork": false, "created_at": "2021-03-11T17:32:32Z", - "updated_at": "2025-04-17T00:33:28Z", + "updated_at": "2025-04-20T11:52:43Z", "pushed_at": "2021-03-11T17:34:15Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 114, + "watchers": 113, "score": 0, "subscribers_count": 6 } diff --git a/2021/CVE-2021-26943.json b/2021/CVE-2021-26943.json index e5494fe490..d6d1c5000b 100644 --- a/2021/CVE-2021-26943.json +++ b/2021/CVE-2021-26943.json @@ -14,10 +14,10 @@ "description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.", "fork": false, "created_at": "2020-12-31T16:30:02Z", - "updated_at": "2025-04-15T15:48:47Z", + "updated_at": "2025-05-14T07:50:56Z", "pushed_at": "2021-03-29T12:33:38Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": true, "forks_count": 25, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 138, + "watchers": 140, "score": 0, "subscribers_count": 10 } diff --git a/2021/CVE-2021-27905.json b/2021/CVE-2021-27905.json index cde24c6057..0848c03d5f 100644 --- a/2021/CVE-2021-27905.json +++ b/2021/CVE-2021-27905.json @@ -14,10 +14,10 @@ "description": "Apache Solr SSRF(CVE-2021-27905)", "fork": false, "created_at": "2021-04-21T09:27:21Z", - "updated_at": "2025-04-01T11:01:32Z", + "updated_at": "2025-05-15T10:40:11Z", "pushed_at": "2021-04-21T10:00:59Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 69, + "watchers": 70, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-28165.json b/2021/CVE-2021-28165.json index b70186c1d8..3d0a67edc5 100644 --- a/2021/CVE-2021-28165.json +++ b/2021/CVE-2021-28165.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 719443987, - "name": "Jetty_v9.4.31_CVE-2021-28165", - "full_name": "hshivhare67\/Jetty_v9.4.31_CVE-2021-28165", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Jetty_v9.4.31_CVE-2021-28165", - "description": null, - "fork": false, - "created_at": "2023-11-16T07:15:37Z", - "updated_at": "2023-11-16T07:19:45Z", - "pushed_at": "2023-11-16T07:38:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index a621b17178..dcf4020cf1 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2025-04-07T00:41:08Z", + "updated_at": "2025-04-21T08:43:51Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 223, + "watchers_count": 223, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 37, - "watchers": 222, + "watchers": 223, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-29442.json b/2021/CVE-2021-29442.json index ce748ce50a..b493b0ef44 100644 --- a/2021/CVE-2021-29442.json +++ b/2021/CVE-2021-29442.json @@ -45,10 +45,10 @@ "description": "Nacos Derby命令执行漏洞利用脚本", "fork": false, "created_at": "2024-11-22T01:32:37Z", - "updated_at": "2025-04-10T02:38:47Z", + "updated_at": "2025-05-20T02:21:23Z", "pushed_at": "2024-11-22T01:33:26Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index dd05f74613..8982a91857 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -45,10 +45,10 @@ "description": "Collection of materials relating to FORCEDENTRY", "fork": false, "created_at": "2021-12-25T03:00:01Z", - "updated_at": "2025-03-27T15:50:08Z", + "updated_at": "2025-05-11T01:52:01Z", "pushed_at": "2024-03-30T22:17:05Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 96, + "watchers": 97, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index ae5c56dffc..5d94483712 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -112,13 +112,13 @@ "stargazers_count": 253, "watchers_count": 253, "has_discussions": false, - "forks_count": 41, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 41, + "forks": 42, "watchers": 253, "score": 0, "subscribers_count": 8 diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 1b7a568539..4efd614753 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -14,10 +14,10 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2025-04-10T07:24:31Z", + "updated_at": "2025-05-05T15:11:38Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 823, - "watchers_count": 823, + "stargazers_count": 824, + "watchers_count": 824, "has_discussions": false, "forks_count": 139, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 139, - "watchers": 823, + "watchers": 824, "score": 0, "subscribers_count": 22 }, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index f967a537bc..e7f8f0f953 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -14,19 +14,19 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-13T12:52:20Z", - "updated_at": "2025-04-06T10:57:43Z", + "updated_at": "2025-05-20T23:28:16Z", "pushed_at": "2021-01-29T13:59:07Z", - "stargazers_count": 269, - "watchers_count": 269, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, - "forks_count": 67, + "forks_count": 66, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 67, - "watchers": 269, + "forks": 66, + "watchers": 271, "score": 0, "subscribers_count": 13 }, @@ -45,19 +45,19 @@ "description": "Laravel debug rce", "fork": false, "created_at": "2021-01-22T05:12:21Z", - "updated_at": "2025-03-14T07:30:18Z", + "updated_at": "2025-05-08T15:25:03Z", "pushed_at": "2021-01-24T05:28:07Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, - "forks_count": 49, + "forks_count": 50, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 49, - "watchers": 127, + "forks": 50, + "watchers": 128, "score": 0, "subscribers_count": 4 }, @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2021-01-25T08:42:28Z", - "updated_at": "2025-01-24T20:19:13Z", + "updated_at": "2025-05-13T02:04:31Z", "pushed_at": "2021-01-25T08:49:59Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 72, + "watchers": 73, "score": 0, "subscribers_count": 0 }, @@ -204,19 +204,19 @@ "description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)", "fork": false, "created_at": "2021-02-18T05:42:13Z", - "updated_at": "2025-04-08T15:31:16Z", + "updated_at": "2025-04-17T07:46:49Z", "pushed_at": "2021-12-14T05:12:17Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, - "forks_count": 57, + "forks_count": 56, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 57, - "watchers": 152, + "forks": 56, + "watchers": 153, "score": 0, "subscribers_count": 1 }, @@ -359,10 +359,10 @@ "description": "Laravel RCE Exploit Script - CVE-2021-3129", "fork": false, "created_at": "2022-04-16T17:22:55Z", - "updated_at": "2025-04-16T15:27:40Z", + "updated_at": "2025-05-19T02:44:59Z", "pushed_at": "2024-09-22T13:10:27Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -386,7 +386,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 103, + "watchers": 106, "score": 0, "subscribers_count": 1 }, @@ -566,10 +566,10 @@ "description": "Laravel Debug mode RCE漏洞(CVE-2021-3129)poc \/ exp", "fork": false, "created_at": "2023-03-04T17:04:38Z", - "updated_at": "2024-10-20T13:20:58Z", + "updated_at": "2025-05-15T02:16:21Z", "pushed_at": "2023-03-04T17:10:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -578,7 +578,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -943,13 +943,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -974,13 +974,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index e4c4607e95..458a115bbb 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -389,10 +389,10 @@ "description": "Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo", "fork": false, "created_at": "2021-01-29T19:24:41Z", - "updated_at": "2024-06-28T11:32:21Z", + "updated_at": "2025-05-03T13:17:53Z", "pushed_at": "2021-01-31T02:21:37Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -405,7 +405,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 5 }, @@ -486,10 +486,10 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2025-04-12T20:43:35Z", + "updated_at": "2025-05-19T18:50:19Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 973, - "watchers_count": 973, + "stargazers_count": 978, + "watchers_count": 978, "has_discussions": false, "forks_count": 236, "allow_forking": true, @@ -498,7 +498,7 @@ "topics": [], "visibility": "public", "forks": 236, - "watchers": 973, + "watchers": 978, "score": 0, "subscribers_count": 26 }, @@ -800,19 +800,19 @@ "description": "Root shell PoC for CVE-2021-3156", "fork": false, "created_at": "2021-02-03T19:57:56Z", - "updated_at": "2025-04-17T05:07:08Z", + "updated_at": "2025-04-19T17:58:40Z", "pushed_at": "2022-02-13T12:21:53Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, - "forks_count": 59, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 59, - "watchers": 149, + "forks": 60, + "watchers": 151, "score": 0, "subscribers_count": 1 }, @@ -986,10 +986,10 @@ "description": "CVE-2021-3156非交互式执行命令", "fork": false, "created_at": "2021-02-09T19:25:18Z", - "updated_at": "2025-03-18T09:38:49Z", + "updated_at": "2025-05-15T13:59:50Z", "pushed_at": "2021-02-09T19:31:33Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 202, + "watchers_count": 202, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -998,7 +998,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 201, + "watchers": 202, "score": 0, "subscribers_count": 5 }, @@ -1048,10 +1048,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2025-04-17T00:32:23Z", + "updated_at": "2025-05-08T12:10:46Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 745, - "watchers_count": 745, + "stargazers_count": 747, + "watchers_count": 747, "has_discussions": false, "forks_count": 170, "allow_forking": true, @@ -1060,7 +1060,7 @@ "topics": [], "visibility": "public", "forks": 170, - "watchers": 745, + "watchers": 747, "score": 0, "subscribers_count": 11 }, @@ -1420,10 +1420,10 @@ "description": "CVE-2021-3156 - sudo exploit for ubuntu 18.04 & 20.04", "fork": false, "created_at": "2021-09-25T16:11:19Z", - "updated_at": "2024-10-27T23:40:31Z", + "updated_at": "2025-04-17T15:12:23Z", "pushed_at": "2021-09-25T16:13:19Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1432,7 +1432,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -1575,10 +1575,10 @@ "description": "CVE-2021-3156 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-01-27T02:31:43Z", - "updated_at": "2024-08-12T20:20:06Z", + "updated_at": "2025-05-20T06:54:20Z", "pushed_at": "2022-05-23T01:51:14Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1587,7 +1587,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -1828,7 +1828,7 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1838,7 +1838,7 @@ "sudo" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 5, "score": 0, "subscribers_count": 1 @@ -1982,10 +1982,10 @@ "description": "Exploit for Ubuntu 20.04 using CVE-2021-3156 enhanced with post-exploitation scripts", "fork": false, "created_at": "2023-05-13T01:02:32Z", - "updated_at": "2024-10-20T12:44:50Z", + "updated_at": "2025-05-20T12:51:46Z", "pushed_at": "2023-05-13T07:48:55Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1994,7 +1994,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -2352,5 +2352,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981990225, + "name": "CVE-2021-3156", + "full_name": "shishirpandey18\/CVE-2021-3156", + "owner": { + "login": "shishirpandey18", + "id": 46567806, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46567806?v=4", + "html_url": "https:\/\/github.com\/shishirpandey18", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/shishirpandey18\/CVE-2021-3156", + "description": null, + "fork": false, + "created_at": "2025-05-12T08:00:34Z", + "updated_at": "2025-05-12T08:20:46Z", + "pushed_at": "2025-05-12T08:20:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 983948842, + "name": "CVE-2021-3156-main", + "full_name": "duongdz96\/CVE-2021-3156-main", + "owner": { + "login": "duongdz96", + "id": 97867140, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97867140?v=4", + "html_url": "https:\/\/github.com\/duongdz96", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/duongdz96\/CVE-2021-3156-main", + "description": null, + "fork": false, + "created_at": "2025-05-15T06:56:01Z", + "updated_at": "2025-05-16T17:42:55Z", + "pushed_at": "2025-05-16T17:42:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31728.json b/2021/CVE-2021-31728.json index a5f88ffd60..677123c88c 100644 --- a/2021/CVE-2021-31728.json +++ b/2021/CVE-2021-31728.json @@ -14,10 +14,10 @@ "description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.", "fork": false, "created_at": "2021-05-04T17:15:58Z", - "updated_at": "2025-02-20T15:10:08Z", + "updated_at": "2025-04-20T07:34:28Z", "pushed_at": "2021-05-10T20:42:33Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 91, + "watchers": 92, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json index f48c886ec7..4a394b47ad 100644 --- a/2021/CVE-2021-31805.json +++ b/2021/CVE-2021-31805.json @@ -64,15 +64,15 @@ { "id": 481922385, "name": "Struts2_S2-062_CVE-2021-31805", - "full_name": "Axx8\/Struts2_S2-062_CVE-2021-31805", + "full_name": "SecNN\/Struts2_S2-062_CVE-2021-31805", "owner": { - "login": "Axx8", + "login": "SecNN", "id": 34683107, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4", - "html_url": "https:\/\/github.com\/Axx8", + "html_url": "https:\/\/github.com\/SecNN", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Axx8\/Struts2_S2-062_CVE-2021-31805", + "html_url": "https:\/\/github.com\/SecNN\/Struts2_S2-062_CVE-2021-31805", "description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) | 反弹Shell", "fork": false, "created_at": "2022-04-15T10:28:29Z", diff --git a/2021/CVE-2021-33026.json b/2021/CVE-2021-33026.json index d69196a88d..1fd73fdfe5 100644 --- a/2021/CVE-2021-33026.json +++ b/2021/CVE-2021-33026.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-10-08T17:27:56Z", - "updated_at": "2024-10-08T18:31:43Z", - "pushed_at": "2024-10-08T18:31:39Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-08T16:19:35Z", + "pushed_at": "2025-04-29T04:27:45Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-33044.json b/2021/CVE-2021-33044.json index 2cac283178..c795172543 100644 --- a/2021/CVE-2021-33044.json +++ b/2021/CVE-2021-33044.json @@ -14,19 +14,19 @@ "description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.", "fork": false, "created_at": "2021-10-11T22:08:47Z", - "updated_at": "2025-04-13T13:38:29Z", + "updated_at": "2025-05-13T16:18:52Z", "pushed_at": "2021-10-13T22:32:36Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, - "forks_count": 34, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 34, - "watchers": 148, + "forks": 33, + "watchers": 151, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-34371.json b/2021/CVE-2021-34371.json index 38ab9b00ad..9ac14d4e6c 100644 --- a/2021/CVE-2021-34371.json +++ b/2021/CVE-2021-34371.json @@ -29,5 +29,36 @@ "watchers": 25, "score": 0, "subscribers_count": 1 + }, + { + "id": 970320421, + "name": "CVE-2021-34371", + "full_name": "tavgar\/CVE-2021-34371", + "owner": { + "login": "tavgar", + "id": 104298517, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104298517?v=4", + "html_url": "https:\/\/github.com\/tavgar", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tavgar\/CVE-2021-34371", + "description": "python exploit - Neo4j 3.4.18 - RMI based Remote Code Execution (RCE)", + "fork": false, + "created_at": "2025-04-21T20:41:53Z", + "updated_at": "2025-04-21T20:42:18Z", + "pushed_at": "2025-04-21T20:42:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json index 862636a50d..8637d3508b 100644 --- a/2021/CVE-2021-34473.json +++ b/2021/CVE-2021-34473.json @@ -169,10 +169,10 @@ "description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability", "fork": false, "created_at": "2022-06-29T12:37:31Z", - "updated_at": "2025-04-15T21:11:48Z", + "updated_at": "2025-05-12T15:57:57Z", "pushed_at": "2022-06-30T08:36:58Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 37, + "watchers": 38, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index d82a6017ac..5b5f661885 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -14,10 +14,10 @@ "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", "fork": false, "created_at": "2021-03-26T01:09:25Z", - "updated_at": "2025-03-10T18:01:57Z", + "updated_at": "2025-04-24T20:26:35Z", "pushed_at": "2021-08-25T01:00:49Z", - "stargazers_count": 225, - "watchers_count": 225, + "stargazers_count": 226, + "watchers_count": 226, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 225, + "watchers": 226, "score": 0, "subscribers_count": 6 } diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 4780082eed..228be421c3 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -82,19 +82,19 @@ "description": null, "fork": false, "created_at": "2021-07-02T12:10:49Z", - "updated_at": "2025-04-07T14:17:46Z", + "updated_at": "2025-05-14T21:07:21Z", "pushed_at": "2021-07-02T12:17:50Z", - "stargazers_count": 275, - "watchers_count": 275, + "stargazers_count": 280, + "watchers_count": 280, "has_discussions": false, - "forks_count": 69, + "forks_count": 70, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 69, - "watchers": 275, + "forks": 70, + "watchers": 280, "score": 0, "subscribers_count": 11 }, @@ -113,12 +113,12 @@ "description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits", "fork": false, "created_at": "2021-07-03T15:15:12Z", - "updated_at": "2025-04-17T05:07:10Z", + "updated_at": "2025-05-19T05:07:00Z", "pushed_at": "2021-09-13T12:12:17Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 146, + "watchers_count": 146, "has_discussions": false, - "forks_count": 38, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -131,8 +131,8 @@ "windowsexploits" ], "visibility": "public", - "forks": 38, - "watchers": 142, + "forks": 39, + "watchers": 146, "score": 0, "subscribers_count": 6 }, @@ -244,10 +244,10 @@ "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "fork": false, "created_at": "2021-07-05T20:13:49Z", - "updated_at": "2025-04-17T00:31:35Z", + "updated_at": "2025-04-20T08:54:00Z", "pushed_at": "2024-05-19T16:25:52Z", - "stargazers_count": 795, - "watchers_count": 795, + "stargazers_count": 796, + "watchers_count": 796, "has_discussions": false, "forks_count": 123, "allow_forking": true, @@ -256,7 +256,7 @@ "topics": [], "visibility": "public", "forks": 123, - "watchers": 795, + "watchers": 796, "score": 0, "subscribers_count": 10 }, @@ -306,10 +306,10 @@ "description": "How to fix the PrintNightmare vulnerability", "fork": false, "created_at": "2021-07-07T07:58:53Z", - "updated_at": "2024-08-24T16:05:17Z", + "updated_at": "2025-05-12T20:45:26Z", "pushed_at": "2021-07-07T10:00:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -318,7 +318,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -643,13 +643,13 @@ "stargazers_count": 109, "watchers_count": 109, "has_discussions": false, - "forks_count": 19, + "forks_count": 20, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 20, "watchers": 109, "score": 0, "subscribers_count": 4 @@ -669,10 +669,10 @@ "description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation", "fork": false, "created_at": "2022-09-05T23:48:44Z", - "updated_at": "2024-12-26T12:55:56Z", + "updated_at": "2025-05-09T13:46:23Z", "pushed_at": "2022-09-06T14:07:31Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -681,7 +681,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 21, + "watchers": 20, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index cee6e5fa0a..098b650f55 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2025-04-06T23:39:54Z", + "updated_at": "2025-05-14T23:54:47Z", "pushed_at": "2023-07-10T16:41:49Z", - "stargazers_count": 301, - "watchers_count": 301, + "stargazers_count": 302, + "watchers_count": 302, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 301, + "watchers": 302, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index e317361253..694c72c201 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -14,19 +14,19 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2025-04-02T07:06:22Z", + "updated_at": "2025-05-18T11:38:07Z", "pushed_at": "2024-04-02T02:48:18Z", - "stargazers_count": 418, - "watchers_count": 418, + "stargazers_count": 420, + "watchers_count": 420, "has_discussions": false, - "forks_count": 138, + "forks_count": 137, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 138, - "watchers": 418, + "forks": 137, + "watchers": 420, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index ef7ce058dc..cd7ba85e51 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -82,10 +82,10 @@ "description": "a reliable C based exploit and writeup for CVE-2021-3560.", "fork": false, "created_at": "2021-06-12T05:22:35Z", - "updated_at": "2025-04-05T20:47:43Z", + "updated_at": "2025-05-02T08:44:39Z", "pushed_at": "2021-06-23T11:07:32Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -97,7 +97,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 2 }, @@ -209,10 +209,10 @@ "description": "Privilege escalation with polkit - CVE-2021-3560", "fork": false, "created_at": "2021-06-19T08:15:17Z", - "updated_at": "2025-01-23T09:21:55Z", + "updated_at": "2025-05-07T04:56:42Z", "pushed_at": "2021-06-20T07:38:13Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -221,7 +221,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 118, + "watchers": 120, "score": 0, "subscribers_count": 1 }, @@ -836,5 +836,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 982910085, + "name": "CVE-2021-3560", + "full_name": "MandipJoshi\/CVE-2021-3560", + "owner": { + "login": "MandipJoshi", + "id": 90699866, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90699866?v=4", + "html_url": "https:\/\/github.com\/MandipJoshi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MandipJoshi\/CVE-2021-3560", + "description": null, + "fork": false, + "created_at": "2025-05-13T15:27:51Z", + "updated_at": "2025-05-13T15:28:30Z", + "pushed_at": "2025-05-13T15:28:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index df6167b5d2..3f3cc4f915 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -45,19 +45,19 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2025-04-14T18:43:31Z", + "updated_at": "2025-05-16T02:44:44Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 266, - "watchers_count": 266, + "stargazers_count": 269, + "watchers_count": 269, "has_discussions": false, - "forks_count": 76, + "forks_count": 74, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 76, - "watchers": 266, + "forks": 74, + "watchers": 269, "score": 0, "subscribers_count": 5 }, @@ -138,10 +138,10 @@ "description": "海康威视RCE漏洞 批量检测和利用工具", "fork": false, "created_at": "2022-08-03T17:27:59Z", - "updated_at": "2025-04-03T14:24:50Z", + "updated_at": "2025-05-21T02:00:16Z", "pushed_at": "2022-08-05T19:57:30Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 154, + "watchers_count": 154, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -153,7 +153,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 149, + "watchers": 154, "score": 0, "subscribers_count": 2 }, @@ -203,10 +203,10 @@ "description": "Brute Hikvision CAMS with CVE-2021-36260 Exploit", "fork": false, "created_at": "2023-07-18T00:31:47Z", - "updated_at": "2025-03-11T09:21:25Z", + "updated_at": "2025-05-09T18:21:41Z", "pushed_at": "2023-07-29T17:41:39Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -265,10 +265,10 @@ "description": "Identify hikvision ip and probe for cve-s (CVE-2017-7921, CVE-2022-28171, CVE-2021-36260)", "fork": false, "created_at": "2024-11-26T13:02:18Z", - "updated_at": "2025-01-13T11:38:52Z", + "updated_at": "2025-05-12T06:22:39Z", "pushed_at": "2024-11-26T13:21:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -277,7 +277,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index e01f81e3e6..ba70b75e84 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -334,13 +334,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 62, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 62, + "forks": 60, "watchers": 3, "score": 0, "subscribers_count": 0 @@ -348,22 +348,22 @@ { "id": 389226743, "name": "PyNightmare", - "full_name": "Sp00p64\/PyNightmare", + "full_name": "Sp00kySkelet0n\/PyNightmare", "owner": { - "login": "Sp00p64", + "login": "Sp00kySkelet0n", "id": 59793368, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59793368?v=4", - "html_url": "https:\/\/github.com\/Sp00p64", + "html_url": "https:\/\/github.com\/Sp00kySkelet0n", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Sp00p64\/PyNightmare", + "html_url": "https:\/\/github.com\/Sp00kySkelet0n\/PyNightmare", "description": "PoC for CVE-2021-36934 Aka HiveNightmare\/SeriousSAM written in python3", "fork": false, "created_at": "2021-07-25T00:31:11Z", - "updated_at": "2025-04-15T17:38:18Z", + "updated_at": "2025-04-26T22:43:17Z", "pushed_at": "2021-07-25T01:19:31Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -372,7 +372,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-38003.json b/2021/CVE-2021-38003.json index ff7c507f2e..0dc00353f0 100644 --- a/2021/CVE-2021-38003.json +++ b/2021/CVE-2021-38003.json @@ -29,5 +29,36 @@ "watchers": 34, "score": 0, "subscribers_count": 3 + }, + { + "id": 986557352, + "name": "CVE-2021-38003", + "full_name": "caffeinedoom\/CVE-2021-38003", + "owner": { + "login": "caffeinedoom", + "id": 42664605, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42664605?v=4", + "html_url": "https:\/\/github.com\/caffeinedoom", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/caffeinedoom\/CVE-2021-38003", + "description": "Write Up & Exploitation For CVE-2021-38003", + "fork": false, + "created_at": "2025-05-19T19:39:42Z", + "updated_at": "2025-05-20T13:59:29Z", + "pushed_at": "2025-05-20T13:59:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-38163.json b/2021/CVE-2021-38163.json index ebd8df608a..e0b2ce6985 100644 --- a/2021/CVE-2021-38163.json +++ b/2021/CVE-2021-38163.json @@ -45,8 +45,8 @@ "description": "CVE-2021-38163 - SAP NetWeaver AS Java Desynchronization Vulnerability", "fork": false, "created_at": "2025-04-04T05:12:15Z", - "updated_at": "2025-04-09T10:06:11Z", - "pushed_at": "2025-04-09T10:06:07Z", + "updated_at": "2025-05-04T11:23:34Z", + "pushed_at": "2025-05-04T11:23:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-38185.json b/2021/CVE-2021-38185.json index 7138964a2c..30942bdf01 100644 --- a/2021/CVE-2021-38185.json +++ b/2021/CVE-2021-38185.json @@ -14,10 +14,10 @@ "description": "ACE poc exploit for glibc cpio 2.13 through mmap chunk metadata curruption (CVE-2021-38185)", "fork": false, "created_at": "2021-07-19T20:10:13Z", - "updated_at": "2021-11-23T21:24:06Z", + "updated_at": "2025-05-07T01:14:56Z", "pushed_at": "2021-08-11T08:59:33Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-38639.json b/2021/CVE-2021-38639.json index f22683d8fb..c244f4bc0b 100644 --- a/2021/CVE-2021-38639.json +++ b/2021/CVE-2021-38639.json @@ -14,7 +14,7 @@ "description": "Windows win32k ascension UAC poc", "fork": false, "created_at": "2021-09-17T02:09:37Z", - "updated_at": "2021-09-17T02:38:42Z", + "updated_at": "2025-04-20T04:29:43Z", "pushed_at": "2021-09-17T02:38:40Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index ffdadfbf06..49b0f9b950 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -45,10 +45,10 @@ "description": "CVE-2021-38647 POC for RCE", "fork": false, "created_at": "2021-09-15T21:44:30Z", - "updated_at": "2023-05-22T14:10:47Z", + "updated_at": "2025-04-19T18:47:58Z", "pushed_at": "2021-09-15T21:48:10Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2025-04-07T15:28:58Z", + "updated_at": "2025-05-13T18:31:42Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 234, + "watchers_count": 234, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 233, + "watchers": 234, "score": 0, "subscribers_count": 12 }, diff --git a/2021/CVE-2021-38666.json b/2021/CVE-2021-38666.json index f95c4ff2c7..82e4f2e80a 100644 --- a/2021/CVE-2021-38666.json +++ b/2021/CVE-2021-38666.json @@ -33,15 +33,15 @@ { "id": 437242073, "name": "CVE-2021-38666", - "full_name": "JaneMandy\/CVE-2021-38666", + "full_name": "ImuSpirit\/CVE-2021-38666", "owner": { - "login": "JaneMandy", + "login": "ImuSpirit", "id": 36792635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4", - "html_url": "https:\/\/github.com\/JaneMandy", + "html_url": "https:\/\/github.com\/ImuSpirit", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/JaneMandy\/CVE-2021-38666", + "html_url": "https:\/\/github.com\/ImuSpirit\/CVE-2021-38666", "description": "RDP Client RCE", "fork": false, "created_at": "2021-12-11T09:42:28Z", diff --git a/2021/CVE-2021-39141.json b/2021/CVE-2021-39141.json index a1c007a5ee..dbe31ceaaa 100644 --- a/2021/CVE-2021-39141.json +++ b/2021/CVE-2021-39141.json @@ -14,10 +14,10 @@ "description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)", "fork": false, "created_at": "2021-08-24T06:15:20Z", - "updated_at": "2025-01-03T19:15:35Z", + "updated_at": "2025-04-27T12:21:37Z", "pushed_at": "2021-08-25T02:00:12Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index d6d30cab56..7dc97adf87 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -14,10 +14,10 @@ "description": "Recursive MMIO VM Escape PoC", "fork": false, "created_at": "2022-05-13T05:33:28Z", - "updated_at": "2025-03-29T08:11:26Z", + "updated_at": "2025-05-08T08:41:09Z", "pushed_at": "2022-05-13T05:37:41Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 174, + "watchers": 175, "score": 0, "subscribers_count": 7 } diff --git a/2021/CVE-2021-39475.json b/2021/CVE-2021-39475.json index a67fcfbb79..69d35d9920 100644 --- a/2021/CVE-2021-39475.json +++ b/2021/CVE-2021-39475.json @@ -14,10 +14,10 @@ "description": "Found multiple XSS vulnerabilities within PhoenixCart 1.0.8.0", "fork": false, "created_at": "2021-08-19T18:03:40Z", - "updated_at": "2024-10-17T03:33:19Z", + "updated_at": "2025-05-03T04:31:07Z", "pushed_at": "2023-10-05T15:39:02Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-39685.json b/2021/CVE-2021-39685.json index 69e43c483b..8937124723 100644 --- a/2021/CVE-2021-39685.json +++ b/2021/CVE-2021-39685.json @@ -14,10 +14,10 @@ "description": "CVE-2021-39685 Description and sample exploit for Linux USB Gadget overflow vulnerability", "fork": false, "created_at": "2021-12-15T14:28:00Z", - "updated_at": "2025-01-21T08:14:00Z", + "updated_at": "2025-04-28T04:32:49Z", "pushed_at": "2022-04-28T10:15:24Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 9db3480587..86f5b58c5c 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -14,19 +14,19 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2025-04-17T02:07:48Z", + "updated_at": "2025-05-16T10:21:07Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1989, - "watchers_count": 1989, + "stargazers_count": 1995, + "watchers_count": 1995, "has_discussions": false, - "forks_count": 511, + "forks_count": 510, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 511, - "watchers": 1989, + "forks": 510, + "watchers": 1995, "score": 0, "subscribers_count": 20 }, @@ -45,12 +45,12 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2025-04-12T06:40:42Z", + "updated_at": "2025-05-20T20:03:58Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1075, - "watchers_count": 1075, + "stargazers_count": 1082, + "watchers_count": 1082, "has_discussions": false, - "forks_count": 306, + "forks_count": 307, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -60,8 +60,8 @@ "poc" ], "visibility": "public", - "forks": 306, - "watchers": 1075, + "forks": 307, + "watchers": 1082, "score": 0, "subscribers_count": 15 }, @@ -96,44 +96,6 @@ "score": 0, "subscribers_count": 4 }, - { - "id": 452126288, - "name": "CVE-2021-4034", - "full_name": "mebeim\/CVE-2021-4034", - "owner": { - "login": "mebeim", - "id": 14198070, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14198070?v=4", - "html_url": "https:\/\/github.com\/mebeim", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/mebeim\/CVE-2021-4034", - "description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept", - "fork": false, - "created_at": "2022-01-26T03:20:18Z", - "updated_at": "2025-03-23T10:08:25Z", - "pushed_at": "2022-01-26T16:22:46Z", - "stargazers_count": 28, - "watchers_count": 28, - "has_discussions": false, - "forks_count": 6, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2021-4034", - "lpe", - "pkexec", - "polkit", - "proof-of-concept", - "pwnkit" - ], - "visibility": "public", - "forks": 6, - "watchers": 28, - "score": 0, - "subscribers_count": 3 - }, { "id": 452129115, "name": "CVE-2021-4034", @@ -261,68 +223,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 452189818, - "name": "CVE-2021-4034-new", - "full_name": "J0hnbX\/CVE-2021-4034-new", - "owner": { - "login": "J0hnbX", - "id": 98451016, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98451016?v=4", - "html_url": "https:\/\/github.com\/J0hnbX", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/J0hnbX\/CVE-2021-4034-new", - "description": null, - "fork": false, - "created_at": "2022-01-26T08:05:54Z", - "updated_at": "2022-01-26T08:06:07Z", - "pushed_at": "2022-01-26T08:06:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452195404, - "name": "CVE-2021-4034", - "full_name": "Immersive-Labs-Sec\/CVE-2021-4034", - "owner": { - "login": "Immersive-Labs-Sec", - "id": 79456607, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4", - "html_url": "https:\/\/github.com\/Immersive-Labs-Sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-4034", - "description": "Proof of Concept for CVE-2021-4034 Polkit Privilege Escalation", - "fork": false, - "created_at": "2022-01-26T08:25:41Z", - "updated_at": "2023-09-27T16:39:46Z", - "pushed_at": "2022-01-26T09:37:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 0 - }, { "id": 452200465, "name": "pkwner", @@ -359,130 +259,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 452219784, - "name": "CVE-2021-4034", - "full_name": "N1et\/CVE-2021-4034", - "owner": { - "login": "N1et", - "id": 34748334, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34748334?v=4", - "html_url": "https:\/\/github.com\/N1et", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/N1et\/CVE-2021-4034", - "description": "Just a sh script file to CVE-2021-4034 ", - "fork": false, - "created_at": "2022-01-26T09:46:35Z", - "updated_at": "2022-01-26T10:06:20Z", - "pushed_at": "2022-01-26T10:08:47Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452230505, - "name": "CVE-2021-4034", - "full_name": "Nero22k\/CVE-2021-4034", - "owner": { - "login": "Nero22k", - "id": 64486541, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64486541?v=4", - "html_url": "https:\/\/github.com\/Nero22k", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Nero22k\/CVE-2021-4034", - "description": "Dirty PoC for CVE-2021-4034 (Pwnkit)", - "fork": false, - "created_at": "2022-01-26T10:22:43Z", - "updated_at": "2022-01-26T10:24:58Z", - "pushed_at": "2022-01-26T14:32:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 452234457, - "name": "CVE-2021-4034", - "full_name": "LukeGix\/CVE-2021-4034", - "owner": { - "login": "LukeGix", - "id": 80392368, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80392368?v=4", - "html_url": "https:\/\/github.com\/LukeGix", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LukeGix\/CVE-2021-4034", - "description": "A stupid poc for CVE-2021-4034", - "fork": false, - "created_at": "2022-01-26T10:36:35Z", - "updated_at": "2022-01-26T12:49:03Z", - "pushed_at": "2022-01-26T12:28:31Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452235222, - "name": "CVE-2021-4034-POC", - "full_name": "aus-mate\/CVE-2021-4034-POC", - "owner": { - "login": "aus-mate", - "id": 50848630, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50848630?v=4", - "html_url": "https:\/\/github.com\/aus-mate", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/aus-mate\/CVE-2021-4034-POC", - "description": null, - "fork": false, - "created_at": "2022-01-26T10:39:27Z", - "updated_at": "2022-01-26T10:56:06Z", - "pushed_at": "2022-01-26T10:57:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 452240756, "name": "CVE-2021-4034", @@ -514,130 +290,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 452241951, - "name": "CVE-2021-4034", - "full_name": "moldabekov\/CVE-2021-4034", - "owner": { - "login": "moldabekov", - "id": 669547, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/669547?v=4", - "html_url": "https:\/\/github.com\/moldabekov", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/moldabekov\/CVE-2021-4034", - "description": "Pseudopatch for CVE-2021-4034", - "fork": false, - "created_at": "2022-01-26T11:02:29Z", - "updated_at": "2022-01-26T11:20:30Z", - "pushed_at": "2022-01-26T11:17:37Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, - { - "id": 452271601, - "name": "-CVE-2021-4034", - "full_name": "jostmart\/-CVE-2021-4034", - "owner": { - "login": "jostmart", - "id": 402127, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/402127?v=4", - "html_url": "https:\/\/github.com\/jostmart", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jostmart\/-CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T12:44:22Z", - "updated_at": "2022-01-26T12:44:22Z", - "pushed_at": "2022-01-26T13:00:04Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452288004, - "name": "pwnkit", - "full_name": "c3l3si4n\/pwnkit", - "owner": { - "login": "c3l3si4n", - "id": 39219175, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39219175?v=4", - "html_url": "https:\/\/github.com\/c3l3si4n", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/c3l3si4n\/pwnkit", - "description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.", - "fork": false, - "created_at": "2022-01-26T13:34:01Z", - "updated_at": "2024-11-08T07:05:26Z", - "pushed_at": "2022-01-26T20:17:11Z", - "stargazers_count": 24, - "watchers_count": 24, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 24, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452291757, - "name": "CVE-2021-4034", - "full_name": "n3rdh4x0r\/CVE-2021-4034", - "owner": { - "login": "n3rdh4x0r", - "id": 66146701, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4", - "html_url": "https:\/\/github.com\/n3rdh4x0r", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/n3rdh4x0r\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T13:45:17Z", - "updated_at": "2022-01-26T13:47:01Z", - "pushed_at": "2022-01-26T13:50:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 452306200, "name": "PwnKit", @@ -653,12 +305,12 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2025-04-15T00:43:40Z", + "updated_at": "2025-05-20T08:17:07Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1139, - "watchers_count": 1139, + "stargazers_count": 1157, + "watchers_count": 1157, "has_discussions": false, - "forks_count": 193, + "forks_count": 195, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -666,73 +318,11 @@ "cve-2021-4034" ], "visibility": "public", - "forks": 193, - "watchers": 1139, + "forks": 195, + "watchers": 1157, "score": 0, "subscribers_count": 14 }, - { - "id": 452311547, - "name": "CVE-2021-4034-POC", - "full_name": "san3ncrypt3d\/CVE-2021-4034-POC", - "owner": { - "login": "san3ncrypt3d", - "id": 32395477, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32395477?v=4", - "html_url": "https:\/\/github.com\/san3ncrypt3d", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/san3ncrypt3d\/CVE-2021-4034-POC", - "description": null, - "fork": false, - "created_at": "2022-01-26T14:40:27Z", - "updated_at": "2022-01-26T14:41:01Z", - "pushed_at": "2022-01-26T14:43:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452318593, - "name": "CVE-2021-4034", - "full_name": "fdellwing\/CVE-2021-4034", - "owner": { - "login": "fdellwing", - "id": 22813377, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22813377?v=4", - "html_url": "https:\/\/github.com\/fdellwing", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/fdellwing\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T14:59:37Z", - "updated_at": "2022-01-26T15:06:30Z", - "pushed_at": "2022-01-26T15:06:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 452321441, "name": "CVE-2021-4034-UniontechOS", @@ -769,96 +359,34 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 452339779, - "name": "CVE-2021-4034", - "full_name": "azminawwar\/CVE-2021-4034", - "owner": { - "login": "azminawwar", - "id": 9054660, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9054660?v=4", - "html_url": "https:\/\/github.com\/azminawwar", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/azminawwar\/CVE-2021-4034", - "description": "CVE-2021-4034 in Bash Script", - "fork": false, - "created_at": "2022-01-26T15:56:15Z", - "updated_at": "2022-03-23T23:09:12Z", - "pushed_at": "2022-01-26T16:09:15Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 452343009, "name": "pwnkit-exploit", "full_name": "PeterGottesman\/pwnkit-exploit", "owner": { "login": "PeterGottesman", - "id": 9545411, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9545411?v=4", - "html_url": "https:\/\/github.com\/PeterGottesman", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/PeterGottesman\/pwnkit-exploit", - "description": "CVE-2021-4034 POC exploit", - "fork": false, - "created_at": "2022-01-26T16:04:37Z", - "updated_at": "2023-08-04T21:24:15Z", - "pushed_at": "2022-01-28T00:38:03Z", - "stargazers_count": 32, - "watchers_count": 32, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 32, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452343489, - "name": "CVE-2021-4034", - "full_name": "sunny0day\/CVE-2021-4034", - "owner": { - "login": "sunny0day", - "id": 47361206, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47361206?v=4", - "html_url": "https:\/\/github.com\/sunny0day", + "id": 9545411, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9545411?v=4", + "html_url": "https:\/\/github.com\/PeterGottesman", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/sunny0day\/CVE-2021-4034", - "description": null, + "html_url": "https:\/\/github.com\/PeterGottesman\/pwnkit-exploit", + "description": "CVE-2021-4034 POC exploit", "fork": false, - "created_at": "2022-01-26T16:05:47Z", - "updated_at": "2022-01-26T16:06:47Z", - "pushed_at": "2022-01-26T16:08:09Z", - "stargazers_count": 0, - "watchers_count": 0, + "created_at": "2022-01-26T16:04:37Z", + "updated_at": "2025-05-01T10:29:51Z", + "pushed_at": "2022-01-28T00:38:03Z", + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, - "forks_count": 0, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 7, + "watchers": 33, "score": 0, "subscribers_count": 1 }, @@ -955,68 +483,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 452365926, - "name": "cve-2021-4034", - "full_name": "zcrosman\/cve-2021-4034", - "owner": { - "login": "zcrosman", - "id": 21688962, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21688962?v=4", - "html_url": "https:\/\/github.com\/zcrosman", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/zcrosman\/cve-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T17:07:26Z", - "updated_at": "2022-01-26T17:08:27Z", - "pushed_at": "2022-01-26T17:13:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452380197, - "name": "CVE-2021-4034", - "full_name": "robemmerson\/CVE-2021-4034", - "owner": { - "login": "robemmerson", - "id": 5360258, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5360258?v=4", - "html_url": "https:\/\/github.com\/robemmerson", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/robemmerson\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T17:49:58Z", - "updated_at": "2022-01-26T17:50:58Z", - "pushed_at": "2022-01-26T23:44:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 452381294, "name": "CVE-2021-4034", @@ -1032,19 +498,19 @@ "description": "Python exploit code for CVE-2021-4034 (pwnkit)", "fork": false, "created_at": "2022-01-26T17:53:16Z", - "updated_at": "2025-04-13T23:20:08Z", + "updated_at": "2025-05-02T06:31:24Z", "pushed_at": "2022-01-28T00:29:15Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, - "forks_count": 37, + "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 37, - "watchers": 165, + "forks": 38, + "watchers": 166, "score": 0, "subscribers_count": 2 }, @@ -1063,12 +529,12 @@ "description": "Proof of Concept (PoC) CVE-2021-4034 ", "fork": false, "created_at": "2022-01-26T18:01:26Z", - "updated_at": "2025-04-12T14:32:22Z", + "updated_at": "2025-04-26T16:28:18Z", "pushed_at": "2022-02-07T15:42:00Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1090,104 +556,11 @@ "security" ], "visibility": "public", - "forks": 14, - "watchers": 96, + "forks": 15, + "watchers": 97, "score": 0, "subscribers_count": 3 }, - { - "id": 452400857, - "name": "CVE-2021-4034", - "full_name": "Anonymous-Family\/CVE-2021-4034", - "owner": { - "login": "Anonymous-Family", - "id": 98486038, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98486038?v=4", - "html_url": "https:\/\/github.com\/Anonymous-Family", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Anonymous-Family\/CVE-2021-4034", - "description": "Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.", - "fork": false, - "created_at": "2022-01-26T18:53:47Z", - "updated_at": "2022-01-26T23:40:24Z", - "pushed_at": "2022-01-26T19:31:04Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 452404386, - "name": "CVE-2021-4034", - "full_name": "phvilasboas\/CVE-2021-4034", - "owner": { - "login": "phvilasboas", - "id": 40247368, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40247368?v=4", - "html_url": "https:\/\/github.com\/phvilasboas", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/phvilasboas\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T19:04:55Z", - "updated_at": "2022-01-26T19:10:05Z", - "pushed_at": "2022-01-26T19:10:02Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 452417265, - "name": "CVE-2021-4034", - "full_name": "vilasboasph\/CVE-2021-4034", - "owner": { - "login": "vilasboasph", - "id": 98488838, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98488838?v=4", - "html_url": "https:\/\/github.com\/vilasboasph", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/vilasboasph\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-26T19:46:19Z", - "updated_at": "2022-01-28T15:56:36Z", - "pushed_at": "2022-01-26T19:46:54Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 452430809, "name": "CVE-2021-4034", @@ -1250,37 +623,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 452496340, - "name": "CVE-2021-4034", - "full_name": "cd80-ctf\/CVE-2021-4034", - "owner": { - "login": "cd80-ctf", - "id": 86139991, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86139991?v=4", - "html_url": "https:\/\/github.com\/cd80-ctf", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/cd80-ctf\/CVE-2021-4034", - "description": "A simple proof-of-concept for CVE-2021-4034 (pkexec local privilege escalation)", - "fork": false, - "created_at": "2022-01-27T01:14:11Z", - "updated_at": "2025-04-14T15:46:57Z", - "pushed_at": "2022-01-27T01:23:02Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 452512326, "name": "CVE-2021-4034", @@ -1629,7 +971,7 @@ "description": "Proof of concept for pwnkit vulnerability", "fork": false, "created_at": "2022-01-27T14:43:57Z", - "updated_at": "2025-04-08T15:54:49Z", + "updated_at": "2025-05-09T15:51:06Z", "pushed_at": "2023-01-12T19:23:29Z", "stargazers_count": 344, "watchers_count": 344, @@ -1645,37 +987,6 @@ "score": 0, "subscribers_count": 6 }, - { - "id": 452738641, - "name": "CVE-2021-4034", - "full_name": "NULL0B\/CVE-2021-4034", - "owner": { - "login": "NULL0B", - "id": 26231330, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26231330?v=4", - "html_url": "https:\/\/github.com\/NULL0B", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/NULL0B\/CVE-2021-4034", - "description": null, - "fork": false, - "created_at": "2022-01-27T15:33:17Z", - "updated_at": "2022-01-27T05:23:59Z", - "pushed_at": "2022-01-27T02:12:19Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 452753346, "name": "CVE-2021-4034", @@ -1753,10 +1064,10 @@ "description": "Pre-compiled builds for CVE-2021-4034", "fork": false, "created_at": "2022-01-27T17:43:24Z", - "updated_at": "2025-02-10T18:30:00Z", + "updated_at": "2025-05-18T13:29:48Z", "pushed_at": "2022-03-30T15:38:20Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -1765,7 +1076,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 1 }, @@ -1815,10 +1126,10 @@ "description": "CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境", "fork": false, "created_at": "2022-01-28T02:54:38Z", - "updated_at": "2024-12-24T09:20:44Z", + "updated_at": "2025-04-27T07:42:37Z", "pushed_at": "2022-02-09T09:58:59Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -1827,7 +1138,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 78, + "watchers": 79, "score": 0, "subscribers_count": 2 }, @@ -2267,7 +1578,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 453321788, @@ -3067,10 +2378,10 @@ "description": "All stages of exploring the polkit CVE-2021-4034 using codeql", "fork": false, "created_at": "2022-02-14T22:09:44Z", - "updated_at": "2024-11-19T10:44:22Z", + "updated_at": "2025-05-20T13:20:54Z", "pushed_at": "2022-03-15T18:42:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -3079,7 +2390,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -4739,15 +4050,15 @@ { "id": 848038594, "name": "CVE-2021-4034", - "full_name": "lsclsclsc\/CVE-2021-4034", + "full_name": "zxybfq\/CVE-2021-4034", "owner": { - "login": "lsclsclsc", + "login": "zxybfq", "id": 59271192, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59271192?v=4", - "html_url": "https:\/\/github.com\/lsclsclsc", + "html_url": "https:\/\/github.com\/zxybfq", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/lsclsclsc\/CVE-2021-4034", + "html_url": "https:\/\/github.com\/zxybfq\/CVE-2021-4034", "description": null, "fork": false, "created_at": "2024-08-27T02:39:10Z", @@ -4911,13 +4222,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -5014,5 +4325,129 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 969931477, + "name": "CVE-2021-4034", + "full_name": "fzlaziz\/CVE-2021-4034", + "owner": { + "login": "fzlaziz", + "id": 84029684, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84029684?v=4", + "html_url": "https:\/\/github.com\/fzlaziz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fzlaziz\/CVE-2021-4034", + "description": null, + "fork": false, + "created_at": "2025-04-21T07:04:49Z", + "updated_at": "2025-04-23T14:57:42Z", + "pushed_at": "2025-04-21T07:11:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 983231659, + "name": "CVE-2021-4034", + "full_name": "Z3R0-0x30\/CVE-2021-4034", + "owner": { + "login": "Z3R0-0x30", + "id": 48131494, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48131494?v=4", + "html_url": "https:\/\/github.com\/Z3R0-0x30", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Z3R0-0x30\/CVE-2021-4034", + "description": "This contains single-file exploit for cve-2021-4034 which is a Polkit Local Privilege Escalation. Use it wisely!", + "fork": false, + "created_at": "2025-05-14T04:43:50Z", + "updated_at": "2025-05-14T05:00:28Z", + "pushed_at": "2025-05-14T05:00:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984651163, + "name": "PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034-", + "full_name": "Milad-Rafie\/PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034-", + "owner": { + "login": "Milad-Rafie", + "id": 63593512, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63593512?v=4", + "html_url": "https:\/\/github.com\/Milad-Rafie", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Milad-Rafie\/PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034-", + "description": "Software Vulnerabilities and mitigation university course, to show exploitation and remediation caused by this vulnerability ", + "fork": false, + "created_at": "2025-05-16T09:25:35Z", + "updated_at": "2025-05-19T20:10:17Z", + "pushed_at": "2025-05-19T20:10:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 985112599, + "name": "Pwnkit-CVE-2021-4034", + "full_name": "kali-guru\/Pwnkit-CVE-2021-4034", + "owner": { + "login": "kali-guru", + "id": 201205124, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/201205124?v=4", + "html_url": "https:\/\/github.com\/kali-guru", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/kali-guru\/Pwnkit-CVE-2021-4034", + "description": "Automation Exploit", + "fork": false, + "created_at": "2025-05-17T05:02:27Z", + "updated_at": "2025-05-17T05:03:14Z", + "pushed_at": "2025-05-17T05:03:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 149e52e41c..95cb8e5bfd 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -45,7 +45,7 @@ "description": "CVE-2021-40444 POC", "fork": false, "created_at": "2021-09-09T02:30:26Z", - "updated_at": "2024-07-30T16:14:36Z", + "updated_at": "2025-04-26T05:25:47Z", "pushed_at": "2021-09-09T02:34:39Z", "stargazers_count": 6, "watchers_count": 6, @@ -231,10 +231,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2025-04-17T00:30:25Z", + "updated_at": "2025-05-17T16:23:11Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1624, - "watchers_count": 1624, + "stargazers_count": 1627, + "watchers_count": 1627, "has_discussions": false, "forks_count": 481, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 481, - "watchers": 1624, + "watchers": 1627, "score": 0, "subscribers_count": 28 }, @@ -541,10 +541,10 @@ "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "fork": false, "created_at": "2021-09-15T22:34:35Z", - "updated_at": "2025-04-17T00:28:42Z", + "updated_at": "2025-05-21T15:05:38Z", "pushed_at": "2023-10-11T18:44:51Z", - "stargazers_count": 808, - "watchers_count": 808, + "stargazers_count": 809, + "watchers_count": 809, "has_discussions": false, "forks_count": 170, "allow_forking": true, @@ -560,7 +560,7 @@ ], "visibility": "public", "forks": 170, - "watchers": 808, + "watchers": 809, "score": 0, "subscribers_count": 17 }, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 4d51b164c0..1bf3697796 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2025-04-09T08:34:31Z", + "updated_at": "2025-05-04T00:35:17Z", "pushed_at": "2021-11-11T17:09:56Z", - "stargazers_count": 468, - "watchers_count": 468, + "stargazers_count": 470, + "watchers_count": 470, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 95, - "watchers": 468, + "watchers": 470, "score": 0, "subscribers_count": 14 }, @@ -47,10 +47,10 @@ "description": "windows 10 14393 LPE", "fork": false, "created_at": "2021-10-20T09:24:36Z", - "updated_at": "2025-04-09T08:39:29Z", + "updated_at": "2025-05-07T04:29:27Z", "pushed_at": "2021-10-28T03:51:09Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -59,7 +59,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 96, + "watchers": 97, "score": 0, "subscribers_count": 6 }, @@ -78,10 +78,10 @@ "description": "LPE exploit for a UAF in Windows (CVE-2021-40449).", "fork": false, "created_at": "2021-10-25T04:58:49Z", - "updated_at": "2025-03-01T23:15:20Z", + "updated_at": "2025-05-07T04:21:48Z", "pushed_at": "2021-11-05T06:54:10Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 41, + "watchers": 42, "score": 0, "subscribers_count": 0 }, @@ -204,10 +204,10 @@ "description": "Using CVE-2021-40449 to manual map kernel mode driver", "fork": false, "created_at": "2022-03-04T17:55:52Z", - "updated_at": "2025-03-27T19:48:51Z", + "updated_at": "2025-05-04T00:34:53Z", "pushed_at": "2022-03-05T18:34:25Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -216,7 +216,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 100, + "watchers": 101, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-4045.json b/2021/CVE-2021-4045.json index 7df0cb8bd2..bc66a04135 100644 --- a/2021/CVE-2021-4045.json +++ b/2021/CVE-2021-4045.json @@ -14,12 +14,12 @@ "description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera", "fork": false, "created_at": "2021-11-15T14:48:14Z", - "updated_at": "2025-04-14T04:31:37Z", + "updated_at": "2025-05-14T23:40:37Z", "pushed_at": "2024-10-31T18:50:48Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,8 +31,8 @@ "wifi-camera" ], "visibility": "public", - "forks": 10, - "watchers": 80, + "forks": 11, + "watchers": 83, "score": 0, "subscribers_count": 2 }, @@ -122,13 +122,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-41073.json b/2021/CVE-2021-41073.json index 1d8ad4740c..6b06451d44 100644 --- a/2021/CVE-2021-41073.json +++ b/2021/CVE-2021-41073.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-03-02T19:07:37Z", - "updated_at": "2025-01-21T08:11:37Z", + "updated_at": "2025-04-27T16:27:13Z", "pushed_at": "2022-03-08T15:37:34Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 99, + "watchers": 100, "score": 0, "subscribers_count": 5 } diff --git a/2021/CVE-2021-41117.json b/2021/CVE-2021-41117.json index 0cc5c28144..fa1316c852 100644 --- a/2021/CVE-2021-41117.json +++ b/2021/CVE-2021-41117.json @@ -14,10 +14,10 @@ "description": "Private keys generated with vulnerable keypair versions (CVE-2021-41117)", "fork": false, "created_at": "2022-05-15T06:56:53Z", - "updated_at": "2024-10-13T05:42:08Z", + "updated_at": "2025-04-19T13:51:32Z", "pushed_at": "2023-10-12T14:27:08Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-41349.json b/2021/CVE-2021-41349.json index 99459d624f..2bf233ba6d 100644 --- a/2021/CVE-2021-41349.json +++ b/2021/CVE-2021-41349.json @@ -14,10 +14,10 @@ "description": "Microsoft Exchange Server Spoofing Vulnerability Exploit!", "fork": false, "created_at": "2022-07-30T10:51:55Z", - "updated_at": "2024-09-25T02:24:56Z", + "updated_at": "2025-04-22T04:24:36Z", "pushed_at": "2023-12-26T19:55:33Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-41351.json b/2021/CVE-2021-41351.json index f0e0ad32fd..c2ccfe7622 100644 --- a/2021/CVE-2021-41351.json +++ b/2021/CVE-2021-41351.json @@ -2,15 +2,15 @@ { "id": 427883778, "name": "CVE-2021-41351-POC", - "full_name": "JaneMandy\/CVE-2021-41351-POC", + "full_name": "ImuSpirit\/CVE-2021-41351-POC", "owner": { - "login": "JaneMandy", + "login": "ImuSpirit", "id": 36792635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4", - "html_url": "https:\/\/github.com\/JaneMandy", + "html_url": "https:\/\/github.com\/ImuSpirit", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/JaneMandy\/CVE-2021-41351-POC", + "html_url": "https:\/\/github.com\/ImuSpirit\/CVE-2021-41351-POC", "description": "CVE-2021-41351-poc", "fork": false, "created_at": "2021-11-14T09:14:56Z", diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 577d7ed909..5b9ab0b176 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -107,8 +107,8 @@ "description": null, "fork": false, "created_at": "2021-10-05T17:29:49Z", - "updated_at": "2024-08-12T20:16:59Z", - "pushed_at": "2021-10-06T09:25:38Z", + "updated_at": "2025-04-26T06:48:17Z", + "pushed_at": "2025-04-26T06:48:14Z", "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, @@ -647,7 +647,7 @@ "description": "Vulnerable docker images for CVE-2021-41773", "fork": false, "created_at": "2021-10-06T14:47:23Z", - "updated_at": "2024-08-12T20:17:01Z", + "updated_at": "2025-04-24T01:02:56Z", "pushed_at": "2021-10-06T15:07:48Z", "stargazers_count": 20, "watchers_count": 20, @@ -1159,10 +1159,10 @@ "description": "MASS CVE-2021-41773", "fork": false, "created_at": "2021-10-07T15:13:18Z", - "updated_at": "2024-08-12T20:17:04Z", + "updated_at": "2025-05-13T00:53:05Z", "pushed_at": "2023-11-14T07:00:33Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -1176,7 +1176,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 3 }, @@ -2383,10 +2383,10 @@ "description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773", "fork": false, "created_at": "2022-03-12T21:24:55Z", - "updated_at": "2025-03-28T00:24:55Z", + "updated_at": "2025-05-03T08:03:02Z", "pushed_at": "2022-03-12T21:30:58Z", - "stargazers_count": 107, - "watchers_count": 107, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -2404,7 +2404,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 107, + "watchers": 108, "score": 0, "subscribers_count": 2 }, @@ -2706,10 +2706,10 @@ "description": "CVE-2021-41773&CVE-2021-42013图形化漏洞检测利用工具", "fork": false, "created_at": "2022-04-27T15:17:38Z", - "updated_at": "2025-03-04T14:54:48Z", + "updated_at": "2025-04-21T13:38:03Z", "pushed_at": "2023-05-22T16:00:49Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -2722,7 +2722,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 2 }, @@ -3995,5 +3995,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 986394021, + "name": "CVE-2021-41773", + "full_name": "qalvynn\/CVE-2021-41773", + "owner": { + "login": "qalvynn", + "id": 173867002, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173867002?v=4", + "html_url": "https:\/\/github.com\/qalvynn", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/qalvynn\/CVE-2021-41773", + "description": "Proof of Concept for CVE-2021-41773: Apache path traversal exploit primarily used by Mirai botnets", + "fork": false, + "created_at": "2025-05-19T14:40:41Z", + "updated_at": "2025-05-19T14:40:41Z", + "pushed_at": "2025-05-19T14:40:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 762306a6d7..5e2021da14 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -204,10 +204,10 @@ "description": "cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50", "fork": false, "created_at": "2021-10-27T14:29:10Z", - "updated_at": "2024-09-14T12:05:43Z", + "updated_at": "2025-05-10T16:08:12Z", "pushed_at": "2023-01-23T16:41:56Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -216,7 +216,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index a640f5de84..a2bcd8a5c9 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -14,12 +14,12 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2025-04-11T21:26:10Z", + "updated_at": "2025-05-19T02:43:08Z", "pushed_at": "2022-07-10T22:23:13Z", - "stargazers_count": 1013, - "watchers_count": 1013, + "stargazers_count": 1016, + "watchers_count": 1016, "has_discussions": false, - "forks_count": 193, + "forks_count": 191, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,10 +30,10 @@ "s4u2self" ], "visibility": "public", - "forks": 193, - "watchers": 1013, + "forks": 191, + "watchers": 1016, "score": 0, - "subscribers_count": 22 + "subscribers_count": 23 }, { "id": 437829160, @@ -50,19 +50,19 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2025-04-16T08:58:21Z", + "updated_at": "2025-05-20T20:42:55Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 860, - "watchers_count": 860, + "stargazers_count": 878, + "watchers_count": 878, "has_discussions": false, - "forks_count": 127, + "forks_count": 129, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 127, - "watchers": 860, + "forks": 129, + "watchers": 878, "score": 0, "subscribers_count": 13 }, @@ -81,10 +81,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287", "fork": false, "created_at": "2021-12-13T15:24:59Z", - "updated_at": "2024-03-05T09:34:17Z", + "updated_at": "2025-04-22T12:44:44Z", "pushed_at": "2021-12-13T15:40:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -93,7 +93,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 53949e352f..b0259b6a7b 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -14,19 +14,19 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2025-04-11T21:26:10Z", + "updated_at": "2025-05-19T10:37:40Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1364, - "watchers_count": 1364, + "stargazers_count": 1367, + "watchers_count": 1367, "has_discussions": false, - "forks_count": 324, + "forks_count": 322, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 324, - "watchers": 1364, + "forks": 322, + "watchers": 1367, "score": 0, "subscribers_count": 26 }, @@ -45,10 +45,10 @@ "description": ".Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac", "fork": false, "created_at": "2021-12-13T19:01:18Z", - "updated_at": "2025-02-02T12:15:25Z", + "updated_at": "2025-04-22T12:44:42Z", "pushed_at": "2023-02-16T10:45:19Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 61, + "watchers": 62, "score": 0, "subscribers_count": 4 }, @@ -76,10 +76,10 @@ "description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script", "fork": false, "created_at": "2022-01-07T11:59:55Z", - "updated_at": "2025-04-08T01:53:10Z", + "updated_at": "2025-04-28T06:28:53Z", "pushed_at": "2022-02-17T04:12:08Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 2 }, @@ -153,5 +153,95 @@ "watchers": 13, "score": 0, "subscribers_count": 1 + }, + { + "id": 973185016, + "name": "CVE-Scanner", + "full_name": "DanielFEXKEX\/CVE-Scanner", + "owner": { + "login": "DanielFEXKEX", + "id": 209244739, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209244739?v=4", + "html_url": "https:\/\/github.com\/DanielFEXKEX", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DanielFEXKEX\/CVE-Scanner", + "description": "CVE-2021-42287\/CVE-2021-42278\/OTHER Scanner & Exploiter.", + "fork": false, + "created_at": "2025-04-26T12:56:10Z", + "updated_at": "2025-04-26T13:04:28Z", + "pushed_at": "2025-04-26T13:02:22Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2020-0796", + "cve-2021-4034", + "cve-2021-44228", + "cve-2021-45046", + "cve-2022-22965", + "cve-scanning", + "exploit", + "log4j2", + "scanner", + "security", + "security-tools" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974839209, + "name": "CVE-Scanner", + "full_name": "Chrisync\/CVE-Scanner", + "owner": { + "login": "Chrisync", + "id": 138567406, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/138567406?v=4", + "html_url": "https:\/\/github.com\/Chrisync", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Chrisync\/CVE-Scanner", + "description": "CVE-2021-42287\/CVE-2021-42278\/OTHER Scanner & Exploiter.", + "fork": false, + "created_at": "2025-04-29T11:39:11Z", + "updated_at": "2025-05-21T17:16:52Z", + "pushed_at": "2025-05-21T17:16:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "bugbounty", + "cve", + "cve-2020-0796", + "cve-2021-44832", + "cve-2021-45046", + "cve-2022-23302", + "cve-scanning", + "cybersecurity", + "exploit", + "hacking", + "python", + "scanner", + "security", + "vulnerabilities" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42392.json b/2021/CVE-2021-42392.json new file mode 100644 index 0000000000..17d5fb8ed1 --- /dev/null +++ b/2021/CVE-2021-42392.json @@ -0,0 +1,33 @@ +[ + { + "id": 980091326, + "name": "CVE-2021-42392-exploit-lab", + "full_name": "Be-Innova\/CVE-2021-42392-exploit-lab", + "owner": { + "login": "Be-Innova", + "id": 161016375, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161016375?v=4", + "html_url": "https:\/\/github.com\/Be-Innova", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Be-Innova\/CVE-2021-42392-exploit-lab", + "description": null, + "fork": false, + "created_at": "2025-05-08T14:47:42Z", + "updated_at": "2025-05-08T14:50:34Z", + "pushed_at": "2025-05-08T14:50:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-42694.json b/2021/CVE-2021-42694.json index 64f978f79b..511bc0ede3 100644 --- a/2021/CVE-2021-42694.json +++ b/2021/CVE-2021-42694.json @@ -29,5 +29,36 @@ "watchers": 18, "score": 0, "subscribers_count": 1 + }, + { + "id": 983452848, + "name": "CVE-2021-42694", + "full_name": "k271266\/CVE-2021-42694", + "owner": { + "login": "k271266", + "id": 184796439, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184796439?v=4", + "html_url": "https:\/\/github.com\/k271266", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/k271266\/CVE-2021-42694", + "description": null, + "fork": false, + "created_at": "2025-05-14T12:02:51Z", + "updated_at": "2025-05-14T12:14:35Z", + "pushed_at": "2025-05-14T12:29:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index 62619c6953..5f4c51d044 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -14,10 +14,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2025-04-10T18:55:47Z", + "updated_at": "2025-05-19T23:12:03Z", "pushed_at": "2024-03-16T08:25:52Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 80, + "watchers": 83, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 31c4acf1e5..92c24f8772 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -14,10 +14,10 @@ "description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)", "fork": false, "created_at": "2021-12-06T20:10:23Z", - "updated_at": "2025-03-28T21:18:50Z", + "updated_at": "2025-05-06T16:10:44Z", "pushed_at": "2021-12-07T18:09:20Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 36, + "watchers": 38, "score": 0, "subscribers_count": 2 }, @@ -81,13 +81,13 @@ "stargazers_count": 358, "watchers_count": 358, "has_discussions": false, - "forks_count": 89, + "forks_count": 88, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 89, + "forks": 88, "watchers": 358, "score": 0, "subscribers_count": 7 @@ -208,10 +208,10 @@ "description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.", "fork": false, "created_at": "2021-12-07T15:11:34Z", - "updated_at": "2025-04-06T11:35:05Z", + "updated_at": "2025-05-15T10:41:14Z", "pushed_at": "2024-07-12T14:17:27Z", - "stargazers_count": 256, - "watchers_count": 256, + "stargazers_count": 257, + "watchers_count": 257, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -224,7 +224,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 256, + "watchers": 257, "score": 0, "subscribers_count": 6 }, @@ -1063,37 +1063,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 796865604, - "name": "CVE-2021-43798", - "full_name": "yagyuuyagyuuu\/CVE-2021-43798", - "owner": { - "login": "yagyuuyagyuuu", - "id": 168636622, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168636622?v=4", - "html_url": "https:\/\/github.com\/yagyuuyagyuuu", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/yagyuuyagyuuu\/CVE-2021-43798", - "description": null, - "fork": false, - "created_at": "2024-05-06T19:09:54Z", - "updated_at": "2024-05-06T19:09:54Z", - "pushed_at": "2024-04-26T11:36:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 817530776, "name": "CVE-2021-43798", @@ -1317,5 +1286,67 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 973813626, + "name": "Grafana-LFI-exploit", + "full_name": "suljov\/Grafana-LFI-exploit", + "owner": { + "login": "suljov", + "id": 24814781, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24814781?v=4", + "html_url": "https:\/\/github.com\/suljov", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/suljov\/Grafana-LFI-exploit", + "description": "Updated exploit script for the CVE-2021-43798 ", + "fork": false, + "created_at": "2025-04-27T19:39:52Z", + "updated_at": "2025-04-27T19:44:07Z", + "pushed_at": "2025-04-27T19:44:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 986178073, + "name": "CVE-2021-43798-Grafana-path-traversal-tester", + "full_name": "abuyazeen\/CVE-2021-43798-Grafana-path-traversal-tester", + "owner": { + "login": "abuyazeen", + "id": 50172251, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50172251?v=4", + "html_url": "https:\/\/github.com\/abuyazeen", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/abuyazeen\/CVE-2021-43798-Grafana-path-traversal-tester", + "description": "Automated path traversal testing tool for Grafana plugin endpoints using curl and Bash.", + "fork": false, + "created_at": "2025-05-19T08:19:30Z", + "updated_at": "2025-05-19T09:28:14Z", + "pushed_at": "2025-05-19T09:05:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43857.json b/2021/CVE-2021-43857.json index f8fe63b8a1..5783bc3696 100644 --- a/2021/CVE-2021-43857.json +++ b/2021/CVE-2021-43857.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 972309763, + "name": "CVE-2021-43857-POC", + "full_name": "G4sp4rCS\/CVE-2021-43857-POC", + "owner": { + "login": "G4sp4rCS", + "id": 52015401, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52015401?v=4", + "html_url": "https:\/\/github.com\/G4sp4rCS", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/G4sp4rCS\/CVE-2021-43857-POC", + "description": "Optimized exploit for CVE-2021-43857 affecting Gerapy < 0.9.8", + "fork": false, + "created_at": "2025-04-24T21:40:46Z", + "updated_at": "2025-04-24T21:40:51Z", + "pushed_at": "2025-04-24T21:40:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44026.json b/2021/CVE-2021-44026.json index 1871138498..db8764145f 100644 --- a/2021/CVE-2021-44026.json +++ b/2021/CVE-2021-44026.json @@ -29,5 +29,36 @@ "watchers": 12, "score": 0, "subscribers_count": 1 + }, + { + "id": 969458059, + "name": "CVE-2021-44026-PoC", + "full_name": "skyllpro\/CVE-2021-44026-PoC", + "owner": { + "login": "skyllpro", + "id": 16252104, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16252104?v=4", + "html_url": "https:\/\/github.com\/skyllpro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/skyllpro\/CVE-2021-44026-PoC", + "description": "Bug Chain XSS (CVE-2020-35730 and CVE-2023-43770) to SQLi (CVE-2021-44026)", + "fork": false, + "created_at": "2025-04-20T07:30:38Z", + "updated_at": "2025-04-20T07:32:14Z", + "pushed_at": "2025-04-20T07:32:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index ca43889e43..32da75345d 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -14,10 +14,10 @@ "description": "Apache Log4j 远程代码执行", "fork": false, "created_at": "2021-12-09T15:27:38Z", - "updated_at": "2025-04-11T11:10:43Z", + "updated_at": "2025-04-17T17:58:13Z", "pushed_at": "2023-05-14T04:54:32Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 81, + "watchers": 82, "score": 0, "subscribers_count": 2 }, @@ -107,10 +107,10 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2025-04-04T21:35:58Z", + "updated_at": "2025-05-21T15:26:43Z", "pushed_at": "2022-01-18T12:01:52Z", - "stargazers_count": 464, - "watchers_count": 464, + "stargazers_count": 466, + "watchers_count": 466, "has_discussions": false, "forks_count": 119, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 119, - "watchers": 464, + "watchers": 466, "score": 0, "subscribers_count": 8 }, @@ -252,10 +252,10 @@ "description": "A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)", "fork": false, "created_at": "2021-12-10T09:16:46Z", - "updated_at": "2024-06-28T10:26:36Z", + "updated_at": "2025-05-03T18:34:18Z", "pushed_at": "2022-11-10T11:16:17Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -269,7 +269,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 3 }, @@ -381,12 +381,12 @@ "description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2025-04-17T00:28:47Z", + "updated_at": "2025-05-08T15:47:05Z", "pushed_at": "2024-04-26T03:16:26Z", - "stargazers_count": 1115, - "watchers_count": 1115, + "stargazers_count": 1117, + "watchers_count": 1117, "has_discussions": false, - "forks_count": 542, + "forks_count": 544, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -394,8 +394,8 @@ "log4shell" ], "visibility": "public", - "forks": 542, - "watchers": 1115, + "forks": 544, + "watchers": 1117, "score": 0, "subscribers_count": 22 }, @@ -815,8 +815,8 @@ "description": "A Java Agent that disables Apache Log4J's JNDI Lookup to mitigate CVE-2021-44228 (\"Log4Shell\").", "fork": false, "created_at": "2021-12-10T21:59:31Z", - "updated_at": "2025-03-21T09:44:52Z", - "pushed_at": "2025-03-21T09:44:48Z", + "updated_at": "2025-05-19T07:57:08Z", + "pushed_at": "2025-04-28T07:46:26Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, @@ -825,12 +825,11 @@ "is_template": false, "web_commit_signoff_required": false, "topics": [ - "apache", "cve", + "java", "log4j", - "patch", - "security", - "vulnerability" + "log4shell", + "patch" ], "visibility": "public", "forks": 1, @@ -884,12 +883,12 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2025-04-17T00:28:45Z", + "updated_at": "2025-05-15T10:39:52Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 938, - "watchers_count": 938, + "stargazers_count": 942, + "watchers_count": 942, "has_discussions": false, - "forks_count": 140, + "forks_count": 138, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -915,8 +914,8 @@ "writeups" ], "visibility": "public", - "forks": 140, - "watchers": 938, + "forks": 138, + "watchers": 942, "score": 0, "subscribers_count": 25 }, @@ -935,12 +934,12 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2025-04-17T05:07:11Z", + "updated_at": "2025-05-21T10:36:32Z", "pushed_at": "2024-02-12T22:37:25Z", - "stargazers_count": 1825, - "watchers_count": 1825, + "stargazers_count": 1834, + "watchers_count": 1834, "has_discussions": false, - "forks_count": 535, + "forks_count": 536, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -951,8 +950,8 @@ "security" ], "visibility": "public", - "forks": 535, - "watchers": 1825, + "forks": 536, + "watchers": 1834, "score": 0, "subscribers_count": 27 }, @@ -1307,10 +1306,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2025-03-26T16:29:59Z", + "updated_at": "2025-05-15T10:52:27Z", "pushed_at": "2023-06-13T09:17:54Z", - "stargazers_count": 822, - "watchers_count": 822, + "stargazers_count": 826, + "watchers_count": 826, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -1324,7 +1323,7 @@ ], "visibility": "public", "forks": 112, - "watchers": 822, + "watchers": 826, "score": 0, "subscribers_count": 11 }, @@ -1467,12 +1466,12 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2025-03-20T06:12:13Z", + "updated_at": "2025-05-13T01:39:27Z", "pushed_at": "2022-04-07T14:47:03Z", - "stargazers_count": 857, - "watchers_count": 857, + "stargazers_count": 856, + "watchers_count": 856, "has_discussions": false, - "forks_count": 173, + "forks_count": 171, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1491,8 +1490,8 @@ "scanner" ], "visibility": "public", - "forks": 173, - "watchers": 857, + "forks": 171, + "watchers": 856, "score": 0, "subscribers_count": 32 }, @@ -1574,7 +1573,7 @@ "fork": false, "created_at": "2021-12-11T12:16:45Z", "updated_at": "2024-04-29T17:48:37Z", - "pushed_at": "2025-03-16T10:11:06Z", + "pushed_at": "2025-05-10T12:50:19Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -2027,7 +2026,7 @@ "description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2025-04-16T12:19:40Z", + "updated_at": "2025-05-13T01:39:27Z", "pushed_at": "2022-03-10T18:44:50Z", "stargazers_count": 638, "watchers_count": 638, @@ -2140,10 +2139,10 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2025-01-07T15:57:52Z", + "updated_at": "2025-05-13T01:39:27Z", "pushed_at": "2022-10-24T02:25:53Z", - "stargazers_count": 493, - "watchers_count": 493, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -2152,7 +2151,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 493, + "watchers": 492, "score": 0, "subscribers_count": 25 }, @@ -2737,10 +2736,10 @@ "description": "IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228 ", "fork": false, "created_at": "2021-12-12T13:17:18Z", - "updated_at": "2024-08-04T16:04:11Z", + "updated_at": "2025-05-04T06:15:07Z", "pushed_at": "2021-12-19T12:42:02Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -2749,7 +2748,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 3 }, @@ -2899,10 +2898,10 @@ "description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ", "fork": false, "created_at": "2021-12-12T14:05:05Z", - "updated_at": "2025-04-17T02:17:07Z", + "updated_at": "2025-05-20T03:15:02Z", "pushed_at": "2021-12-19T07:40:25Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -2915,7 +2914,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 22 }, @@ -3394,10 +3393,10 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2025-04-17T00:29:04Z", + "updated_at": "2025-05-02T04:54:49Z", "pushed_at": "2021-12-20T15:34:21Z", - "stargazers_count": 350, - "watchers_count": 350, + "stargazers_count": 352, + "watchers_count": 352, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -3406,7 +3405,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 350, + "watchers": 352, "score": 0, "subscribers_count": 7 }, @@ -3625,10 +3624,10 @@ "description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload", "fork": false, "created_at": "2021-12-13T01:55:51Z", - "updated_at": "2024-12-21T14:58:38Z", + "updated_at": "2025-05-15T10:52:23Z", "pushed_at": "2021-12-13T09:18:19Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -3637,7 +3636,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 1 }, @@ -3749,19 +3748,19 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2025-04-17T00:29:17Z", + "updated_at": "2025-05-18T04:41:56Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3413, - "watchers_count": 3413, + "stargazers_count": 3417, + "watchers_count": 3417, "has_discussions": true, - "forks_count": 742, + "forks_count": 744, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 742, - "watchers": 3413, + "forks": 744, + "watchers": 3417, "score": 0, "subscribers_count": 56 }, @@ -3891,7 +3890,7 @@ "forks": 4, "watchers": 1, "score": 0, - "subscribers_count": 40 + "subscribers_count": 41 }, { "id": 437774679, @@ -5368,7 +5367,7 @@ "stargazers_count": 86, "watchers_count": 86, "has_discussions": false, - "forks_count": 17, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -5382,7 +5381,7 @@ "log4shell" ], "visibility": "public", - "forks": 17, + "forks": 16, "watchers": 86, "score": 0, "subscribers_count": 4 @@ -5832,12 +5831,12 @@ "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "fork": false, "created_at": "2021-12-14T10:04:42Z", - "updated_at": "2025-04-17T00:28:52Z", + "updated_at": "2025-04-18T15:44:41Z", "pushed_at": "2022-12-27T17:57:19Z", - "stargazers_count": 435, - "watchers_count": 435, + "stargazers_count": 436, + "watchers_count": 436, "has_discussions": true, - "forks_count": 94, + "forks_count": 95, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -5852,8 +5851,8 @@ "python" ], "visibility": "public", - "forks": 94, - "watchers": 435, + "forks": 95, + "watchers": 436, "score": 0, "subscribers_count": 20 }, @@ -6058,10 +6057,10 @@ "description": "Tools for investigating Log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T19:08:14Z", - "updated_at": "2025-03-12T07:41:12Z", + "updated_at": "2025-05-12T09:42:54Z", "pushed_at": "2021-12-23T21:03:08Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 95, + "watchers_count": 95, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -6070,7 +6069,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 94, + "watchers": 95, "score": 0, "subscribers_count": 6 }, @@ -6260,10 +6259,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2025-03-10T07:51:39Z", + "updated_at": "2025-05-12T05:25:55Z", "pushed_at": "2023-06-21T11:37:03Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -6291,7 +6290,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 4 }, @@ -7170,10 +7169,10 @@ "description": "Small example repo for looking into log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-15T19:59:38Z", - "updated_at": "2025-03-01T22:47:41Z", + "updated_at": "2025-04-21T00:07:33Z", "pushed_at": "2021-12-24T15:44:53Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -7182,7 +7181,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 1 }, @@ -7273,13 +7272,13 @@ "stargazers_count": 92, "watchers_count": 92, "has_discussions": true, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, + "forks": 29, "watchers": 92, "score": 0, "subscribers_count": 7 @@ -7601,19 +7600,19 @@ "description": "Simple webapp that is vulnerable to Log4Shell (CVE-2021-44228)", "fork": false, "created_at": "2021-12-16T12:44:24Z", - "updated_at": "2021-12-22T12:14:02Z", + "updated_at": "2025-05-09T14:59:56Z", "pushed_at": "2023-02-13T22:30:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 1, + "forks": 5, + "watchers": 2, "score": 0, "subscribers_count": 2 }, @@ -9041,13 +9040,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 8, "score": 0, "subscribers_count": 1 @@ -9665,37 +9664,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 440816228, - "name": "cve-2021-44228-fix-jars", - "full_name": "asyzdykov\/cve-2021-44228-fix-jars", - "owner": { - "login": "asyzdykov", - "id": 1106604, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1106604?v=4", - "html_url": "https:\/\/github.com\/asyzdykov", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/asyzdykov\/cve-2021-44228-fix-jars", - "description": "CVE-2021-44228-FIX-JARS", - "fork": false, - "created_at": "2021-12-22T10:16:22Z", - "updated_at": "2021-12-23T09:04:57Z", - "pushed_at": "2021-12-23T09:04:54Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 440932687, "name": "log4j-scanner", @@ -9934,19 +9902,19 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2025-04-12T06:40:41Z", + "updated_at": "2025-04-26T21:44:06Z", "pushed_at": "2024-01-04T17:12:05Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, - "forks_count": 27, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, - "watchers": 150, + "forks": 29, + "watchers": 153, "score": 0, "subscribers_count": 5 }, @@ -10001,13 +9969,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 6, "score": 0, "subscribers_count": 1 @@ -10339,10 +10307,10 @@ "description": "A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX\/vCenter\/NSX\/Horizon\/vRealize Operations Manager", "fork": false, "created_at": "2021-12-28T01:37:20Z", - "updated_at": "2025-03-12T14:46:47Z", + "updated_at": "2025-05-15T10:41:59Z", "pushed_at": "2022-01-24T05:37:34Z", - "stargazers_count": 204, - "watchers_count": 204, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -10356,7 +10324,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 204, + "watchers": 205, "score": 0, "subscribers_count": 5 }, @@ -11566,13 +11534,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 @@ -11744,7 +11712,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -11757,7 +11725,7 @@ "poc" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 @@ -12682,5 +12650,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 979875144, + "name": "Log4j-_Vulnerability", + "full_name": "Fauzan-Aldi\/Log4j-_Vulnerability", + "owner": { + "login": "Fauzan-Aldi", + "id": 149869736, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149869736?v=4", + "html_url": "https:\/\/github.com\/Fauzan-Aldi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Fauzan-Aldi\/Log4j-_Vulnerability", + "description": "The Web Is Vulnerable to CVE-2021-44228", + "fork": false, + "created_at": "2025-05-08T07:52:54Z", + "updated_at": "2025-05-08T07:58:11Z", + "pushed_at": "2025-05-08T07:58:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44790.json b/2021/CVE-2021-44790.json index 530bf21b49..8754abef38 100644 --- a/2021/CVE-2021-44790.json +++ b/2021/CVE-2021-44790.json @@ -19,13 +19,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-44910.json b/2021/CVE-2021-44910.json index 7a8b2d6b1d..996ee67e07 100644 --- a/2021/CVE-2021-44910.json +++ b/2021/CVE-2021-44910.json @@ -14,8 +14,8 @@ "description": "在21年,SpringBlade框架曾发现一个JWT认证的漏洞。尽管我们搜索了许多基于原理的扫描工具,但没有找到能够支持这个漏洞的工具。可能是因为这个漏洞相对冷门而不被广泛关注。", "fork": false, "created_at": "2023-07-22T16:48:24Z", - "updated_at": "2024-10-28T07:55:07Z", - "pushed_at": "2024-07-28T11:54:23Z", + "updated_at": "2025-04-22T04:48:27Z", + "pushed_at": "2025-04-22T04:48:23Z", "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, diff --git a/2021/CVE-2021-44967.json b/2021/CVE-2021-44967.json index 5ed25c7813..29d958d7f8 100644 --- a/2021/CVE-2021-44967.json +++ b/2021/CVE-2021-44967.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -60,5 +60,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 968587200, + "name": "CVE-2021-44967", + "full_name": "monke443\/CVE-2021-44967", + "owner": { + "login": "monke443", + "id": 131496421, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131496421?v=4", + "html_url": "https:\/\/github.com\/monke443", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/monke443\/CVE-2021-44967", + "description": "Authenticated (privileged) remote command execution in LimeSurvey Version 5.2.4 via upload and install plugins allows a remote user to upload arbitrary PHP code file.", + "fork": false, + "created_at": "2025-04-18T10:59:15Z", + "updated_at": "2025-04-18T16:24:20Z", + "pushed_at": "2025-04-18T11:25:41Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index 6679dff8a5..dc4c66b6b1 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -238,10 +238,10 @@ "description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check whether it's affected by log4j2 remote code execution vulnerability (CVE-2021-45046)", "fork": false, "created_at": "2021-12-20T12:07:41Z", - "updated_at": "2025-03-30T10:38:23Z", + "updated_at": "2025-05-15T10:39:51Z", "pushed_at": "2021-12-22T06:24:42Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -250,7 +250,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 84, + "watchers": 85, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-45960.json b/2021/CVE-2021-45960.json index 57dd3a3a2f..0501f17c93 100644 --- a/2021/CVE-2021-45960.json +++ b/2021/CVE-2021-45960.json @@ -60,36 +60,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 624286353, - "name": "external_expat_v2.2.6_CVE-2021-45960", - "full_name": "hshivhare67\/external_expat_v2.2.6_CVE-2021-45960", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/external_expat_v2.2.6_CVE-2021-45960", - "description": null, - "fork": false, - "created_at": "2023-04-06T06:20:55Z", - "updated_at": "2023-04-06T06:30:55Z", - "pushed_at": "2023-04-06T06:32:11Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0185.json b/2022/CVE-2022-0185.json index a5903fca01..f95ad72d27 100644 --- a/2022/CVE-2022-0185.json +++ b/2022/CVE-2022-0185.json @@ -14,10 +14,10 @@ "description": "CVE-2022-0185", "fork": false, "created_at": "2022-01-19T06:19:38Z", - "updated_at": "2025-02-25T21:33:20Z", + "updated_at": "2025-04-21T10:00:00Z", "pushed_at": "2022-04-25T04:11:33Z", - "stargazers_count": 368, - "watchers_count": 368, + "stargazers_count": 369, + "watchers_count": 369, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 368, + "watchers": 369, "score": 0, "subscribers_count": 39 }, diff --git a/2022/CVE-2022-0332.json b/2022/CVE-2022-0332.json index f5687e21bb..9e10276079 100644 --- a/2022/CVE-2022-0332.json +++ b/2022/CVE-2022-0332.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-01-25T23:58:17Z", - "updated_at": "2025-01-15T18:26:52Z", + "updated_at": "2025-05-08T06:43:43Z", "pushed_at": "2022-01-26T00:18:26Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 45, + "watchers": 46, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-0337.json b/2022/CVE-2022-0337.json index 0aab8e6484..a0dda603ba 100644 --- a/2022/CVE-2022-0337.json +++ b/2022/CVE-2022-0337.json @@ -14,10 +14,10 @@ "description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337", "fork": false, "created_at": "2022-03-19T08:10:46Z", - "updated_at": "2025-04-12T06:40:43Z", + "updated_at": "2025-05-08T13:34:37Z", "pushed_at": "2022-09-04T17:28:56Z", - "stargazers_count": 333, - "watchers_count": 333, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -42,7 +42,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 333, + "watchers": 335, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-0435.json b/2022/CVE-2022-0435.json index 5eb9ba25a8..4b8524bdc1 100644 --- a/2022/CVE-2022-0435.json +++ b/2022/CVE-2022-0435.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-0441.json b/2022/CVE-2022-0441.json index ce279caefc..9b60313610 100644 --- a/2022/CVE-2022-0441.json +++ b/2022/CVE-2022-0441.json @@ -19,7 +19,7 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "wordpress-plugin" ], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 6, "score": 0, "subscribers_count": 0 diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 03f4ac407a..97512edb51 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -14,10 +14,10 @@ "description": "Test whether a container environment is vulnerable to container escapes via CVE-2022-0492", "fork": false, "created_at": "2022-02-28T01:25:26Z", - "updated_at": "2024-11-05T04:01:34Z", + "updated_at": "2025-04-25T08:46:05Z", "pushed_at": "2022-03-09T00:09:46Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 6 }, @@ -76,10 +76,10 @@ "description": "CVE-2022-0492 EXP and Analysis write up", "fork": false, "created_at": "2022-03-11T08:02:46Z", - "updated_at": "2025-03-25T12:25:50Z", + "updated_at": "2025-04-30T06:54:42Z", "pushed_at": "2022-03-11T09:33:24Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index c8ba5f5dc3..b444a478d4 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -45,10 +45,10 @@ "description": "Redis 沙盒逃逸(CVE-2022-0543)POC&EXP", "fork": false, "created_at": "2022-07-06T04:35:59Z", - "updated_at": "2025-02-17T01:53:46Z", + "updated_at": "2025-04-20T16:46:46Z", "pushed_at": "2022-07-23T14:21:14Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index 679304a1a4..db27ab6cb7 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -50,13 +50,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 10, "score": 0, "subscribers_count": 2 @@ -190,36 +190,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 773788494, - "name": "OpenSSL_1.0.1g_CVE-2022-0778", - "full_name": "hshivhare67\/OpenSSL_1.0.1g_CVE-2022-0778", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/OpenSSL_1.0.1g_CVE-2022-0778", - "description": null, - "fork": false, - "created_at": "2024-03-18T12:00:39Z", - "updated_at": "2024-03-18T12:02:10Z", - "pushed_at": "2024-03-18T12:02:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 59a6da067a..ea39e09193 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -107,19 +107,19 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2025-04-15T04:29:35Z", + "updated_at": "2025-05-17T01:24:47Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 1098, - "watchers_count": 1098, + "stargazers_count": 1103, + "watchers_count": 1103, "has_discussions": false, - "forks_count": 220, + "forks_count": 221, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 220, - "watchers": 1098, + "forks": 221, + "watchers": 1103, "score": 0, "subscribers_count": 19 }, @@ -324,19 +324,19 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2025-04-12T06:40:42Z", + "updated_at": "2025-04-18T15:44:44Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, - "forks_count": 21, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 50, + "forks": 23, + "watchers": 51, "score": 0, "subscribers_count": 2 }, @@ -386,10 +386,10 @@ "description": "The Dirty Pipe Vulnerability", "fork": false, "created_at": "2022-03-08T13:48:55Z", - "updated_at": "2024-11-16T19:50:45Z", + "updated_at": "2025-05-02T16:03:29Z", "pushed_at": "2022-03-08T13:54:08Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 2 }, @@ -541,19 +541,19 @@ "description": "Bash script to check for CVE-2022-0847 \"Dirty Pipe\"", "fork": false, "created_at": "2022-03-08T17:13:24Z", - "updated_at": "2025-04-12T06:40:42Z", + "updated_at": "2025-04-18T15:44:44Z", "pushed_at": "2023-06-14T23:25:46Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, - "forks_count": 28, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 28, - "watchers": 66, + "forks": 29, + "watchers": 67, "score": 0, "subscribers_count": 1 }, @@ -665,10 +665,10 @@ "description": "CVE-2022-0847", "fork": false, "created_at": "2022-03-09T02:47:08Z", - "updated_at": "2025-04-04T19:45:55Z", + "updated_at": "2025-04-17T12:48:29Z", "pushed_at": "2022-03-09T02:47:32Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -679,7 +679,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 79, + "watchers": 80, "score": 0, "subscribers_count": 5 }, @@ -698,10 +698,10 @@ "description": null, "fork": false, "created_at": "2022-03-09T05:22:20Z", - "updated_at": "2023-04-30T04:51:44Z", + "updated_at": "2025-05-02T16:03:27Z", "pushed_at": "2022-03-09T06:16:23Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -710,7 +710,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -946,10 +946,10 @@ "description": "CVE-2022-0847 POC and Docker and Analysis write up", "fork": false, "created_at": "2022-03-10T01:27:29Z", - "updated_at": "2025-01-24T07:49:27Z", + "updated_at": "2025-04-27T01:47:23Z", "pushed_at": "2022-03-10T01:31:57Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -958,7 +958,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 26, + "watchers": 25, "score": 0, "subscribers_count": 3 }, @@ -1163,19 +1163,19 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2025-04-16T10:09:39Z", + "updated_at": "2025-05-21T04:41:00Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 593, - "watchers_count": 593, + "stargazers_count": 604, + "watchers_count": 604, "has_discussions": false, - "forks_count": 146, + "forks_count": 148, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 146, - "watchers": 593, + "forks": 148, + "watchers": 604, "score": 0, "subscribers_count": 14 }, @@ -1457,10 +1457,10 @@ "description": "Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)", "fork": false, "created_at": "2022-03-18T22:51:02Z", - "updated_at": "2025-04-04T19:50:38Z", + "updated_at": "2025-05-17T10:21:21Z", "pushed_at": "2022-04-05T20:33:28Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1469,7 +1469,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -1871,10 +1871,10 @@ "description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸", "fork": false, "created_at": "2022-06-04T08:31:32Z", - "updated_at": "2025-01-24T07:41:23Z", + "updated_at": "2025-05-16T07:05:26Z", "pushed_at": "2022-06-16T17:14:10Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -1891,7 +1891,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 1 }, @@ -3083,5 +3083,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 969166261, + "name": "Dirty-Pipe", + "full_name": "byteReaper77\/Dirty-Pipe", + "owner": { + "login": "byteReaper77", + "id": 204947170, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204947170?v=4", + "html_url": "https:\/\/github.com\/byteReaper77", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/byteReaper77\/Dirty-Pipe", + "description": "Simple Exploit for Dirty Pipe Vulnerability (CVE-2022-0847) This repository contains a simple proof of concept (PoC) for the Dirty Pipe vulnerability (CVE-2022-0847), which affects Linux kernel versions 5.8 to 5.16. This exploit demonstrates local privilege escalation by leveraging improper handling of pipe buffers in the kernel.", + "fork": false, + "created_at": "2025-04-19T14:38:53Z", + "updated_at": "2025-05-13T23:07:40Z", + "pushed_at": "2025-04-19T17:43:43Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0944.json b/2022/CVE-2022-0944.json index 7b567d3a42..0c334d280a 100644 --- a/2022/CVE-2022-0944.json +++ b/2022/CVE-2022-0944.json @@ -139,7 +139,7 @@ "fork": false, "created_at": "2024-09-10T13:23:25Z", "updated_at": "2025-03-26T22:29:48Z", - "pushed_at": "2025-03-26T22:21:55Z", + "pushed_at": "2025-04-29T15:35:34Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": true, diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index c438f17fb5..c91a075693 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -14,19 +14,19 @@ "description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015", "fork": false, "created_at": "2022-04-02T03:27:11Z", - "updated_at": "2025-04-12T06:40:43Z", + "updated_at": "2025-04-18T15:44:44Z", "pushed_at": "2022-04-03T01:36:45Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 202, + "watchers_count": 202, "has_discussions": false, - "forks_count": 30, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, - "watchers": 201, + "forks": 31, + "watchers": 202, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-1026.json b/2022/CVE-2022-1026.json index 6cea442836..4542af1d02 100644 --- a/2022/CVE-2022-1026.json +++ b/2022/CVE-2022-1026.json @@ -14,10 +14,10 @@ "description": "An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords", "fork": false, "created_at": "2023-03-15T14:23:41Z", - "updated_at": "2025-04-16T14:01:53Z", + "updated_at": "2025-05-17T21:28:08Z", "pushed_at": "2023-03-15T14:33:48Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 13, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-1040.json b/2022/CVE-2022-1040.json index 5c674a2ecc..a8a5dbfa81 100644 --- a/2022/CVE-2022-1040.json +++ b/2022/CVE-2022-1040.json @@ -14,10 +14,10 @@ "description": "may the poc with you", "fork": false, "created_at": "2022-05-06T08:56:04Z", - "updated_at": "2024-05-07T08:32:07Z", + "updated_at": "2025-05-18T03:40:25Z", "pushed_at": "2022-05-06T08:57:08Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": "CVE-2022-1040", "fork": false, "created_at": "2022-09-25T15:15:01Z", - "updated_at": "2024-06-21T00:10:24Z", + "updated_at": "2025-05-18T02:43:51Z", "pushed_at": "2022-09-25T15:15:44Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "Save the trouble to open the burpsuite...", "fork": false, "created_at": "2022-10-07T14:44:42Z", - "updated_at": "2022-10-27T18:19:10Z", + "updated_at": "2025-05-18T02:52:17Z", "pushed_at": "2022-10-19T14:21:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-1162.json b/2022/CVE-2022-1162.json index d5245b13fa..a9a1a5f7e0 100644 --- a/2022/CVE-2022-1162.json +++ b/2022/CVE-2022-1162.json @@ -45,10 +45,10 @@ "description": "A simple tool to enumerate users in gitlab", "fork": false, "created_at": "2022-11-09T08:14:28Z", - "updated_at": "2024-11-04T00:36:43Z", + "updated_at": "2025-05-12T08:55:39Z", "pushed_at": "2022-11-09T09:30:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-1329.json b/2022/CVE-2022-1329.json index 29cd122146..cb06c7c718 100644 --- a/2022/CVE-2022-1329.json +++ b/2022/CVE-2022-1329.json @@ -45,10 +45,10 @@ "description": "WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC", "fork": false, "created_at": "2022-04-17T05:44:45Z", - "updated_at": "2024-08-20T12:26:48Z", + "updated_at": "2025-04-30T18:46:02Z", "pushed_at": "2022-04-17T05:53:54Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 0 }, diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index d4193ab6f2..d703a0146e 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -393,8 +393,8 @@ "description": "Exploit and Check Script for CVE 2022-1388", "fork": false, "created_at": "2022-05-09T11:30:09Z", - "updated_at": "2024-08-12T20:23:07Z", - "pushed_at": "2022-05-26T23:51:01Z", + "updated_at": "2025-04-26T06:48:33Z", + "pushed_at": "2025-04-26T06:48:29Z", "stargazers_count": 58, "watchers_count": 58, "has_discussions": false, @@ -424,10 +424,10 @@ "description": "POC for CVE-2022-1388", "fork": false, "created_at": "2022-05-09T11:46:45Z", - "updated_at": "2025-04-07T15:29:09Z", + "updated_at": "2025-04-21T14:20:42Z", "pushed_at": "2022-05-09T20:52:07Z", - "stargazers_count": 231, - "watchers_count": 231, + "stargazers_count": 232, + "watchers_count": 232, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -436,7 +436,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 231, + "watchers": 232, "score": 0, "subscribers_count": 6 }, @@ -1225,10 +1225,10 @@ "description": "F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB", "fork": false, "created_at": "2022-05-12T16:54:52Z", - "updated_at": "2024-08-17T03:10:10Z", + "updated_at": "2025-05-06T11:32:24Z", "pushed_at": "2023-05-11T02:55:01Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1245,7 +1245,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -1936,10 +1936,10 @@ "description": "exploit poc", "fork": false, "created_at": "2024-01-03T12:28:06Z", - "updated_at": "2024-06-02T06:33:07Z", + "updated_at": "2025-05-01T10:13:53Z", "pushed_at": "2024-01-03T12:28:54Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1948,7 +1948,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-20009.json b/2022/CVE-2022-20009.json index bc26597056..fe7f2e4e88 100644 --- a/2022/CVE-2022-20009.json +++ b/2022/CVE-2022-20009.json @@ -14,19 +14,19 @@ "description": "CVE-2022-20009 - Description and sample exploit for Android USB Gadgets", "fork": false, "created_at": "2023-08-06T10:01:32Z", - "updated_at": "2025-02-27T13:57:07Z", + "updated_at": "2025-04-28T04:32:00Z", "pushed_at": "2023-08-06T11:03:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 1, + "forks": 2, + "watchers": 2, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-20120.json b/2022/CVE-2022-20120.json index 7b7a9a3523..ad0f4cca88 100644 --- a/2022/CVE-2022-20120.json +++ b/2022/CVE-2022-20120.json @@ -14,10 +14,10 @@ "description": "Experimenting with CVE-2022-20120 (Pixel Bootloader \/ ABL) using Unicorn, derived from eShard's emulator at https:\/\/github.com\/eshard\/pixel6-boot\/blob\/main\/run_abl_public.ipynb", "fork": false, "created_at": "2024-12-18T10:44:34Z", - "updated_at": "2025-01-12T18:35:23Z", + "updated_at": "2025-04-28T04:30:59Z", "pushed_at": "2024-12-18T11:00:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-20186.json b/2022/CVE-2022-20186.json index 4994f37aeb..8ea88440ff 100644 --- a/2022/CVE-2022-20186.json +++ b/2022/CVE-2022-20186.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2022-12-15T17:57:26Z", - "updated_at": "2024-10-28T11:27:09Z", + "updated_at": "2025-05-05T14:53:35Z", "pushed_at": "2022-10-30T12:26:06Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2022/CVE-2022-20224.json b/2022/CVE-2022-20224.json index 28ce603479..dbecd16b58 100644 --- a/2022/CVE-2022-20224.json +++ b/2022/CVE-2022-20224.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 624387380, - "name": "platform_system_bt_AOSP10_r33_CVE-2022-20224", - "full_name": "hshivhare67\/platform_system_bt_AOSP10_r33_CVE-2022-20224", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_system_bt_AOSP10_r33_CVE-2022-20224", - "description": null, - "fork": false, - "created_at": "2023-04-06T11:02:47Z", - "updated_at": "2023-04-06T11:08:20Z", - "pushed_at": "2023-04-06T11:09:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20347.json b/2022/CVE-2022-20347.json index c6386c941b..650c26f7ea 100644 --- a/2022/CVE-2022-20347.json +++ b/2022/CVE-2022-20347.json @@ -60,36 +60,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 624363447, - "name": "platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347", - "full_name": "hshivhare67\/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347", - "description": null, - "fork": false, - "created_at": "2023-04-06T09:54:28Z", - "updated_at": "2023-04-06T10:32:43Z", - "pushed_at": "2023-04-07T03:29:13Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json index 212800f560..ef221e1a54 100644 --- a/2022/CVE-2022-20409.json +++ b/2022/CVE-2022-20409.json @@ -14,10 +14,10 @@ "description": "Android kernel exploitation for CVE-2022-20409", "fork": false, "created_at": "2022-11-21T22:42:50Z", - "updated_at": "2025-04-04T16:47:24Z", + "updated_at": "2025-05-21T06:10:32Z", "pushed_at": "2024-10-17T16:26:39Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 178, + "watchers": 181, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-20421.json b/2022/CVE-2022-20421.json index dd87a9def9..5c3a4fce6f 100644 --- a/2022/CVE-2022-20421.json +++ b/2022/CVE-2022-20421.json @@ -14,20 +14,20 @@ "description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)", "fork": false, "created_at": "2023-03-23T10:25:59Z", - "updated_at": "2025-04-14T13:29:47Z", + "updated_at": "2025-05-19T12:26:00Z", "pushed_at": "2023-05-27T15:39:41Z", - "stargazers_count": 243, - "watchers_count": 243, + "stargazers_count": 246, + "watchers_count": 246, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, - "watchers": 243, + "forks": 36, + "watchers": 246, "score": 0, - "subscribers_count": 7 + "subscribers_count": 8 } ] \ No newline at end of file diff --git a/2022/CVE-2022-20452.json b/2022/CVE-2022-20452.json index 17ddec931d..92200460f4 100644 --- a/2022/CVE-2022-20452.json +++ b/2022/CVE-2022-20452.json @@ -14,19 +14,19 @@ "description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()", "fork": false, "created_at": "2023-01-10T16:24:51Z", - "updated_at": "2025-04-14T09:45:20Z", + "updated_at": "2025-05-16T23:24:16Z", "pushed_at": "2023-04-12T17:28:49Z", - "stargazers_count": 296, - "watchers_count": 296, + "stargazers_count": 305, + "watchers_count": 305, "has_discussions": false, - "forks_count": 52, + "forks_count": 54, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 52, - "watchers": 296, + "forks": 54, + "watchers": 305, "score": 0, "subscribers_count": 10 } diff --git a/2022/CVE-2022-20456.json b/2022/CVE-2022-20456.json deleted file mode 100644 index 8cbb35dd43..0000000000 --- a/2022/CVE-2022-20456.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 647688194, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20456", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20456", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20456", - "description": null, - "fork": false, - "created_at": "2023-05-31T10:07:10Z", - "updated_at": "2023-05-31T10:15:36Z", - "pushed_at": "2023-05-31T10:13:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20474.json b/2022/CVE-2022-20474.json index ae0b2a0b0e..f6717a887c 100644 --- a/2022/CVE-2022-20474.json +++ b/2022/CVE-2022-20474.json @@ -14,10 +14,10 @@ "description": "PoC of CVE-2022-20474", "fork": false, "created_at": "2024-11-14T08:48:59Z", - "updated_at": "2025-02-07T05:49:14Z", + "updated_at": "2025-04-24T11:32:14Z", "pushed_at": "2025-02-03T09:42:48Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-20489.json b/2022/CVE-2022-20489.json deleted file mode 100644 index d33bb69681..0000000000 --- a/2022/CVE-2022-20489.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 647715589, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old", - "description": null, - "fork": false, - "created_at": "2023-05-31T11:22:01Z", - "updated_at": "2023-05-31T11:56:29Z", - "pushed_at": "2023-05-31T11:55:52Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 647728712, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20489", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20489", - "description": null, - "fork": false, - "created_at": "2023-05-31T11:56:48Z", - "updated_at": "2023-05-31T12:05:37Z", - "pushed_at": "2023-05-31T12:03:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20490.json b/2022/CVE-2022-20490.json deleted file mode 100644 index b58aea06c9..0000000000 --- a/2022/CVE-2022-20490.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 647702001, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20490", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20490", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20490", - "description": null, - "fork": false, - "created_at": "2023-05-31T10:45:35Z", - "updated_at": "2023-05-31T10:52:34Z", - "pushed_at": "2023-05-31T10:51:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20492.json b/2022/CVE-2022-20492.json deleted file mode 100644 index d6d69c2cfe..0000000000 --- a/2022/CVE-2022-20492.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 647620143, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2022-20492", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20492", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2022-20492", - "description": null, - "fork": false, - "created_at": "2023-05-31T07:07:40Z", - "updated_at": "2023-05-31T07:12:57Z", - "pushed_at": "2023-05-31T09:59:06Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2022/CVE-2022-20699.json b/2022/CVE-2022-20699.json index e48f14b615..6914649d2e 100644 --- a/2022/CVE-2022-20699.json +++ b/2022/CVE-2022-20699.json @@ -19,13 +19,13 @@ "stargazers_count": 240, "watchers_count": 240, "has_discussions": false, - "forks_count": 43, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 44, "watchers": 240, "score": 0, "subscribers_count": 12 diff --git a/2022/CVE-2022-2109.json b/2022/CVE-2022-2109.json index 57e7fe6b8c..eb05ed6d4f 100644 --- a/2022/CVE-2022-2109.json +++ b/2022/CVE-2022-2109.json @@ -14,10 +14,10 @@ "description": "Oracle Weblogic RCE - CVE-2022-2109", "fork": false, "created_at": "2022-08-30T11:50:17Z", - "updated_at": "2023-01-11T16:07:19Z", + "updated_at": "2025-04-27T06:18:53Z", "pushed_at": "2022-08-30T11:52:05Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-21350.json b/2022/CVE-2022-21350.json index c47ac96d67..f7ddff4120 100644 --- a/2022/CVE-2022-21350.json +++ b/2022/CVE-2022-21350.json @@ -19,13 +19,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index e7f9461ef0..2c05563034 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -45,10 +45,10 @@ "description": "Oracle WebLogic CVE-2022-21371", "fork": false, "created_at": "2022-08-25T14:12:33Z", - "updated_at": "2024-08-12T20:26:29Z", + "updated_at": "2025-04-27T06:18:48Z", "pushed_at": "2022-08-31T19:59:45Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-21449.json b/2022/CVE-2022-21449.json index 00b28671c3..6ae842e392 100644 --- a/2022/CVE-2022-21449.json +++ b/2022/CVE-2022-21449.json @@ -341,5 +341,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 987555567, + "name": "demo-cve-2022-21449", + "full_name": "volodymyr-hladkyi-symphony\/demo-cve-2022-21449", + "owner": { + "login": "volodymyr-hladkyi-symphony", + "id": 153529268, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153529268?v=4", + "html_url": "https:\/\/github.com\/volodymyr-hladkyi-symphony", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/volodymyr-hladkyi-symphony\/demo-cve-2022-21449", + "description": null, + "fork": false, + "created_at": "2025-05-21T08:45:22Z", + "updated_at": "2025-05-21T08:47:03Z", + "pushed_at": "2025-05-21T08:46:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21661.json b/2022/CVE-2022-21661.json index 54c882bd98..788dc990ae 100644 --- a/2022/CVE-2022-21661.json +++ b/2022/CVE-2022-21661.json @@ -406,5 +406,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 982601758, + "name": "CVE-2022-21661", + "full_name": "Fauzan-Aldi\/CVE-2022-21661", + "owner": { + "login": "Fauzan-Aldi", + "id": 149869736, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149869736?v=4", + "html_url": "https:\/\/github.com\/Fauzan-Aldi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Fauzan-Aldi\/CVE-2022-21661", + "description": "A Python PoC for CVE-2022-21661, adapted from z92g's Go PoC, designed to demonstrate the vulnerability in a more accessible scripting environment.", + "fork": false, + "created_at": "2025-05-13T06:20:13Z", + "updated_at": "2025-05-13T06:25:54Z", + "pushed_at": "2025-05-13T06:25:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 5a0d8635c9..31b1fc6544 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -14,10 +14,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2025-04-17T05:07:11Z", + "updated_at": "2025-05-11T13:55:39Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 460, - "watchers_count": 460, + "stargazers_count": 459, + "watchers_count": 459, "has_discussions": false, "forks_count": 134, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 134, - "watchers": 460, + "watchers": 459, "score": 0, "subscribers_count": 14 }, @@ -76,7 +76,7 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2025-04-08T08:41:00Z", + "updated_at": "2025-05-11T13:55:37Z", "pushed_at": "2022-02-04T02:20:47Z", "stargazers_count": 195, "watchers_count": 195, diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json index ace7884ac9..e7b0c174a3 100644 --- a/2022/CVE-2022-21894.json +++ b/2022/CVE-2022-21894.json @@ -14,10 +14,10 @@ "description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability", "fork": false, "created_at": "2022-08-09T15:53:48Z", - "updated_at": "2025-04-17T00:24:19Z", + "updated_at": "2025-05-16T14:16:32Z", "pushed_at": "2023-09-27T06:44:27Z", - "stargazers_count": 322, - "watchers_count": 322, + "stargazers_count": 326, + "watchers_count": 326, "has_discussions": false, "forks_count": 64, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 64, - "watchers": 322, + "watchers": 326, "score": 0, "subscribers_count": 13 }, @@ -53,10 +53,10 @@ "description": "Example payload for CVE-2022-21894", "fork": false, "created_at": "2022-08-18T23:45:47Z", - "updated_at": "2024-07-16T03:40:35Z", + "updated_at": "2025-05-16T14:16:43Z", "pushed_at": "2023-09-27T06:18:45Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -65,7 +65,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 14, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index 0c8158226e..a2ac52ccd9 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -14,12 +14,12 @@ "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T20:37:42Z", - "updated_at": "2025-04-17T00:27:51Z", + "updated_at": "2025-04-18T15:44:43Z", "pushed_at": "2022-02-26T20:45:19Z", - "stargazers_count": 307, - "watchers_count": 307, + "stargazers_count": 308, + "watchers_count": 308, "has_discussions": false, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,8 @@ "rtf" ], "visibility": "public", - "forks": 61, - "watchers": 307, + "forks": 62, + "watchers": 308, "score": 0, "subscribers_count": 9 }, diff --git a/2022/CVE-2022-21999.json b/2022/CVE-2022-21999.json index 3a975b75da..2cef9b2993 100644 --- a/2022/CVE-2022-21999.json +++ b/2022/CVE-2022-21999.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2022-02-08T17:25:44Z", - "updated_at": "2025-04-17T00:28:10Z", + "updated_at": "2025-05-20T14:48:37Z", "pushed_at": "2022-02-09T16:54:09Z", - "stargazers_count": 788, - "watchers_count": 788, + "stargazers_count": 790, + "watchers_count": 790, "has_discussions": false, "forks_count": 160, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 160, - "watchers": 788, + "watchers": 790, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-22057.json b/2022/CVE-2022-22057.json index f482758f0a..38177a1c99 100644 --- a/2022/CVE-2022-22057.json +++ b/2022/CVE-2022-22057.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-07-10T22:55:02Z", - "updated_at": "2024-07-14T09:49:07Z", + "updated_at": "2025-04-25T10:41:49Z", "pushed_at": "2023-07-11T23:15:53Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-22063.json b/2022/CVE-2022-22063.json index c6c8c47f8a..a53841f0a6 100644 --- a/2022/CVE-2022-22063.json +++ b/2022/CVE-2022-22063.json @@ -14,10 +14,10 @@ "description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets", "fork": false, "created_at": "2022-12-27T19:48:30Z", - "updated_at": "2025-04-08T13:00:29Z", + "updated_at": "2025-04-24T15:30:30Z", "pushed_at": "2022-12-27T20:32:37Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": true, "forks_count": 2, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22274.json b/2022/CVE-2022-22274.json index b672e93155..dfdaae55ec 100644 --- a/2022/CVE-2022-22274.json +++ b/2022/CVE-2022-22274.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T20:03:51Z", - "updated_at": "2025-01-08T05:41:54Z", + "updated_at": "2025-04-21T04:13:04Z", "pushed_at": "2024-01-12T20:15:47Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index c0c9963e35..0058d976e5 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -95,15 +95,15 @@ { "id": 465724885, "name": "CVE-2022-22947_Rce_Exp", - "full_name": "Axx8\/CVE-2022-22947_Rce_Exp", + "full_name": "SecNN\/CVE-2022-22947_Rce_Exp", "owner": { - "login": "Axx8", + "login": "SecNN", "id": 34683107, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4", - "html_url": "https:\/\/github.com\/Axx8", + "html_url": "https:\/\/github.com\/SecNN", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Axx8\/CVE-2022-22947_Rce_Exp", + "html_url": "https:\/\/github.com\/SecNN\/CVE-2022-22947_Rce_Exp", "description": "Spring Cloud Gateway 远程代码执行漏洞Exp Spring_Cloud_Gateway_RCE_Exp-CVE-2022-22947", "fork": false, "created_at": "2022-03-03T13:13:02Z", @@ -541,10 +541,10 @@ "description": "Spring Cloud Gateway远程代码执行漏洞POC,基于命令执行的基础上,增加了反弹shell操作", "fork": false, "created_at": "2022-03-07T07:24:13Z", - "updated_at": "2025-03-19T11:01:57Z", + "updated_at": "2025-04-27T01:43:32Z", "pushed_at": "2022-03-09T05:43:23Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -553,7 +553,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -1327,10 +1327,10 @@ "description": "CVE-2022-22947 注入Godzilla内存马", "fork": false, "created_at": "2022-04-26T05:48:27Z", - "updated_at": "2025-03-12T05:14:33Z", + "updated_at": "2025-05-02T08:35:08Z", "pushed_at": "2022-04-26T05:55:58Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -1339,7 +1339,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 207, + "watchers": 208, "score": 0, "subscribers_count": 5 }, @@ -1637,10 +1637,10 @@ "description": "CVE-2022-22947注入哥斯拉内存马", "fork": false, "created_at": "2023-02-07T01:59:01Z", - "updated_at": "2024-10-29T11:26:33Z", + "updated_at": "2025-05-19T08:49:52Z", "pushed_at": "2023-06-21T15:43:11Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1649,7 +1649,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 26, + "watchers": 28, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index f006d8d2e6..ec0e9ea872 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -389,10 +389,10 @@ "description": "VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual. ", "fork": false, "created_at": "2022-04-13T08:52:15Z", - "updated_at": "2023-08-27T09:17:37Z", + "updated_at": "2025-05-04T18:38:25Z", "pushed_at": "2024-02-13T13:51:41Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -401,7 +401,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -637,10 +637,10 @@ "description": null, "fork": false, "created_at": "2022-06-03T08:51:44Z", - "updated_at": "2024-10-13T17:46:27Z", + "updated_at": "2025-05-09T00:57:04Z", "pushed_at": "2022-06-03T08:52:06Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -649,7 +649,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -792,12 +792,12 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2025-04-10T09:42:54Z", + "updated_at": "2025-05-21T00:18:44Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1395, - "watchers_count": 1395, + "stargazers_count": 1406, + "watchers_count": 1406, "has_discussions": false, - "forks_count": 167, + "forks_count": 165, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -810,8 +810,8 @@ "vcenter" ], "visibility": "public", - "forks": 167, - "watchers": 1395, + "forks": 165, + "watchers": 1406, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index b492e1da11..dbdfaa5e96 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -19,7 +19,7 @@ "stargazers_count": 357, "watchers_count": 357, "has_discussions": false, - "forks_count": 80, + "forks_count": 79, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,7 +35,7 @@ "spring-cloud-function" ], "visibility": "public", - "forks": 80, + "forks": 79, "watchers": 357, "score": 0, "subscribers_count": 11 @@ -122,13 +122,13 @@ "stargazers_count": 34, "watchers_count": 34, "has_discussions": false, - "forks_count": 20, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 18, "watchers": 34, "score": 0, "subscribers_count": 2 @@ -687,10 +687,10 @@ "description": null, "fork": false, "created_at": "2023-04-17T13:54:06Z", - "updated_at": "2023-12-10T00:17:36Z", + "updated_at": "2025-04-26T19:15:43Z", "pushed_at": "2023-04-17T14:01:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -699,7 +699,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 641732623c..afcbfb6eaa 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -14,12 +14,12 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2025-04-04T01:11:20Z", + "updated_at": "2025-05-13T01:17:25Z", "pushed_at": "2022-11-09T15:46:06Z", - "stargazers_count": 364, - "watchers_count": 364, + "stargazers_count": 367, + "watchers_count": 367, "has_discussions": false, - "forks_count": 109, + "forks_count": 108, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,8 +34,8 @@ "tomcat" ], "visibility": "public", - "forks": 109, - "watchers": 364, + "forks": 108, + "watchers": 367, "score": 0, "subscribers_count": 18 }, @@ -163,10 +163,10 @@ "description": "spring-core单个图形化利用工具,CVE-2022-22965及修复方案已出", "fork": false, "created_at": "2022-03-31T02:00:18Z", - "updated_at": "2025-03-04T14:54:47Z", + "updated_at": "2025-05-15T11:19:28Z", "pushed_at": "2022-04-02T15:29:31Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, @@ -565,15 +565,15 @@ { "id": 476577644, "name": "SpringFramework_CVE-2022-22965_RCE", - "full_name": "Axx8\/SpringFramework_CVE-2022-22965_RCE", + "full_name": "SecNN\/SpringFramework_CVE-2022-22965_RCE", "owner": { - "login": "Axx8", + "login": "SecNN", "id": 34683107, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4", - "html_url": "https:\/\/github.com\/Axx8", + "html_url": "https:\/\/github.com\/SecNN", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Axx8\/SpringFramework_CVE-2022-22965_RCE", + "html_url": "https:\/\/github.com\/SecNN\/SpringFramework_CVE-2022-22965_RCE", "description": "SpringFramework 远程代码执行漏洞CVE-2022-22965", "fork": false, "created_at": "2022-04-01T04:51:44Z", @@ -706,13 +706,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 7 @@ -794,10 +794,10 @@ "description": "Spring4Shell (CVE-2022-22965)", "fork": false, "created_at": "2022-04-01T12:37:32Z", - "updated_at": "2024-11-16T19:54:36Z", + "updated_at": "2025-04-28T15:49:47Z", "pushed_at": "2022-04-07T11:46:54Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -806,7 +806,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 3 }, @@ -1312,10 +1312,10 @@ "description": "Exploit Of Spring4Shell!", "fork": false, "created_at": "2022-04-05T15:45:47Z", - "updated_at": "2025-03-12T17:50:56Z", + "updated_at": "2025-04-22T04:24:39Z", "pushed_at": "2023-12-26T19:55:00Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1324,7 +1324,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -1913,10 +1913,10 @@ "description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977", "fork": false, "created_at": "2022-06-19T13:16:55Z", - "updated_at": "2025-03-27T07:42:44Z", + "updated_at": "2025-05-15T10:53:35Z", "pushed_at": "2023-01-23T13:00:34Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1925,7 +1925,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 152, + "watchers": 153, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-22978.json b/2022/CVE-2022-22978.json index fab932f39a..34cd45c30e 100644 --- a/2022/CVE-2022-22978.json +++ b/2022/CVE-2022-22978.json @@ -50,7 +50,7 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -61,7 +61,7 @@ "spring-security" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 11, "score": 0, "subscribers_count": 1 @@ -86,13 +86,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-22980.json b/2022/CVE-2022-22980.json index d26067fe6a..e6a63451d0 100644 --- a/2022/CVE-2022-22980.json +++ b/2022/CVE-2022-22980.json @@ -107,10 +107,10 @@ "description": "CVE-2022-22980 exp && 靶场", "fork": false, "created_at": "2022-06-22T07:51:22Z", - "updated_at": "2025-04-14T22:31:17Z", + "updated_at": "2025-05-17T10:07:03Z", "pushed_at": "2022-06-22T08:20:35Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 }, @@ -143,7 +143,7 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -151,7 +151,7 @@ "cve-2022-22980" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-23093.json b/2022/CVE-2022-23093.json index 551c26ad0d..294292355d 100644 --- a/2022/CVE-2022-23093.json +++ b/2022/CVE-2022-23093.json @@ -2,20 +2,20 @@ { "id": 608826023, "name": "CVE-2022-23093", - "full_name": "Inplex-sys\/CVE-2022-23093", + "full_name": "SystemVll\/CVE-2022-23093", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-23093", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-23093", "description": "The FreeBSD ICMP buffer overflow, freebsd buffer overflow poc", "fork": false, "created_at": "2023-03-02T20:18:54Z", - "updated_at": "2024-11-17T22:17:14Z", - "pushed_at": "2023-03-25T17:41:13Z", + "updated_at": "2025-04-28T13:11:35Z", + "pushed_at": "2025-04-28T13:11:32Z", "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index ac48caabb2..74d92b70ad 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -614,10 +614,10 @@ "description": "Zabbix Frontend Authentication Bypass Vulnerability", "fork": false, "created_at": "2024-10-25T13:44:21Z", - "updated_at": "2024-10-30T12:47:46Z", + "updated_at": "2025-05-17T15:06:19Z", "pushed_at": "2024-10-25T14:00:09Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -626,7 +626,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-23222.json b/2022/CVE-2022-23222.json index a985f9e51e..01689f7534 100644 --- a/2022/CVE-2022-23222.json +++ b/2022/CVE-2022-23222.json @@ -14,19 +14,19 @@ "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", "fork": false, "created_at": "2022-06-07T03:20:23Z", - "updated_at": "2025-04-12T11:08:18Z", + "updated_at": "2025-05-12T23:58:30Z", "pushed_at": "2022-06-07T03:41:13Z", - "stargazers_count": 566, - "watchers_count": 566, + "stargazers_count": 567, + "watchers_count": 567, "has_discussions": false, - "forks_count": 98, + "forks_count": 99, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 98, - "watchers": 566, + "forks": 99, + "watchers": 567, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-23305.json b/2022/CVE-2022-23305.json index 303562be60..469b461944 100644 --- a/2022/CVE-2022-23305.json +++ b/2022/CVE-2022-23305.json @@ -14,10 +14,10 @@ "description": "Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.", "fork": false, "created_at": "2021-12-14T22:27:14Z", - "updated_at": "2025-03-10T07:51:39Z", + "updated_at": "2025-05-12T05:25:55Z", "pushed_at": "2023-06-21T11:37:03Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-2333.json b/2022/CVE-2022-2333.json index 0f25f7cb46..eb22fba513 100644 --- a/2022/CVE-2022-2333.json +++ b/2022/CVE-2022-2333.json @@ -19,13 +19,13 @@ "stargazers_count": 52, "watchers_count": 52, "has_discussions": false, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 52, "score": 0, "subscribers_count": 3 diff --git a/2022/CVE-2022-23940.json b/2022/CVE-2022-23940.json index a6ca69c9b2..11ab76e9ed 100644 --- a/2022/CVE-2022-23940.json +++ b/2022/CVE-2022-23940.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2022-23940", "fork": false, "created_at": "2022-03-06T17:05:02Z", - "updated_at": "2024-11-20T06:29:49Z", - "pushed_at": "2022-03-11T06:38:16Z", - "stargazers_count": 10, - "watchers_count": 10, + "updated_at": "2025-05-07T06:04:36Z", + "pushed_at": "2025-05-07T06:04:23Z", + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-24112.json b/2022/CVE-2022-24112.json index 992c904f96..10ec62f93f 100644 --- a/2022/CVE-2022-24112.json +++ b/2022/CVE-2022-24112.json @@ -64,15 +64,15 @@ { "id": 463579186, "name": "CVE-2022-24112", - "full_name": "Axx8\/CVE-2022-24112", + "full_name": "SecNN\/CVE-2022-24112", "owner": { - "login": "Axx8", + "login": "SecNN", "id": 34683107, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34683107?v=4", - "html_url": "https:\/\/github.com\/Axx8", + "html_url": "https:\/\/github.com\/SecNN", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Axx8\/CVE-2022-24112", + "html_url": "https:\/\/github.com\/SecNN\/CVE-2022-24112", "description": "Apache APISIX batch-requests RCE(CVE-2022-24112)", "fork": false, "created_at": "2022-02-25T15:17:28Z", diff --git a/2022/CVE-2022-24644.json b/2022/CVE-2022-24644.json index 6df63ae555..4373e3a568 100644 --- a/2022/CVE-2022-24644.json +++ b/2022/CVE-2022-24644.json @@ -2,19 +2,19 @@ { "id": 466229687, "name": "cve-2022-24644", - "full_name": "gerr-re\/cve-2022-24644", + "full_name": "gar-re\/cve-2022-24644", "owner": { - "login": "gerr-re", - "id": 92781905, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92781905?v=4", - "html_url": "https:\/\/github.com\/gerr-re", + "login": "gar-re", + "id": 211957673, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211957673?v=4", + "html_url": "https:\/\/github.com\/gar-re", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/gerr-re\/cve-2022-24644", + "html_url": "https:\/\/github.com\/gar-re\/cve-2022-24644", "description": null, "fork": false, "created_at": "2022-03-04T18:26:35Z", - "updated_at": "2023-01-15T13:44:00Z", + "updated_at": "2025-05-16T10:06:58Z", "pushed_at": "2023-01-13T08:38:28Z", "stargazers_count": 1, "watchers_count": 1, @@ -28,7 +28,7 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 }, { "id": 499036438, diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json index 7aaedf9060..87c817d3ff 100644 --- a/2022/CVE-2022-24706.json +++ b/2022/CVE-2022-24706.json @@ -107,8 +107,8 @@ "description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE) Checker", "fork": false, "created_at": "2024-10-08T07:02:30Z", - "updated_at": "2025-03-29T04:51:23Z", - "pushed_at": "2025-03-29T04:51:20Z", + "updated_at": "2025-04-25T16:08:45Z", + "pushed_at": "2025-04-25T16:08:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-24894.json b/2022/CVE-2022-24894.json new file mode 100644 index 0000000000..b7ceb93a9f --- /dev/null +++ b/2022/CVE-2022-24894.json @@ -0,0 +1,33 @@ +[ + { + "id": 979688251, + "name": "Symfony-CVE-Scanner-PoC-", + "full_name": "moften\/Symfony-CVE-Scanner-PoC-", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/Symfony-CVE-Scanner-PoC-", + "description": " CVE-2021-21424 - CRLF Injection - CVE-2021-41268 - Host Header Injection - CVE-2022-24894 - WebProfiler abierto - CVE-2019-10909 - Directory Traversal", + "fork": false, + "created_at": "2025-05-07T23:07:11Z", + "updated_at": "2025-05-07T23:08:23Z", + "pushed_at": "2025-05-07T23:08:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-25012.json b/2022/CVE-2022-25012.json index 22428f8afc..28e8dd2654 100644 --- a/2022/CVE-2022-25012.json +++ b/2022/CVE-2022-25012.json @@ -29,5 +29,36 @@ "watchers": 5, "score": 0, "subscribers_count": 1 + }, + { + "id": 974573539, + "name": "CVE-2022-25012-POC", + "full_name": "G4sp4rCS\/CVE-2022-25012-POC", + "owner": { + "login": "G4sp4rCS", + "id": 52015401, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52015401?v=4", + "html_url": "https:\/\/github.com\/G4sp4rCS", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/G4sp4rCS\/CVE-2022-25012-POC", + "description": "Improved PoC of CVE-2022-25012", + "fork": false, + "created_at": "2025-04-29T01:44:33Z", + "updated_at": "2025-04-29T01:44:38Z", + "pushed_at": "2025-04-29T01:44:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25260.json b/2022/CVE-2022-25260.json index 3795c1a8b4..ad6fa4c9d5 100644 --- a/2022/CVE-2022-25260.json +++ b/2022/CVE-2022-25260.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2022-25260: pre-auth semi-blind SSRF in JetBrains Hub", "fork": false, "created_at": "2022-09-01T21:08:19Z", - "updated_at": "2024-08-12T20:26:41Z", + "updated_at": "2025-05-08T18:23:06Z", "pushed_at": "2022-09-01T21:14:47Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-25265.json b/2022/CVE-2022-25265.json index a49d872ebe..fab9e27944 100644 --- a/2022/CVE-2022-25265.json +++ b/2022/CVE-2022-25265.json @@ -14,10 +14,10 @@ "description": "Bypassing Linux Executable Space Protection using 20+ years old tools (CVE-2022-25265).", "fork": false, "created_at": "2022-02-16T12:42:24Z", - "updated_at": "2024-12-23T08:19:17Z", + "updated_at": "2025-04-29T01:40:39Z", "pushed_at": "2022-02-19T18:06:01Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-25315.json b/2022/CVE-2022-25315.json index 047016921e..1d896749f5 100644 --- a/2022/CVE-2022-25315.json +++ b/2022/CVE-2022-25315.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 624274624, - "name": "external_expat_v2.1.0_CVE-2022-25315", - "full_name": "hshivhare67\/external_expat_v2.1.0_CVE-2022-25315", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/external_expat_v2.1.0_CVE-2022-25315", - "description": null, - "fork": false, - "created_at": "2023-04-06T05:42:39Z", - "updated_at": "2023-04-06T05:49:21Z", - "pushed_at": "2023-04-06T05:49:56Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25479.json b/2022/CVE-2022-25479.json index 878bbb9da4..7ef77c8330 100644 --- a/2022/CVE-2022-25479.json +++ b/2022/CVE-2022-25479.json @@ -14,10 +14,10 @@ "description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ", "fork": false, "created_at": "2024-09-17T06:28:17Z", - "updated_at": "2024-12-06T09:40:43Z", + "updated_at": "2025-05-19T19:40:18Z", "pushed_at": "2024-10-16T22:27:13Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index c449e99dca..f6962ced3a 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -14,19 +14,19 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2025-04-12T06:40:42Z", + "updated_at": "2025-05-18T16:02:36Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 427, - "watchers_count": 427, + "stargazers_count": 430, + "watchers_count": 430, "has_discussions": false, - "forks_count": 81, + "forks_count": 82, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 81, - "watchers": 427, + "forks": 82, + "watchers": 430, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-25765.json b/2022/CVE-2022-25765.json index bb078cd306..65d78ea91b 100644 --- a/2022/CVE-2022-25765.json +++ b/2022/CVE-2022-25765.json @@ -107,10 +107,10 @@ "description": "CVE-2022-25765 pdfkit <0.8.6 command injection.", "fork": false, "created_at": "2022-12-20T14:59:41Z", - "updated_at": "2024-07-02T10:01:35Z", + "updated_at": "2025-04-18T12:48:57Z", "pushed_at": "2022-12-21T14:19:03Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -129,7 +129,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -148,10 +148,10 @@ "description": "Exploit for CVE-2022-25765 command injection in pdfkit < 0.8.6", "fork": false, "created_at": "2023-01-29T10:36:40Z", - "updated_at": "2024-11-18T15:37:59Z", + "updated_at": "2025-04-28T07:33:54Z", "pushed_at": "2023-01-29T11:01:27Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -160,7 +160,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -179,10 +179,10 @@ "description": "Exploit for CVE-2022–25765 (pdfkit) - Command Injection", "fork": false, "created_at": "2023-02-10T00:50:35Z", - "updated_at": "2025-02-20T07:33:40Z", + "updated_at": "2025-04-18T12:52:15Z", "pushed_at": "2025-01-15T15:52:47Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -205,7 +205,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json index e8e48b008a..e0a97f5a86 100644 --- a/2022/CVE-2022-25845.json +++ b/2022/CVE-2022-25845.json @@ -14,10 +14,10 @@ "description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload", "fork": false, "created_at": "2022-09-01T04:36:50Z", - "updated_at": "2025-03-10T18:02:11Z", + "updated_at": "2025-05-15T10:41:06Z", "pushed_at": "2022-09-02T11:00:28Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 1 }, @@ -107,19 +107,19 @@ "description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!", "fork": false, "created_at": "2024-11-07T13:06:44Z", - "updated_at": "2025-04-03T06:56:19Z", + "updated_at": "2025-04-29T09:53:47Z", "pushed_at": "2024-11-07T13:38:18Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 89, + "forks": 11, + "watchers": 93, "score": 0, "subscribers_count": 3 }, @@ -138,10 +138,10 @@ "description": "exploit by python", "fork": false, "created_at": "2024-11-26T13:03:38Z", - "updated_at": "2024-12-01T13:50:51Z", + "updated_at": "2025-04-27T09:11:23Z", "pushed_at": "2024-12-01T13:50:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index a595bc524f..409c1bc988 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -19,13 +19,13 @@ "stargazers_count": 483, "watchers_count": 483, "has_discussions": false, - "forks_count": 68, + "forks_count": 69, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 68, + "forks": 69, "watchers": 483, "score": 0, "subscribers_count": 49 diff --git a/2022/CVE-2022-2590.json b/2022/CVE-2022-2590.json index b3ad914d07..4b1ad73804 100644 --- a/2022/CVE-2022-2590.json +++ b/2022/CVE-2022-2590.json @@ -14,10 +14,10 @@ "description": "Dirty COW restricted to shmem in linux kernel", "fork": false, "created_at": "2024-07-30T15:54:07Z", - "updated_at": "2025-04-03T23:15:49Z", + "updated_at": "2025-04-19T16:34:30Z", "pushed_at": "2024-07-30T17:31:48Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -40,7 +40,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 327f226c73..a7108ca7f2 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -14,10 +14,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2025-04-15T13:57:15Z", + "updated_at": "2025-05-21T13:32:15Z", "pushed_at": "2023-02-26T14:06:05Z", - "stargazers_count": 1190, - "watchers_count": 1190, + "stargazers_count": 1195, + "watchers_count": 1195, "has_discussions": true, "forks_count": 188, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 188, - "watchers": 1190, + "watchers": 1195, "score": 0, "subscribers_count": 19 }, @@ -132,10 +132,10 @@ "description": "CVE-2022-26134 Proof of Concept", "fork": false, "created_at": "2022-06-03T13:59:19Z", - "updated_at": "2025-04-09T00:06:10Z", + "updated_at": "2025-04-22T15:17:37Z", "pushed_at": "2022-06-06T16:38:49Z", - "stargazers_count": 163, - "watchers_count": 163, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -148,7 +148,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 163, + "watchers": 164, "score": 0, "subscribers_count": 1 }, @@ -472,10 +472,10 @@ "description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)", "fork": false, "created_at": "2022-06-06T02:43:06Z", - "updated_at": "2025-04-16T12:13:12Z", + "updated_at": "2025-04-28T18:43:36Z", "pushed_at": "2022-06-06T03:37:25Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -484,7 +484,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 40, + "watchers": 42, "score": 0, "subscribers_count": 1 }, @@ -696,10 +696,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T09:19:02Z", - "updated_at": "2025-04-02T06:05:09Z", + "updated_at": "2025-05-15T10:40:54Z", "pushed_at": "2022-06-07T10:35:18Z", - "stargazers_count": 337, - "watchers_count": 337, + "stargazers_count": 338, + "watchers_count": 338, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -708,7 +708,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 337, + "watchers": 338, "score": 0, "subscribers_count": 6 }, @@ -1232,7 +1232,7 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1247,7 +1247,7 @@ "unauthenticated" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-26135.json b/2022/CVE-2022-26135.json index 1cd5e0c9e8..ac35100c8b 100644 --- a/2022/CVE-2022-26135.json +++ b/2022/CVE-2022-26135.json @@ -14,10 +14,10 @@ "description": "Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)", "fork": false, "created_at": "2022-06-24T07:55:52Z", - "updated_at": "2024-10-03T05:16:25Z", + "updated_at": "2025-05-03T09:17:10Z", "pushed_at": "2022-07-05T21:13:44Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 18, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-26265.json b/2022/CVE-2022-26265.json index 7244bcd542..c892f5d0b9 100644 --- a/2022/CVE-2022-26265.json +++ b/2022/CVE-2022-26265.json @@ -2,20 +2,20 @@ { "id": 573201113, "name": "CVE-2022-26265", - "full_name": "Inplex-sys\/CVE-2022-26265", + "full_name": "SystemVll\/CVE-2022-26265", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-26265", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-26265", "description": "The first proof of concept of the Contao CMS RCE", "fork": false, "created_at": "2022-12-01T23:11:19Z", - "updated_at": "2023-04-11T15:59:29Z", - "pushed_at": "2022-12-03T11:58:30Z", + "updated_at": "2025-04-28T17:46:09Z", + "pushed_at": "2025-04-28T17:46:04Z", "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, diff --git a/2022/CVE-2022-26717.json b/2022/CVE-2022-26717.json index 26833e0e19..f590ce4366 100644 --- a/2022/CVE-2022-26717.json +++ b/2022/CVE-2022-26717.json @@ -28,6 +28,6 @@ "forks": 16, "watchers": 55, "score": 0, - "subscribers_count": 7 + "subscribers_count": 5 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index fd8c08007a..2aeabbb259 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -45,10 +45,10 @@ "description": "Remote Code Execution Exploit in the RPC Library", "fork": false, "created_at": "2022-04-14T08:12:24Z", - "updated_at": "2024-09-02T21:30:15Z", + "updated_at": "2025-05-10T15:43:37Z", "pushed_at": "2022-04-19T17:04:04Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 26, + "watchers": 28, "score": 0, "subscribers_count": 18 }, @@ -109,10 +109,10 @@ "description": "Detects attempts and successful exploitation of CVE-2022-26809", "fork": false, "created_at": "2022-04-14T16:58:09Z", - "updated_at": "2024-10-12T10:26:20Z", + "updated_at": "2025-05-10T15:54:30Z", "pushed_at": "2024-09-16T15:44:34Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -121,40 +121,40 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 14 }, { - "id": 483810303, + "id": 484334114, "name": "CVE-2022-26809-RCE", - "full_name": "quijadajose\/CVE-2022-26809-RCE", + "full_name": "Lay0us\/CVE-2022-26809-RCE", "owner": { - "login": "quijadajose", - "id": 57696252, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57696252?v=4", - "html_url": "https:\/\/github.com\/quijadajose", + "login": "Lay0us", + "id": 99304369, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99304369?v=4", + "html_url": "https:\/\/github.com\/Lay0us", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/quijadajose\/CVE-2022-26809-RCE", + "html_url": "https:\/\/github.com\/Lay0us\/CVE-2022-26809-RCE", "description": "This repository contains a PoC for remote code execution CVE-2022-26809", "fork": false, - "created_at": "2022-04-20T20:54:26Z", - "updated_at": "2024-10-12T00:40:22Z", - "pushed_at": "2022-04-25T20:38:57Z", - "stargazers_count": 14, - "watchers_count": 14, + "created_at": "2022-04-22T07:16:09Z", + "updated_at": "2022-04-22T07:15:53Z", + "pushed_at": "2022-04-21T06:03:16Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 5, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 14, + "forks": 4, + "watchers": 0, "score": 0, - "subscribers_count": 3 + "subscribers_count": 0 }, { "id": 484792908, diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index f6357fe0aa..5c11409f8c 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -107,10 +107,10 @@ "description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare", "fork": false, "created_at": "2023-10-17T06:29:44Z", - "updated_at": "2025-04-16T14:55:28Z", + "updated_at": "2025-05-16T02:51:14Z", "pushed_at": "2023-10-23T04:47:11Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 47, + "watchers": 49, "score": 0, "subscribers_count": 2 }, @@ -138,10 +138,10 @@ "description": "A proof of concept exploiting CVE-2022-26923.", "fork": false, "created_at": "2023-11-28T16:13:36Z", - "updated_at": "2025-03-09T16:22:44Z", + "updated_at": "2025-05-13T09:41:17Z", "pushed_at": "2023-12-09T23:39:37Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-27254.json b/2022/CVE-2022-27254.json index 57516924c9..b44ee6da7e 100644 --- a/2022/CVE-2022-27254.json +++ b/2022/CVE-2022-27254.json @@ -14,19 +14,19 @@ "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", "fork": false, "created_at": "2022-03-23T15:03:09Z", - "updated_at": "2025-01-26T21:17:08Z", + "updated_at": "2025-05-12T23:21:15Z", "pushed_at": "2022-03-26T05:52:15Z", - "stargazers_count": 453, - "watchers_count": 453, + "stargazers_count": 454, + "watchers_count": 454, "has_discussions": false, - "forks_count": 56, + "forks_count": 55, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 56, - "watchers": 453, + "forks": 55, + "watchers": 454, "score": 0, "subscribers_count": 20 } diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json index b37d7578b1..3c235491eb 100644 --- a/2022/CVE-2022-27255.json +++ b/2022/CVE-2022-27255.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-07-06T17:29:04Z", - "updated_at": "2025-04-14T13:32:14Z", + "updated_at": "2025-05-01T00:00:57Z", "pushed_at": "2022-08-30T13:23:51Z", - "stargazers_count": 276, - "watchers_count": 276, + "stargazers_count": 278, + "watchers_count": 278, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 276, + "watchers": 278, "score": 0, "subscribers_count": 16 }, diff --git a/2022/CVE-2022-27438.json b/2022/CVE-2022-27438.json index ce39a845dc..77e059429d 100644 --- a/2022/CVE-2022-27438.json +++ b/2022/CVE-2022-27438.json @@ -2,19 +2,19 @@ { "id": 498653861, "name": "cve-2022-27438", - "full_name": "gerr-re\/cve-2022-27438", + "full_name": "gar-re\/cve-2022-27438", "owner": { - "login": "gerr-re", - "id": 92781905, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92781905?v=4", - "html_url": "https:\/\/github.com\/gerr-re", + "login": "gar-re", + "id": 211957673, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211957673?v=4", + "html_url": "https:\/\/github.com\/gar-re", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/gerr-re\/cve-2022-27438", + "html_url": "https:\/\/github.com\/gar-re\/cve-2022-27438", "description": null, "fork": false, "created_at": "2022-06-01T08:33:16Z", - "updated_at": "2023-01-13T08:39:20Z", + "updated_at": "2025-05-16T10:07:17Z", "pushed_at": "2023-01-13T08:39:17Z", "stargazers_count": 0, "watchers_count": 0, @@ -28,6 +28,6 @@ "forks": 1, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27646.json b/2022/CVE-2022-27646.json index 234228f556..7d74dc4d50 100644 --- a/2022/CVE-2022-27646.json +++ b/2022/CVE-2022-27646.json @@ -14,10 +14,10 @@ "description": "Demonstrate some functionalities of Morion by generating an exploit for CVE-2022-27646 (stack buffer overflow on Netgear R6700v3 routers).", "fork": false, "created_at": "2023-06-01T05:10:56Z", - "updated_at": "2024-12-13T08:49:45Z", + "updated_at": "2025-05-21T12:11:52Z", "pushed_at": "2024-12-13T08:49:41Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-27666.json b/2022/CVE-2022-27666.json index aa41aba8fb..e1a72f7da3 100644 --- a/2022/CVE-2022-27666.json +++ b/2022/CVE-2022-27666.json @@ -19,13 +19,13 @@ "stargazers_count": 204, "watchers_count": 204, "has_discussions": false, - "forks_count": 39, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 41, "watchers": 204, "score": 0, "subscribers_count": 7 diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index 5d9320b0fb..0d7f8ce65f 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -64,7 +64,7 @@ "forks": 18, "watchers": 56, "score": 0, - "subscribers_count": 4 + "subscribers_count": 3 }, { "id": 526466016, @@ -292,20 +292,20 @@ { "id": 543986246, "name": "CVE-2022-27925", - "full_name": "Inplex-sys\/CVE-2022-27925", + "full_name": "SystemVll\/CVE-2022-27925", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-27925", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-27925", "description": "A loader for zimbra 2022 rce (cve-2022-27925)", "fork": false, "created_at": "2022-10-01T10:33:55Z", - "updated_at": "2025-04-09T10:22:45Z", - "pushed_at": "2024-02-20T23:39:40Z", + "updated_at": "2025-04-28T15:53:42Z", + "pushed_at": "2025-04-28T15:53:38Z", "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, diff --git a/2022/CVE-2022-28171.json b/2022/CVE-2022-28171.json index 5de4d9c4dc..f4e16b44dd 100644 --- a/2022/CVE-2022-28171.json +++ b/2022/CVE-2022-28171.json @@ -45,10 +45,10 @@ "description": "Identify hikvision ip and probe for cve-s (CVE-2017-7921, CVE-2022-28171, CVE-2021-36260)", "fork": false, "created_at": "2024-11-26T13:02:18Z", - "updated_at": "2025-01-13T11:38:52Z", + "updated_at": "2025-05-12T06:22:39Z", "pushed_at": "2024-11-26T13:21:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-28219.json b/2022/CVE-2022-28219.json index ac017b07ac..ec85483a1e 100644 --- a/2022/CVE-2022-28219.json +++ b/2022/CVE-2022-28219.json @@ -14,10 +14,10 @@ "description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219", "fork": false, "created_at": "2022-06-26T15:48:27Z", - "updated_at": "2024-08-12T20:24:32Z", + "updated_at": "2025-05-12T01:08:43Z", "pushed_at": "2022-06-26T16:46:55Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-28368.json b/2022/CVE-2022-28368.json index 4ac9b2a603..e66678c8f7 100644 --- a/2022/CVE-2022-28368.json +++ b/2022/CVE-2022-28368.json @@ -14,10 +14,10 @@ "description": "Dompdf RCE PoC Exploit - CVE-2022-28368", "fork": false, "created_at": "2023-02-13T08:10:00Z", - "updated_at": "2024-08-01T15:21:21Z", + "updated_at": "2025-05-06T13:16:17Z", "pushed_at": "2024-01-19T04:35:32Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-28601.json b/2022/CVE-2022-28601.json index 7729bef0ec..245a76400c 100644 --- a/2022/CVE-2022-28601.json +++ b/2022/CVE-2022-28601.json @@ -14,10 +14,10 @@ "description": "A Two-Factor Authentication (2FA) bypass vulnerability in \"Simple 2FA Plugin for Moodle\" by LMS Doctor", "fork": false, "created_at": "2022-05-09T16:57:14Z", - "updated_at": "2024-08-12T20:23:07Z", + "updated_at": "2025-05-02T09:14:27Z", "pushed_at": "2022-05-09T17:05:38Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-28944.json b/2022/CVE-2022-28944.json index 1fe2a5f72b..07274e2590 100644 --- a/2022/CVE-2022-28944.json +++ b/2022/CVE-2022-28944.json @@ -2,19 +2,19 @@ { "id": 490804923, "name": "cve-2022-28944", - "full_name": "gerr-re\/cve-2022-28944", + "full_name": "gar-re\/cve-2022-28944", "owner": { - "login": "gerr-re", - "id": 92781905, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92781905?v=4", - "html_url": "https:\/\/github.com\/gerr-re", + "login": "gar-re", + "id": 211957673, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211957673?v=4", + "html_url": "https:\/\/github.com\/gar-re", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/gerr-re\/cve-2022-28944", + "html_url": "https:\/\/github.com\/gar-re\/cve-2022-28944", "description": null, "fork": false, "created_at": "2022-05-10T17:52:31Z", - "updated_at": "2023-11-23T12:06:19Z", + "updated_at": "2025-05-16T10:07:31Z", "pushed_at": "2023-01-13T08:39:25Z", "stargazers_count": 4, "watchers_count": 4, @@ -28,6 +28,6 @@ "forks": 1, "watchers": 4, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index 573277cc18..47fe498e4e 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -14,10 +14,10 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2025-04-17T05:22:07Z", + "updated_at": "2025-05-15T23:07:56Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 686, - "watchers_count": 686, + "stargazers_count": 685, + "watchers_count": 685, "has_discussions": false, "forks_count": 105, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 105, - "watchers": 686, + "watchers": 685, "score": 0, "subscribers_count": 26 }, diff --git a/2022/CVE-2022-29361.json b/2022/CVE-2022-29361.json index b29abdcd30..63c2c5346b 100644 --- a/2022/CVE-2022-29361.json +++ b/2022/CVE-2022-29361.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-04-09T09:07:26Z", - "updated_at": "2025-03-10T01:41:16Z", + "updated_at": "2025-04-17T09:30:30Z", "pushed_at": "2023-04-09T16:02:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-29383.json b/2022/CVE-2022-29383.json index 088994a0da..d272f8ee01 100644 --- a/2022/CVE-2022-29383.json +++ b/2022/CVE-2022-29383.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2021-12-22T10:06:59Z", - "updated_at": "2024-08-12T20:19:07Z", + "updated_at": "2025-04-25T14:42:45Z", "pushed_at": "2022-05-14T06:21:21Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-29455.json b/2022/CVE-2022-29455.json index e24a81c278..b6c2e04ac2 100644 --- a/2022/CVE-2022-29455.json +++ b/2022/CVE-2022-29455.json @@ -45,10 +45,10 @@ "description": "Wordpress Vulnerability - XSS ( Cross-Site Scripting )", "fork": false, "created_at": "2022-09-05T12:08:50Z", - "updated_at": "2024-11-29T14:18:35Z", + "updated_at": "2025-05-12T14:10:05Z", "pushed_at": "2022-09-05T12:21:59Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-29464.json b/2022/CVE-2022-29464.json index 61b324360c..8d5ee0c86e 100644 --- a/2022/CVE-2022-29464.json +++ b/2022/CVE-2022-29464.json @@ -14,12 +14,12 @@ "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", "fork": false, "created_at": "2022-04-20T21:23:52Z", - "updated_at": "2025-04-17T00:55:01Z", + "updated_at": "2025-05-15T20:53:50Z", "pushed_at": "2022-04-27T05:52:43Z", - "stargazers_count": 372, - "watchers_count": 372, + "stargazers_count": 373, + "watchers_count": 373, "has_discussions": false, - "forks_count": 88, + "forks_count": 89, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,8 +27,8 @@ "cve-2022-29464" ], "visibility": "public", - "forks": 88, - "watchers": 372, + "forks": 89, + "watchers": 373, "score": 0, "subscribers_count": 8 }, @@ -140,10 +140,10 @@ "description": "WSO2 RCE (CVE-2022-29464) ", "fork": false, "created_at": "2022-04-22T05:19:51Z", - "updated_at": "2024-01-03T02:45:36Z", + "updated_at": "2025-04-28T18:43:37Z", "pushed_at": "2022-04-28T05:18:56Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -152,7 +152,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -419,20 +419,20 @@ { "id": 492434082, "name": "CVE-2022-29464-loader", - "full_name": "Inplex-sys\/CVE-2022-29464-loader", + "full_name": "SystemVll\/CVE-2022-29464-loader", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-29464-loader", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-29464-loader", "description": "A bots loader for CVE-2022-29464 with multithreading", "fork": false, "created_at": "2022-05-15T08:51:16Z", - "updated_at": "2025-02-24T21:01:11Z", - "pushed_at": "2022-08-08T15:31:54Z", + "updated_at": "2025-04-28T15:56:24Z", + "pushed_at": "2025-04-28T15:56:20Z", "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, @@ -568,13 +568,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 8, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 7, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2022/CVE-2022-29582.json b/2022/CVE-2022-29582.json index 0e123971ea..13cf5acf8c 100644 --- a/2022/CVE-2022-29582.json +++ b/2022/CVE-2022-29582.json @@ -14,18 +14,18 @@ "description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF", "fork": false, "created_at": "2022-08-04T15:29:04Z", - "updated_at": "2025-04-16T11:42:05Z", + "updated_at": "2025-05-15T00:10:43Z", "pushed_at": "2022-08-08T04:13:33Z", "stargazers_count": 73, "watchers_count": 73, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 73, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-29806.json b/2022/CVE-2022-29806.json new file mode 100644 index 0000000000..2910d35e0d --- /dev/null +++ b/2022/CVE-2022-29806.json @@ -0,0 +1,37 @@ +[ + { + "id": 974310155, + "name": "CVE-2022-29806", + "full_name": "OP3R4T0R\/CVE-2022-29806", + "owner": { + "login": "OP3R4T0R", + "id": 204233072, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204233072?v=4", + "html_url": "https:\/\/github.com\/OP3R4T0R", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/OP3R4T0R\/CVE-2022-29806", + "description": "ZoneMinder up to 1.36.12 Language privilege escalation (and RCE) - Poc Exploit", + "fork": false, + "created_at": "2025-04-28T15:20:22Z", + "updated_at": "2025-04-30T17:22:04Z", + "pushed_at": "2025-04-28T22:27:32Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2022-29806", + "exploit", + "poc" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-30023.json b/2022/CVE-2022-30023.json index 820c37cf24..d03b1ef157 100644 --- a/2022/CVE-2022-30023.json +++ b/2022/CVE-2022-30023.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-06-15T16:10:49Z", - "updated_at": "2024-09-24T20:01:18Z", + "updated_at": "2025-05-20T03:55:49Z", "pushed_at": "2022-06-15T16:11:57Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30075.json b/2022/CVE-2022-30075.json index e18a0eab38..475de67e9f 100644 --- a/2022/CVE-2022-30075.json +++ b/2022/CVE-2022-30075.json @@ -14,10 +14,10 @@ "description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)", "fork": false, "created_at": "2022-06-07T23:26:47Z", - "updated_at": "2025-04-13T12:29:21Z", + "updated_at": "2025-05-13T07:15:26Z", "pushed_at": "2022-11-20T03:03:53Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 221, + "watchers_count": 221, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 42, - "watchers": 219, + "watchers": 221, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index cf2fdac662..21022491e0 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -14,10 +14,10 @@ "description": "POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina", "fork": false, "created_at": "2022-05-30T18:17:38Z", - "updated_at": "2024-12-22T19:55:17Z", + "updated_at": "2025-05-03T10:11:27Z", "pushed_at": "2022-06-05T21:06:13Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 158, + "watchers_count": 158, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 157, + "watchers": 158, "score": 0, "subscribers_count": 4 }, @@ -53,10 +53,10 @@ "description": "CVE-2022-30190 Follina POC", "fork": false, "created_at": "2022-05-31T06:45:25Z", - "updated_at": "2025-02-12T15:44:36Z", + "updated_at": "2025-05-01T08:56:20Z", "pushed_at": "2022-05-31T09:35:37Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -65,7 +65,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 104, + "watchers": 105, "score": 0, "subscribers_count": 4 }, @@ -826,13 +826,13 @@ "stargazers_count": 396, "watchers_count": 396, "has_discussions": false, - "forks_count": 54, + "forks_count": 53, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 54, + "forks": 53, "watchers": 396, "score": 0, "subscribers_count": 4 @@ -1782,7 +1782,7 @@ "description": "These are the source codes of the Python scripts to apply the temporary protection against the CVE-2022-30190 vulnerability (Follina)", "fork": false, "created_at": "2022-06-12T11:48:22Z", - "updated_at": "2022-06-15T10:20:20Z", + "updated_at": "2025-04-23T12:38:53Z", "pushed_at": "2022-06-21T17:29:25Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2022/CVE-2022-30525.json b/2022/CVE-2022-30525.json index f6ffab76c5..102caac1c6 100644 --- a/2022/CVE-2022-30525.json +++ b/2022/CVE-2022-30525.json @@ -19,7 +19,7 @@ "stargazers_count": 30, "watchers_count": 30, "has_discussions": false, - "forks_count": 15, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,7 +30,7 @@ "zyxel" ], "visibility": "public", - "forks": 15, + "forks": 14, "watchers": 30, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-30591.json b/2022/CVE-2022-30591.json index ec0894c8ac..8236c8b3bf 100644 --- a/2022/CVE-2022-30591.json +++ b/2022/CVE-2022-30591.json @@ -14,10 +14,10 @@ "description": "Attacks against QUIC (CVE-2022-30591)", "fork": false, "created_at": "2022-06-30T18:25:23Z", - "updated_at": "2025-01-28T11:46:49Z", + "updated_at": "2025-05-03T18:47:32Z", "pushed_at": "2022-12-31T01:55:15Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-30592.json b/2022/CVE-2022-30592.json index 31aade1922..0ad6348bcd 100644 --- a/2022/CVE-2022-30592.json +++ b/2022/CVE-2022-30592.json @@ -14,10 +14,10 @@ "description": "HTTP3-attacks (CVE-2022-30592)", "fork": false, "created_at": "2022-08-06T09:57:43Z", - "updated_at": "2025-03-31T18:59:05Z", + "updated_at": "2025-05-16T08:07:13Z", "pushed_at": "2022-12-18T03:36:03Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 76, + "watchers": 77, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-30887.json b/2022/CVE-2022-30887.json index f57f5d47f4..a835e4133d 100644 --- a/2022/CVE-2022-30887.json +++ b/2022/CVE-2022-30887.json @@ -2,15 +2,15 @@ { "id": 510479826, "name": "CVE-2022-30887", - "full_name": "MuallimNaci\/CVE-2022-30887", + "full_name": "Sonerctnkya\/CVE-2022-30887", "owner": { - "login": "MuallimNaci", + "login": "Sonerctnkya", "id": 87265009, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87265009?v=4", - "html_url": "https:\/\/github.com\/MuallimNaci", + "html_url": "https:\/\/github.com\/Sonerctnkya", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/MuallimNaci\/CVE-2022-30887", + "html_url": "https:\/\/github.com\/Sonerctnkya\/CVE-2022-30887", "description": null, "fork": false, "created_at": "2022-07-04T19:24:56Z", diff --git a/2022/CVE-2022-31626.json b/2022/CVE-2022-31626.json index a4808758a7..bb69a72903 100644 --- a/2022/CVE-2022-31626.json +++ b/2022/CVE-2022-31626.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-12-06T16:19:03Z", - "updated_at": "2025-03-24T14:27:04Z", + "updated_at": "2025-04-24T10:25:32Z", "pushed_at": "2024-05-19T08:47:36Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-31814.json b/2022/CVE-2022-31814.json index 26eb6662a3..b4c06b8ae0 100644 --- a/2022/CVE-2022-31814.json +++ b/2022/CVE-2022-31814.json @@ -265,15 +265,15 @@ { "id": 917709059, "name": "CVE-2022-31814", - "full_name": "Inplex-sys\/CVE-2022-31814", + "full_name": "SystemVll\/CVE-2022-31814", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-31814", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-31814", "description": "Proof of concept for CVE-2022-31814", "fork": false, "created_at": "2025-01-16T13:59:45Z", diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json index 318f1b963a..4be5c2c4a6 100644 --- a/2022/CVE-2022-32250.json +++ b/2022/CVE-2022-32250.json @@ -28,7 +28,7 @@ "forks": 45, "watchers": 171, "score": 0, - "subscribers_count": 6 + "subscribers_count": 4 }, { "id": 594075430, diff --git a/2022/CVE-2022-32947.json b/2022/CVE-2022-32947.json index 8db50d1139..184445a19d 100644 --- a/2022/CVE-2022-32947.json +++ b/2022/CVE-2022-32947.json @@ -14,10 +14,10 @@ "description": "CVE-2022-32947 walkthough and demo", "fork": false, "created_at": "2023-09-17T08:21:47Z", - "updated_at": "2025-04-16T01:53:53Z", + "updated_at": "2025-04-23T03:31:55Z", "pushed_at": "2023-09-18T03:04:48Z", - "stargazers_count": 171, - "watchers_count": 171, + "stargazers_count": 172, + "watchers_count": 172, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 171, + "watchers": 172, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-33679.json b/2022/CVE-2022-33679.json index 8a14e117af..146d42316f 100644 --- a/2022/CVE-2022-33679.json +++ b/2022/CVE-2022-33679.json @@ -14,19 +14,19 @@ "description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html", "fork": false, "created_at": "2022-11-02T18:38:01Z", - "updated_at": "2025-04-17T02:13:54Z", + "updated_at": "2025-04-22T07:18:18Z", "pushed_at": "2024-11-10T17:21:28Z", - "stargazers_count": 404, - "watchers_count": 404, + "stargazers_count": 405, + "watchers_count": 405, "has_discussions": false, - "forks_count": 69, + "forks_count": 68, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 69, - "watchers": 404, + "forks": 68, + "watchers": 405, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-3368.json b/2022/CVE-2022-3368.json index b544640801..aaed53b509 100644 --- a/2022/CVE-2022-3368.json +++ b/2022/CVE-2022-3368.json @@ -45,10 +45,10 @@ "description": "it's a CVE-2022-3368 (Patched), but feel free to use it for check any outdated software or reseach", "fork": false, "created_at": "2024-03-05T18:31:29Z", - "updated_at": "2025-01-17T00:38:32Z", + "updated_at": "2025-05-18T17:17:40Z", "pushed_at": "2024-07-08T16:18:51Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-34169.json b/2022/CVE-2022-34169.json index 6634a4c721..7deddd4d1c 100644 --- a/2022/CVE-2022-34169.json +++ b/2022/CVE-2022-34169.json @@ -45,10 +45,10 @@ "description": "cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件", "fork": false, "created_at": "2023-01-17T03:48:11Z", - "updated_at": "2025-03-13T06:53:53Z", + "updated_at": "2025-05-21T00:51:21Z", "pushed_at": "2023-01-17T12:27:08Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "A PoC for CVE-2022-34169, for the SU_PWN challenge from SUCTF 2025", "fork": false, "created_at": "2025-01-17T15:32:37Z", - "updated_at": "2025-01-18T01:53:47Z", + "updated_at": "2025-05-21T00:28:35Z", "pushed_at": "2025-01-18T01:53:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-3552.json b/2022/CVE-2022-3552.json index f23f43039f..86dbba4cfb 100644 --- a/2022/CVE-2022-3552.json +++ b/2022/CVE-2022-3552.json @@ -29,5 +29,38 @@ "watchers": 7, "score": 0, "subscribers_count": 1 + }, + { + "id": 973790605, + "name": "CVE-2022-3552", + "full_name": "BakalMode\/CVE-2022-3552", + "owner": { + "login": "BakalMode", + "id": 119458152, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119458152?v=4", + "html_url": "https:\/\/github.com\/BakalMode", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BakalMode\/CVE-2022-3552", + "description": " CVE-2022-3552 RCE with explanation", + "fork": false, + "created_at": "2025-04-27T18:37:51Z", + "updated_at": "2025-05-01T04:10:32Z", + "pushed_at": "2025-04-27T19:42:57Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-35698.json b/2022/CVE-2022-35698.json index 0edf93b840..d02621b6a0 100644 --- a/2022/CVE-2022-35698.json +++ b/2022/CVE-2022-35698.json @@ -14,10 +14,10 @@ "description": "This repository contains potential security patches for the Magento APSB22-48 and CVE-2022-35698 security vulnerability", "fork": false, "created_at": "2022-10-14T04:58:26Z", - "updated_at": "2023-02-02T17:52:05Z", + "updated_at": "2025-05-16T07:39:24Z", "pushed_at": "2023-06-16T09:32:42Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 39, + "watchers": 38, "score": 0, "subscribers_count": 12 } diff --git a/2022/CVE-2022-3590.json b/2022/CVE-2022-3590.json index 5ba10dc29a..f96a39bbfd 100644 --- a/2022/CVE-2022-3590.json +++ b/2022/CVE-2022-3590.json @@ -19,13 +19,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-35914.json b/2022/CVE-2022-35914.json index 5e73f583ea..e8b695dcfc 100644 --- a/2022/CVE-2022-35914.json +++ b/2022/CVE-2022-35914.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2022-09-30T16:43:28Z", - "updated_at": "2025-03-27T00:48:25Z", + "updated_at": "2025-05-17T01:12:27Z", "pushed_at": "2024-01-02T11:55:38Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 48, + "forks": 13, + "watchers": 49, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-3602.json b/2022/CVE-2022-3602.json index a9a5ab805b..4b44c7b0d8 100644 --- a/2022/CVE-2022-3602.json +++ b/2022/CVE-2022-3602.json @@ -14,10 +14,10 @@ "description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3", "fork": false, "created_at": "2022-10-28T09:51:41Z", - "updated_at": "2025-01-19T17:42:53Z", + "updated_at": "2025-05-21T06:09:46Z", "pushed_at": "2022-11-18T15:47:17Z", - "stargazers_count": 530, - "watchers_count": 530, + "stargazers_count": 532, + "watchers_count": 532, "has_discussions": false, "forks_count": 109, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 109, - "watchers": 530, + "watchers": 532, "score": 0, "subscribers_count": 46 }, @@ -180,10 +180,10 @@ "description": null, "fork": false, "created_at": "2022-11-02T17:33:26Z", - "updated_at": "2024-12-21T03:53:31Z", + "updated_at": "2025-05-17T20:46:40Z", "pushed_at": "2022-11-02T17:33:46Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -192,7 +192,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-36446.json b/2022/CVE-2022-36446.json index c3c4721f0b..7cb3927336 100644 --- a/2022/CVE-2022-36446.json +++ b/2022/CVE-2022-36446.json @@ -14,10 +14,10 @@ "description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.", "fork": false, "created_at": "2022-08-11T11:47:17Z", - "updated_at": "2025-03-06T13:14:32Z", + "updated_at": "2025-04-29T15:10:54Z", "pushed_at": "2025-01-31T09:36:30Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 112, + "watchers": 113, "score": 0, "subscribers_count": 3 }, diff --git a/2022/CVE-2022-36804.json b/2022/CVE-2022-36804.json index 5a68918c04..bef2bc3212 100644 --- a/2022/CVE-2022-36804.json +++ b/2022/CVE-2022-36804.json @@ -332,20 +332,20 @@ { "id": 541485417, "name": "CVE-2022-36804", - "full_name": "Inplex-sys\/CVE-2022-36804", + "full_name": "SystemVll\/CVE-2022-36804", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-36804", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-36804", "description": "A loader for bitbucket 2022 rce (cve-2022-36804)", "fork": false, "created_at": "2022-09-26T08:35:31Z", - "updated_at": "2024-06-21T00:10:24Z", - "pushed_at": "2022-10-01T13:03:43Z", + "updated_at": "2025-04-28T13:21:56Z", + "pushed_at": "2025-04-28T13:21:52Z", "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, diff --git a/2022/CVE-2022-36946.json b/2022/CVE-2022-36946.json index 5e6188e0e9..fce8236897 100644 --- a/2022/CVE-2022-36946.json +++ b/2022/CVE-2022-36946.json @@ -14,10 +14,10 @@ "description": "CVE-2022-36946 linux kernel panic in netfilter_queue", "fork": false, "created_at": "2022-07-28T11:22:13Z", - "updated_at": "2025-02-14T17:11:12Z", + "updated_at": "2025-05-14T03:22:48Z", "pushed_at": "2024-06-21T18:53:25Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json index 81f08cba61..4e03bef147 100644 --- a/2022/CVE-2022-3699.json +++ b/2022/CVE-2022-3699.json @@ -19,13 +19,13 @@ "stargazers_count": 172, "watchers_count": 172, "has_discussions": false, - "forks_count": 46, + "forks_count": 45, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 46, + "forks": 45, "watchers": 172, "score": 0, "subscribers_count": 5 @@ -50,13 +50,13 @@ "stargazers_count": 70, "watchers_count": 70, "has_discussions": false, - "forks_count": 23, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 22, "watchers": 70, "score": 0, "subscribers_count": 3 diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index b54b6534fc..a716747944 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -14,10 +14,10 @@ "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", "fork": false, "created_at": "2022-09-12T19:22:44Z", - "updated_at": "2025-04-15T02:37:30Z", + "updated_at": "2025-04-20T07:29:32Z", "pushed_at": "2022-09-19T19:41:34Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 315, + "watchers_count": 315, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 314, + "watchers": 315, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-38181.json b/2022/CVE-2022-38181.json index 66d22bd1b3..abd9398fd2 100644 --- a/2022/CVE-2022-38181.json +++ b/2022/CVE-2022-38181.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2023-05-12T13:50:54Z", - "updated_at": "2025-04-15T12:22:32Z", + "updated_at": "2025-05-08T18:08:31Z", "pushed_at": "2023-07-03T20:49:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-38691.json b/2022/CVE-2022-38691.json index 062de06245..29db055429 100644 --- a/2022/CVE-2022-38691.json +++ b/2022/CVE-2022-38691.json @@ -14,12 +14,12 @@ "description": "Let's control Secure Boot Chain ourselves.", "fork": false, "created_at": "2023-12-01T07:32:18Z", - "updated_at": "2025-04-06T01:18:08Z", + "updated_at": "2025-05-21T13:26:38Z", "pushed_at": "2025-02-24T17:36:33Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, - "forks_count": 11, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,8 +28,8 @@ "unisoc" ], "visibility": "public", - "forks": 11, - "watchers": 59, + "forks": 13, + "watchers": 62, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 34c931a4ea..4416c71833 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,12 +14,12 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2025-04-16T05:11:44Z", + "updated_at": "2025-05-21T13:27:08Z", "pushed_at": "2025-02-21T14:10:58Z", - "stargazers_count": 354, - "watchers_count": 354, + "stargazers_count": 370, + "watchers_count": 370, "has_discussions": true, - "forks_count": 54, + "forks_count": 56, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,10 +28,10 @@ "unisoc" ], "visibility": "public", - "forks": 54, - "watchers": 354, + "forks": 56, + "watchers": 370, "score": 0, - "subscribers_count": 9 + "subscribers_count": 8 }, { "id": 820964383, @@ -48,10 +48,10 @@ "description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices", "fork": false, "created_at": "2024-06-27T14:28:13Z", - "updated_at": "2025-04-09T10:31:33Z", + "updated_at": "2025-05-21T09:23:14Z", "pushed_at": "2025-03-16T13:30:28Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 41, + "watchers": 40, "score": 0, "subscribers_count": 3 }, @@ -79,8 +79,8 @@ "description": "Bootloader unlock using CVE-2022-38694 for Retroid Pocket 3+", "fork": false, "created_at": "2025-02-21T06:55:15Z", - "updated_at": "2025-03-01T22:25:27Z", - "pushed_at": "2025-03-01T22:25:23Z", + "updated_at": "2025-05-06T03:04:05Z", + "pushed_at": "2025-05-06T03:04:02Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-39073.json b/2022/CVE-2022-39073.json index c9a73d5ba6..5f3f8a08d8 100644 --- a/2022/CVE-2022-39073.json +++ b/2022/CVE-2022-39073.json @@ -14,10 +14,10 @@ "description": "Proof of concept for the command injection vulnerability affecting the ZTE MF286R router, including an RCE exploit.", "fork": false, "created_at": "2023-01-07T20:46:20Z", - "updated_at": "2024-09-06T19:37:20Z", + "updated_at": "2025-05-13T20:48:55Z", "pushed_at": "2023-01-07T20:54:07Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 2fd232e949..7700fc1b85 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -235,12 +235,12 @@ "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", "fork": false, "created_at": "2022-09-26T08:58:21Z", - "updated_at": "2025-03-22T07:28:59Z", + "updated_at": "2025-05-21T15:05:39Z", "pushed_at": "2022-09-26T13:20:38Z", "stargazers_count": 315, "watchers_count": 315, "has_discussions": false, - "forks_count": 46, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -250,7 +250,7 @@ "cve-2022-39197" ], "visibility": "public", - "forks": 46, + "forks": 44, "watchers": 315, "score": 0, "subscribers_count": 5 @@ -332,10 +332,10 @@ "description": "CobaltStrike <= 4.7.1 RCE", "fork": false, "created_at": "2022-10-14T11:46:01Z", - "updated_at": "2025-04-06T08:22:51Z", + "updated_at": "2025-05-15T10:54:12Z", "pushed_at": "2022-10-25T05:32:54Z", - "stargazers_count": 381, - "watchers_count": 381, + "stargazers_count": 384, + "watchers_count": 384, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -344,7 +344,7 @@ "topics": [], "visibility": "public", "forks": 75, - "watchers": 381, + "watchers": 384, "score": 0, "subscribers_count": 7 }, @@ -425,10 +425,10 @@ "description": "Cobalt Strike 4.4 猪猪版 去暗桩 去流量特征 beacon仿造真实API服务 修补CVE-2022-39197补丁", "fork": false, "created_at": "2023-04-28T06:31:38Z", - "updated_at": "2024-09-17T03:14:47Z", + "updated_at": "2025-05-19T16:32:15Z", "pushed_at": "2023-04-28T07:10:00Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -437,7 +437,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 35, + "watchers": 37, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-39299.json b/2022/CVE-2022-39299.json index 0df00d796d..34715950f7 100644 --- a/2022/CVE-2022-39299.json +++ b/2022/CVE-2022-39299.json @@ -45,7 +45,7 @@ "description": "CVE-2022-39299 취약점에 대한 Research 정리", "fork": false, "created_at": "2025-03-30T03:39:58Z", - "updated_at": "2025-04-16T23:03:18Z", + "updated_at": "2025-05-18T15:47:51Z", "pushed_at": "2025-03-30T03:40:43Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2022/CVE-2022-39952.json b/2022/CVE-2022-39952.json index ac6028c428..a7ac68ac42 100644 --- a/2022/CVE-2022-39952.json +++ b/2022/CVE-2022-39952.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2022-39952", "fork": false, "created_at": "2023-02-20T15:12:33Z", - "updated_at": "2025-04-07T15:29:23Z", + "updated_at": "2025-05-13T07:25:49Z", "pushed_at": "2023-02-25T08:52:03Z", - "stargazers_count": 267, - "watchers_count": 267, + "stargazers_count": 268, + "watchers_count": 268, "has_discussions": false, "forks_count": 53, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 53, - "watchers": 267, + "watchers": 268, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-40127.json b/2022/CVE-2022-40127.json index b263d355fd..d4f894ff67 100644 --- a/2022/CVE-2022-40127.json +++ b/2022/CVE-2022-40127.json @@ -14,10 +14,10 @@ "description": "Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC", "fork": false, "created_at": "2022-11-18T13:19:23Z", - "updated_at": "2024-02-27T08:16:56Z", + "updated_at": "2025-05-15T10:39:37Z", "pushed_at": "2022-11-19T10:35:50Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-40140.json b/2022/CVE-2022-40140.json index 610d131170..45782516b8 100644 --- a/2022/CVE-2022-40140.json +++ b/2022/CVE-2022-40140.json @@ -14,10 +14,10 @@ "description": "Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082", "fork": false, "created_at": "2022-10-02T08:14:03Z", - "updated_at": "2024-08-12T20:27:29Z", + "updated_at": "2025-04-20T03:06:41Z", "pushed_at": "2022-10-02T12:16:47Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 2 }, @@ -45,8 +45,8 @@ "description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082", "fork": false, "created_at": "2022-10-07T08:10:00Z", - "updated_at": "2024-08-12T20:27:36Z", - "pushed_at": "2024-05-21T10:10:10Z", + "updated_at": "2025-04-26T06:49:09Z", + "pushed_at": "2025-04-26T06:49:06Z", "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json index c3cd62eb57..ec4ff4af41 100644 --- a/2022/CVE-2022-40494.json +++ b/2022/CVE-2022-40494.json @@ -14,10 +14,10 @@ "description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理", "fork": false, "created_at": "2022-08-04T08:22:41Z", - "updated_at": "2025-04-13T13:35:08Z", + "updated_at": "2025-05-06T05:48:54Z", "pushed_at": "2022-08-19T09:04:09Z", - "stargazers_count": 307, - "watchers_count": 307, + "stargazers_count": 308, + "watchers_count": 308, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 307, + "watchers": 308, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index dde499b064..f9090655ba 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -14,10 +14,10 @@ "description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager", "fork": false, "created_at": "2022-10-13T14:24:12Z", - "updated_at": "2025-04-07T15:29:16Z", + "updated_at": "2025-05-17T15:15:42Z", "pushed_at": "2022-10-13T15:25:00Z", - "stargazers_count": 349, - "watchers_count": 349, + "stargazers_count": 350, + "watchers_count": 350, "has_discussions": false, "forks_count": 91, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 91, - "watchers": 349, + "watchers": 350, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-41082.json b/2022/CVE-2022-41082.json index aff6d38e17..a4c94c621b 100644 --- a/2022/CVE-2022-41082.json +++ b/2022/CVE-2022-41082.json @@ -239,10 +239,10 @@ "description": "CVE-2022-41082-poc", "fork": false, "created_at": "2024-10-24T12:56:52Z", - "updated_at": "2024-10-24T15:39:08Z", + "updated_at": "2025-04-18T20:14:20Z", "pushed_at": "2024-10-24T15:39:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -254,6 +254,37 @@ ], "visibility": "public", "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984758507, + "name": "LetsDefend-CVE-2022-41082-Exploitation-Attempt", + "full_name": "CyprianAtsyor\/LetsDefend-CVE-2022-41082-Exploitation-Attempt", + "owner": { + "login": "CyprianAtsyor", + "id": 172041723, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172041723?v=4", + "html_url": "https:\/\/github.com\/CyprianAtsyor", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CyprianAtsyor\/LetsDefend-CVE-2022-41082-Exploitation-Attempt", + "description": null, + "fork": false, + "created_at": "2025-05-16T13:08:50Z", + "updated_at": "2025-05-16T18:41:07Z", + "pushed_at": "2025-05-16T18:41:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-41352.json b/2022/CVE-2022-41352.json index f36a9c7773..abc22f740a 100644 --- a/2022/CVE-2022-41352.json +++ b/2022/CVE-2022-41352.json @@ -45,10 +45,10 @@ "description": "Zimbra <9.0.0.p27 RCE", "fork": false, "created_at": "2022-11-11T20:58:08Z", - "updated_at": "2024-08-26T13:16:59Z", + "updated_at": "2025-05-05T09:25:07Z", "pushed_at": "2022-11-24T14:59:35Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 27, - "watchers": 100, + "watchers": 102, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-41741.json b/2022/CVE-2022-41741.json index 03b8809fd4..479734ec91 100644 --- a/2022/CVE-2022-41741.json +++ b/2022/CVE-2022-41741.json @@ -29,5 +29,38 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 979694324, + "name": "CVE-2022-41741-742-Nginx-Vulnerability-Scanner", + "full_name": "moften\/CVE-2022-41741-742-Nginx-Vulnerability-Scanner", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2022-41741-742-Nginx-Vulnerability-Scanner", + "description": "CVE-2022-41741\/742 Nginx Vulnerability Scanner", + "fork": false, + "created_at": "2025-05-07T23:26:48Z", + "updated_at": "2025-05-08T16:20:35Z", + "pushed_at": "2025-05-07T23:28:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "nginx" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42045.json b/2022/CVE-2022-42045.json index 3fe517154f..685aa463e1 100644 --- a/2022/CVE-2022-42045.json +++ b/2022/CVE-2022-42045.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-10-23T15:58:18Z", - "updated_at": "2024-10-23T14:46:06Z", + "updated_at": "2025-05-02T21:47:09Z", "pushed_at": "2023-06-10T14:28:43Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 37, + "watchers": 39, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-42092.json b/2022/CVE-2022-42092.json new file mode 100644 index 0000000000..75c7090c01 --- /dev/null +++ b/2022/CVE-2022-42092.json @@ -0,0 +1,33 @@ +[ + { + "id": 973773497, + "name": "CVE-2022-42092", + "full_name": "ajdumanhug\/CVE-2022-42092", + "owner": { + "login": "ajdumanhug", + "id": 9420289, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9420289?v=4", + "html_url": "https:\/\/github.com\/ajdumanhug", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ajdumanhug\/CVE-2022-42092", + "description": "CVE-2023-46818 Python3 Exploit for Backdrop CMS <= 1.22.0 Authenticated Remote Command Execution (RCE)", + "fork": false, + "created_at": "2025-04-27T17:54:27Z", + "updated_at": "2025-05-13T13:09:19Z", + "pushed_at": "2025-04-27T18:13:34Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2022/CVE-2022-4262.json b/2022/CVE-2022-4262.json index 9c92d76520..9ef1c3c837 100644 --- a/2022/CVE-2022-4262.json +++ b/2022/CVE-2022-4262.json @@ -14,10 +14,10 @@ "description": "Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.", "fork": false, "created_at": "2023-07-13T13:17:20Z", - "updated_at": "2025-02-23T13:57:56Z", + "updated_at": "2025-05-17T03:02:58Z", "pushed_at": "2025-02-12T01:17:04Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 98, + "watchers": 99, "score": 0, "subscribers_count": 4 }, @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-01-24T11:58:54Z", - "updated_at": "2025-03-28T04:29:16Z", + "updated_at": "2025-05-17T03:02:56Z", "pushed_at": "2024-01-29T22:03:03Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-42864.json b/2022/CVE-2022-42864.json index 90f6ef177f..f55b7f3faf 100644 --- a/2022/CVE-2022-42864.json +++ b/2022/CVE-2022-42864.json @@ -14,10 +14,10 @@ "description": "Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition", "fork": false, "created_at": "2023-01-19T20:36:49Z", - "updated_at": "2024-12-10T13:34:01Z", + "updated_at": "2025-04-19T11:37:51Z", "pushed_at": "2023-01-20T17:58:39Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 67, + "watchers_count": 67, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 64, + "watchers": 67, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index 17664ed44a..33908716c5 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -710,12 +710,12 @@ "description": "CVE-2022-42889 aka Text4Shell research & PoC", "fork": false, "created_at": "2022-10-23T13:42:23Z", - "updated_at": "2025-03-20T17:49:01Z", + "updated_at": "2025-04-24T17:43:51Z", "pushed_at": "2023-03-17T16:15:41Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -725,8 +725,8 @@ "text4shell" ], "visibility": "public", - "forks": 3, - "watchers": 20, + "forks": 2, + "watchers": 21, "score": 0, "subscribers_count": 1 }, @@ -929,15 +929,15 @@ { "id": 568929458, "name": "Text4shell-exploit", - "full_name": "pwnb0y\/Text4shell-exploit", + "full_name": "vickyaryan7\/Text4shell-exploit", "owner": { - "login": "pwnb0y", + "login": "vickyaryan7", "id": 96813659, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96813659?v=4", - "html_url": "https:\/\/github.com\/pwnb0y", + "html_url": "https:\/\/github.com\/vickyaryan7", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/pwnb0y\/Text4shell-exploit", + "html_url": "https:\/\/github.com\/vickyaryan7\/Text4shell-exploit", "description": "Python Script to exploit RCE of CVE-2022-42889 ", "fork": false, "created_at": "2022-11-21T18:01:28Z", @@ -1361,7 +1361,7 @@ "fork": false, "created_at": "2023-09-22T17:17:26Z", "updated_at": "2023-09-22T17:17:44Z", - "pushed_at": "2025-03-24T01:41:04Z", + "pushed_at": "2025-04-25T11:28:47Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -1423,7 +1423,7 @@ "fork": false, "created_at": "2024-02-08T20:55:09Z", "updated_at": "2024-02-08T20:55:23Z", - "pushed_at": "2025-01-23T12:44:43Z", + "pushed_at": "2025-05-15T14:55:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -1453,10 +1453,10 @@ "description": "A custom Python-based proof-of-concept (PoC) exploit targeting Text4Shell (CVE-2022-42889), a critical remote code execution vulnerability in Apache Commons Text versions < 1.10.", "fork": false, "created_at": "2025-03-24T15:28:41Z", - "updated_at": "2025-03-24T15:58:39Z", + "updated_at": "2025-04-29T08:22:37Z", "pushed_at": "2025-03-24T15:48:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1465,7 +1465,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-42896.json b/2022/CVE-2022-42896.json index 4fe01556b4..9629207f09 100644 --- a/2022/CVE-2022-42896.json +++ b/2022/CVE-2022-42896.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 623842429, - "name": "kernel_v4.19.72_CVE-2022-42896_old", - "full_name": "hshivhare67\/kernel_v4.19.72_CVE-2022-42896_old", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2022-42896_old", - "description": null, - "fork": false, - "created_at": "2023-04-05T07:51:32Z", - "updated_at": "2023-04-06T05:17:04Z", - "pushed_at": "2023-04-06T11:21:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 623871240, "name": "linux-4.19.72_CVE-2022-42896", @@ -92,37 +61,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 624412266, - "name": "kernel_v4.19.72_CVE-2022-42896_new", - "full_name": "hshivhare67\/kernel_v4.19.72_CVE-2022-42896_new", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2022-42896_new", - "description": null, - "fork": false, - "created_at": "2023-04-06T12:12:27Z", - "updated_at": "2023-04-06T12:24:04Z", - "pushed_at": "2023-04-07T06:18:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 624531158, "name": "kernel_v4.19.72_CVE-2022-42896", diff --git a/2022/CVE-2022-44215.json b/2022/CVE-2022-44215.json index 64aa8a687e..a8313aed9e 100644 --- a/2022/CVE-2022-44215.json +++ b/2022/CVE-2022-44215.json @@ -14,7 +14,7 @@ "description": "Public disclosure of TitanFTP 19.X Open Redirection vulnerability", "fork": false, "created_at": "2022-12-19T09:34:49Z", - "updated_at": "2024-03-27T20:36:30Z", + "updated_at": "2025-05-02T06:58:34Z", "pushed_at": "2022-12-19T11:53:34Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index e3826377b1..df86685e40 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -203,10 +203,10 @@ "description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read", "fork": false, "created_at": "2023-02-05T18:42:27Z", - "updated_at": "2025-04-07T05:24:11Z", + "updated_at": "2025-05-01T17:40:07Z", "pushed_at": "2025-03-24T02:13:45Z", - "stargazers_count": 216, - "watchers_count": 216, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 216, + "watchers": 215, "score": 0, "subscribers_count": 2 }, @@ -800,5 +800,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 976847118, + "name": "CVE-2022-44268-pilgrimage", + "full_name": "katseyres2\/CVE-2022-44268-pilgrimage", + "owner": { + "login": "katseyres2", + "id": 143514320, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/143514320?v=4", + "html_url": "https:\/\/github.com\/katseyres2", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/katseyres2\/CVE-2022-44268-pilgrimage", + "description": null, + "fork": false, + "created_at": "2025-05-02T21:31:39Z", + "updated_at": "2025-05-02T21:50:53Z", + "pushed_at": "2025-05-02T21:50:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-44877.json b/2022/CVE-2022-44877.json index 3761a4b049..669ff7cd9a 100644 --- a/2022/CVE-2022-44877.json +++ b/2022/CVE-2022-44877.json @@ -107,10 +107,10 @@ "description": "Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)", "fork": false, "created_at": "2023-02-11T20:45:08Z", - "updated_at": "2024-08-12T20:29:46Z", + "updated_at": "2025-05-02T01:18:49Z", "pushed_at": "2023-02-11T22:03:19Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-45025.json b/2022/CVE-2022-45025.json index e93bbbfa6b..2f73f4a7d9 100644 --- a/2022/CVE-2022-45025.json +++ b/2022/CVE-2022-45025.json @@ -14,10 +14,10 @@ "description": "[PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)", "fork": false, "created_at": "2022-12-09T22:48:38Z", - "updated_at": "2025-02-14T17:11:18Z", + "updated_at": "2025-05-05T15:32:43Z", "pushed_at": "2022-12-11T13:37:22Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-45701.json b/2022/CVE-2022-45701.json index f0e476b6f3..480261baa8 100644 --- a/2022/CVE-2022-45701.json +++ b/2022/CVE-2022-45701.json @@ -50,7 +50,7 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -75,7 +75,7 @@ "vulnerability-research" ], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-45988.json b/2022/CVE-2022-45988.json index e5c6e6592c..e6979213aa 100644 --- a/2022/CVE-2022-45988.json +++ b/2022/CVE-2022-45988.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json index 326bcda4d0..b90b1f7720 100644 --- a/2022/CVE-2022-46169.json +++ b/2022/CVE-2022-46169.json @@ -95,15 +95,15 @@ { "id": 584490516, "name": "CVE-2022-46169", - "full_name": "Inplex-sys\/CVE-2022-46169", + "full_name": "SystemVll\/CVE-2022-46169", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-46169", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-46169", "description": "Cacti Unauthenticated Command Injection", "fork": false, "created_at": "2023-01-02T18:03:26Z", @@ -614,15 +614,15 @@ { "id": 635123796, "name": "RCE-Cacti-1.2.22", - "full_name": "sha-16\/RCE-Cacti-1.2.22", + "full_name": "r1nzleer\/RCE-Cacti-1.2.22", "owner": { - "login": "sha-16", + "login": "r1nzleer", "id": 89037170, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89037170?v=4", - "html_url": "https:\/\/github.com\/sha-16", + "html_url": "https:\/\/github.com\/r1nzleer", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/sha-16\/RCE-Cacti-1.2.22", + "html_url": "https:\/\/github.com\/r1nzleer\/RCE-Cacti-1.2.22", "description": "Este es un código del exploit CVE-2022-46169, que recree utilizando Python3! Si por ahí estás haciendo una máquina de HTB, esto te puede ser útil... 🤞✨ ", "fork": false, "created_at": "2023-05-02T02:41:44Z", @@ -1068,5 +1068,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 987698830, + "name": "SHELL-POC-CVE-2022-46169", + "full_name": "RdBBB3\/SHELL-POC-CVE-2022-46169", + "owner": { + "login": "RdBBB3", + "id": 148463237, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148463237?v=4", + "html_url": "https:\/\/github.com\/RdBBB3", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RdBBB3\/SHELL-POC-CVE-2022-46169", + "description": null, + "fork": false, + "created_at": "2025-05-21T13:04:46Z", + "updated_at": "2025-05-21T13:11:42Z", + "pushed_at": "2025-05-21T13:11:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-46463.json b/2022/CVE-2022-46463.json index d64ce519ff..3f026b10dd 100644 --- a/2022/CVE-2022-46463.json +++ b/2022/CVE-2022-46463.json @@ -14,7 +14,7 @@ "description": "CVE-2022-46463(Harbor 未授权)", "fork": false, "created_at": "2023-01-17T14:58:14Z", - "updated_at": "2025-02-21T08:14:16Z", + "updated_at": "2025-05-20T03:32:44Z", "pushed_at": "2023-01-19T12:47:21Z", "stargazers_count": 25, "watchers_count": 25, @@ -45,10 +45,10 @@ "description": "harbor unauthorized detection", "fork": false, "created_at": "2023-03-21T10:40:19Z", - "updated_at": "2025-04-12T08:43:32Z", + "updated_at": "2025-05-20T01:44:48Z", "pushed_at": "2024-12-12T07:37:01Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 36, + "watchers": 38, "score": 0, "subscribers_count": 2 }, @@ -76,10 +76,10 @@ "description": "CVE-2022-46463 harbor公开镜像全自动下载脚本", "fork": false, "created_at": "2024-12-23T08:35:30Z", - "updated_at": "2025-04-16T08:51:09Z", + "updated_at": "2025-04-18T10:08:48Z", "pushed_at": "2024-12-23T08:40:16Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 0 } diff --git a/2022/CVE-2022-46604.json b/2022/CVE-2022-46604.json index 3b7ec6b032..9275821140 100644 --- a/2022/CVE-2022-46604.json +++ b/2022/CVE-2022-46604.json @@ -14,10 +14,10 @@ "description": "Responsive FileManager v.9.9.5 vulnerable to CVE-2022-46604.", "fork": false, "created_at": "2023-02-03T08:56:16Z", - "updated_at": "2024-05-20T03:36:32Z", + "updated_at": "2025-05-05T14:37:48Z", "pushed_at": "2023-04-09T23:34:28Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 7a72fe49b6..6c33878cb1 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -14,10 +14,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2025-04-17T00:24:36Z", + "updated_at": "2025-05-11T15:57:40Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 396, - "watchers_count": 396, + "stargazers_count": 398, + "watchers_count": 398, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 396, + "watchers": 398, "score": 0, "subscribers_count": 11 }, @@ -76,8 +76,8 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2022-12-26T00:08:55Z", - "updated_at": "2025-04-15T11:17:53Z", - "pushed_at": "2023-10-10T16:53:48Z", + "updated_at": "2025-05-14T01:21:23Z", + "pushed_at": "2025-05-12T21:42:04Z", "stargazers_count": 124, "watchers_count": 124, "has_discussions": false, @@ -107,19 +107,19 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2025-04-16T21:04:55Z", + "updated_at": "2025-05-20T18:46:31Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 885, - "watchers_count": 885, + "stargazers_count": 887, + "watchers_count": 887, "has_discussions": false, - "forks_count": 76, + "forks_count": 77, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 76, - "watchers": 885, + "forks": 77, + "watchers": 887, "score": 0, "subscribers_count": 25 }, @@ -138,10 +138,10 @@ "description": "File Manager for CVE-2022-46689", "fork": false, "created_at": "2022-12-28T22:13:35Z", - "updated_at": "2025-03-04T12:38:48Z", + "updated_at": "2025-05-14T01:21:36Z", "pushed_at": "2023-01-02T00:36:39Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 83, + "watchers": 82, "score": 0, "subscribers_count": 7 }, @@ -200,7 +200,7 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2023-01-04T05:08:20Z", - "updated_at": "2025-04-15T11:20:18Z", + "updated_at": "2025-05-14T01:21:33Z", "pushed_at": "2023-01-19T08:12:40Z", "stargazers_count": 54, "watchers_count": 54, diff --git a/2022/CVE-2022-47966.json b/2022/CVE-2022-47966.json index 053d01ca35..e2720a96b4 100644 --- a/2022/CVE-2022-47966.json +++ b/2022/CVE-2022-47966.json @@ -14,19 +14,19 @@ "description": "POC for CVE-2022-47966 affecting multiple ManageEngine products", "fork": false, "created_at": "2023-01-17T21:26:28Z", - "updated_at": "2025-01-13T16:48:12Z", + "updated_at": "2025-05-17T16:11:36Z", "pushed_at": "2023-01-19T13:10:07Z", - "stargazers_count": 126, - "watchers_count": 126, + "stargazers_count": 127, + "watchers_count": 127, "has_discussions": false, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, - "watchers": 126, + "forks": 29, + "watchers": 127, "score": 0, "subscribers_count": 4 }, @@ -64,15 +64,15 @@ { "id": 592261667, "name": "CVE-2022-47966", - "full_name": "Inplex-sys\/CVE-2022-47966", + "full_name": "SystemVll\/CVE-2022-47966", "owner": { - "login": "Inplex-sys", + "login": "SystemVll", "id": 69421356, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69421356?v=4", - "html_url": "https:\/\/github.com\/Inplex-sys", + "html_url": "https:\/\/github.com\/SystemVll", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Inplex-sys\/CVE-2022-47966", + "html_url": "https:\/\/github.com\/SystemVll\/CVE-2022-47966", "description": "The manage engine mass loader for CVE-2022-47966", "fork": false, "created_at": "2023-01-23T10:45:23Z", diff --git a/2023/CVE-2023-0159.json b/2023/CVE-2023-0159.json index 617013d333..cee806e5ac 100644 --- a/2023/CVE-2023-0159.json +++ b/2023/CVE-2023-0159.json @@ -14,10 +14,10 @@ "description": "Automatic Mass Tool for checking vulnerability in CVE-2023-0159 - Extensive VC Addons for WPBakery page builder < 1.9.1 - Unauthenticated LFI", "fork": false, "created_at": "2023-09-11T11:36:35Z", - "updated_at": "2023-09-23T08:46:32Z", + "updated_at": "2025-05-13T08:18:25Z", "pushed_at": "2023-09-11T12:18:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-0315.json b/2023/CVE-2023-0315.json index 91560029c9..a5deff169d 100644 --- a/2023/CVE-2023-0315.json +++ b/2023/CVE-2023-0315.json @@ -14,10 +14,10 @@ "description": "The official exploit for Froxlor Remote Code Execution CVE-2023-0315", "fork": false, "created_at": "2023-01-29T21:20:26Z", - "updated_at": "2024-10-14T21:55:53Z", + "updated_at": "2025-04-29T03:55:54Z", "pushed_at": "2023-01-29T21:23:58Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index 53f412a1b5..240ad5bf2c 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -76,10 +76,10 @@ "description": "CVE-2023-0386在ubuntu22.04上的提权", "fork": false, "created_at": "2023-05-05T03:02:13Z", - "updated_at": "2025-04-01T13:07:19Z", + "updated_at": "2025-05-18T10:33:05Z", "pushed_at": "2023-06-13T08:58:53Z", - "stargazers_count": 390, - "watchers_count": 390, + "stargazers_count": 394, + "watchers_count": 394, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 390, + "watchers": 394, "score": 0, "subscribers_count": 5 }, @@ -154,37 +154,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 638165405, - "name": "kernel_v4.19.72_CVE-2023-0386", - "full_name": "hshivhare67\/kernel_v4.19.72_CVE-2023-0386", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2023-0386", - "description": null, - "fork": false, - "created_at": "2023-05-09T08:11:58Z", - "updated_at": "2023-05-09T10:34:30Z", - "pushed_at": "2023-05-09T10:36:00Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 641369164, "name": "CVE-2023-0386", @@ -200,10 +169,10 @@ "description": "Vulnerabilities Exploitation On Ubuntu 22.04", "fork": false, "created_at": "2023-05-16T10:26:10Z", - "updated_at": "2025-04-15T05:46:06Z", + "updated_at": "2025-05-10T16:21:08Z", "pushed_at": "2023-05-16T10:49:19Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -214,7 +183,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 1 }, @@ -238,13 +207,13 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 5, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 4, "watchers": 16, "score": 0, "subscribers_count": 1 @@ -264,10 +233,10 @@ "description": null, "fork": false, "created_at": "2023-12-23T11:01:55Z", - "updated_at": "2024-07-25T08:49:58Z", + "updated_at": "2025-05-11T22:32:46Z", "pushed_at": "2023-12-23T11:12:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -276,7 +245,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-0461.json b/2023/CVE-2023-0461.json deleted file mode 100644 index 56dfec4d11..0000000000 --- a/2023/CVE-2023-0461.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 638224867, - "name": "kernel_v4.19.72_CVE-2023-0461", - "full_name": "hshivhare67\/kernel_v4.19.72_CVE-2023-0461", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.19.72_CVE-2023-0461", - "description": null, - "fork": false, - "created_at": "2023-05-09T10:44:10Z", - "updated_at": "2023-05-09T10:55:14Z", - "pushed_at": "2023-05-09T12:34:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-0656.json b/2023/CVE-2023-0656.json index 11dfd1157e..20f7b5d9f3 100644 --- a/2023/CVE-2023-0656.json +++ b/2023/CVE-2023-0656.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-01-12T20:03:51Z", - "updated_at": "2025-01-08T05:41:54Z", + "updated_at": "2025-04-21T04:13:04Z", "pushed_at": "2024-01-12T20:15:47Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 19, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-1389.json b/2023/CVE-2023-1389.json index 977e4963d8..6210124cf3 100644 --- a/2023/CVE-2023-1389.json +++ b/2023/CVE-2023-1389.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-07-28T03:09:00Z", - "updated_at": "2024-12-24T01:30:26Z", + "updated_at": "2025-04-22T06:20:03Z", "pushed_at": "2024-07-18T20:07:11Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,38 +26,69 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, { - "id": 689374873, + "id": 735568425, "name": "CVE-2023-1389", - "full_name": "Terminal1337\/CVE-2023-1389", + "full_name": "werwolfz\/CVE-2023-1389", "owner": { - "login": "Terminal1337", - "id": 95563109, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95563109?v=4", - "html_url": "https:\/\/github.com\/Terminal1337", + "login": "werwolfz", + "id": 90432144, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90432144?v=4", + "html_url": "https:\/\/github.com\/werwolfz", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Terminal1337\/CVE-2023-1389", + "html_url": "https:\/\/github.com\/werwolfz\/CVE-2023-1389", "description": "TP-Link Archer AX21 - Unauthenticated Command Injection [Loader]", "fork": false, - "created_at": "2023-09-09T15:53:22Z", - "updated_at": "2024-06-09T09:56:08Z", + "created_at": "2023-12-25T11:40:47Z", + "updated_at": "2023-12-25T11:40:47Z", "pushed_at": "2023-09-09T15:58:39Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 12, + "forks": 2, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 973108593, + "name": "CVE2023-1389", + "full_name": "ibrahimsql\/CVE2023-1389", + "owner": { + "login": "ibrahimsql", + "id": 174422907, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174422907?v=4", + "html_url": "https:\/\/github.com\/ibrahimsql", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ibrahimsql\/CVE2023-1389", + "description": "TP-Link Archer AX21 Command Injection Exploit (CVE-2023-1389) This script exploits a command injection vulnerability in TP-Link Archer AX21 routers through the unvalidated 'country' parameter in the web interface. It allows unauthenticated attackers to execute arbitrary commands with root privileges.", + "fork": false, + "created_at": "2025-04-26T09:21:43Z", + "updated_at": "2025-04-28T16:03:38Z", + "pushed_at": "2025-04-26T10:20:49Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-1545.json b/2023/CVE-2023-1545.json index 3bea4f232c..8581d0feba 100644 --- a/2023/CVE-2023-1545.json +++ b/2023/CVE-2023-1545.json @@ -81,13 +81,44 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972836911, + "name": "CVE-2023-1545", + "full_name": "gunzf0x\/CVE-2023-1545", + "owner": { + "login": "gunzf0x", + "id": 31874167, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31874167?v=4", + "html_url": "https:\/\/github.com\/gunzf0x", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/gunzf0x\/CVE-2023-1545", + "description": "Python Proof of Concept for CVE-2023-1545 (SQL Injection for Teampass versions prior to 3.0.0.23).", + "fork": false, + "created_at": "2025-04-25T18:43:06Z", + "updated_at": "2025-04-25T18:46:38Z", + "pushed_at": "2025-04-25T18:46:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-2008.json b/2023/CVE-2023-2008.json index 19caa52511..ae56288fb9 100644 --- a/2023/CVE-2023-2008.json +++ b/2023/CVE-2023-2008.json @@ -14,10 +14,10 @@ "description": "Proof of concept code for CVE-2023-2008", "fork": false, "created_at": "2023-06-12T14:41:53Z", - "updated_at": "2024-11-30T08:01:29Z", + "updated_at": "2025-05-15T09:40:05Z", "pushed_at": "2023-06-12T15:04:02Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-20198.json b/2023/CVE-2023-20198.json index e2d9fd2de0..f0a0b564ad 100644 --- a/2023/CVE-2023-20198.json +++ b/2023/CVE-2023-20198.json @@ -138,10 +138,10 @@ "description": "CVE-2023-20198 & 0Day Implant Scanner", "fork": false, "created_at": "2023-10-17T22:41:14Z", - "updated_at": "2025-04-11T21:26:33Z", - "pushed_at": "2023-10-23T00:19:21Z", - "stargazers_count": 29, - "watchers_count": 29, + "updated_at": "2025-04-27T06:57:08Z", + "pushed_at": "2025-04-26T06:48:15Z", + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 2 }, @@ -200,10 +200,10 @@ "description": "CVE-2023-20198 PoC (!)", "fork": false, "created_at": "2023-10-18T08:50:49Z", - "updated_at": "2023-10-26T02:37:03Z", + "updated_at": "2025-04-28T03:49:17Z", "pushed_at": "2023-10-17T14:02:51Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 0 }, @@ -293,10 +293,10 @@ "description": "1vere$k POC on the CVE-2023-20198", "fork": false, "created_at": "2023-10-20T16:01:17Z", - "updated_at": "2023-12-06T03:03:43Z", + "updated_at": "2025-04-28T03:49:42Z", "pushed_at": "2023-10-20T21:51:52Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -324,10 +324,10 @@ "description": "CISCO CVE POC SCRIPT", "fork": false, "created_at": "2023-10-20T23:34:12Z", - "updated_at": "2025-02-19T16:14:28Z", + "updated_at": "2025-04-28T03:49:49Z", "pushed_at": "2025-02-19T16:14:24Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -336,7 +336,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -395,10 +395,10 @@ "description": "A PoC for CVE 2023-20198", "fork": false, "created_at": "2023-10-23T16:04:23Z", - "updated_at": "2024-02-12T20:11:46Z", + "updated_at": "2025-04-28T03:49:35Z", "pushed_at": "2023-10-23T19:10:41Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -407,7 +407,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -612,10 +612,10 @@ "description": "CVE-2023-20198 Exploit PoC", "fork": false, "created_at": "2023-11-16T16:39:38Z", - "updated_at": "2025-04-09T07:15:40Z", + "updated_at": "2025-05-09T08:46:09Z", "pushed_at": "2023-12-07T22:34:43Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -624,7 +624,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 45, + "watchers": 48, "score": 0, "subscribers_count": 1 }, @@ -798,10 +798,10 @@ "description": "CVE-2023-20198是思科IOS XE软件Web UI功能中的一个严重漏洞,允许未经身份验证的远程攻击者在受影响的系统上创建具有特权级别15的账户,从而完全控制设备。", "fork": false, "created_at": "2024-11-22T04:10:28Z", - "updated_at": "2025-01-22T06:19:30Z", + "updated_at": "2025-04-28T03:49:43Z", "pushed_at": "2024-11-22T04:12:11Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -810,7 +810,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 2 }, @@ -829,8 +829,39 @@ "description": "Exploit PoC for CVE-2023-20198", "fork": false, "created_at": "2025-04-11T15:37:02Z", - "updated_at": "2025-04-11T16:02:58Z", + "updated_at": "2025-05-17T13:50:50Z", "pushed_at": "2025-04-11T16:00:44Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984370405, + "name": "qub-network-security-cve-2023-20198", + "full_name": "DOMINIC471\/qub-network-security-cve-2023-20198", + "owner": { + "login": "DOMINIC471", + "id": 85890532, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85890532?v=4", + "html_url": "https:\/\/github.com\/DOMINIC471", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DOMINIC471\/qub-network-security-cve-2023-20198", + "description": "Analysis, detection, and mitigation of CVE-2023-20198 exploitation in Cisco IOS XE – QUB CSC3064 Network Security Assessment", + "fork": false, + "created_at": "2025-05-15T20:25:58Z", + "updated_at": "2025-05-15T21:44:25Z", + "pushed_at": "2025-05-15T21:44:22Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-20273.json b/2023/CVE-2023-20273.json index cf2db79d02..5fc2c26f78 100644 --- a/2023/CVE-2023-20273.json +++ b/2023/CVE-2023-20273.json @@ -14,10 +14,10 @@ "description": "CVE-2023-20273 Exploit PoC", "fork": false, "created_at": "2023-12-09T07:25:43Z", - "updated_at": "2024-10-27T00:43:32Z", + "updated_at": "2025-04-28T03:48:02Z", "pushed_at": "2024-04-01T18:59:05Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-20860.json b/2023/CVE-2023-20860.json index 7f156a3d68..4bec6510dd 100644 --- a/2023/CVE-2023-20860.json +++ b/2023/CVE-2023-20860.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-20872.json b/2023/CVE-2023-20872.json index b7ceb49b25..f6753ce2e6 100644 --- a/2023/CVE-2023-20872.json +++ b/2023/CVE-2023-20872.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-07-18T11:45:30Z", - "updated_at": "2025-01-30T13:56:07Z", + "updated_at": "2025-04-21T12:55:55Z", "pushed_at": "2024-07-19T14:01:31Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-20887.json b/2023/CVE-2023-20887.json index 394b6f9783..81e79aae6c 100644 --- a/2023/CVE-2023-20887.json +++ b/2023/CVE-2023-20887.json @@ -14,10 +14,10 @@ "description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)", "fork": false, "created_at": "2023-06-13T13:17:23Z", - "updated_at": "2025-03-26T16:30:20Z", + "updated_at": "2025-04-21T10:47:13Z", "pushed_at": "2023-06-13T14:39:17Z", - "stargazers_count": 231, - "watchers_count": 231, + "stargazers_count": 232, + "watchers_count": 232, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 43, - "watchers": 231, + "watchers": 232, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-20933.json b/2023/CVE-2023-20933.json index d7d23fc027..0ed0167677 100644 --- a/2023/CVE-2023-20933.json +++ b/2023/CVE-2023-20933.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 623806497, - "name": "platform_frameworks_av_AOSP10_r33_CVE-2023-20933", - "full_name": "hshivhare67\/platform_frameworks_av_AOSP10_r33_CVE-2023-20933", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_av_AOSP10_r33_CVE-2023-20933", - "description": null, - "fork": false, - "created_at": "2023-04-05T06:04:42Z", - "updated_at": "2023-04-05T06:26:28Z", - "pushed_at": "2023-04-05T06:27:31Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-20943.json b/2023/CVE-2023-20943.json index ab468e2463..159fa7cf6a 100644 --- a/2023/CVE-2023-20943.json +++ b/2023/CVE-2023-20943.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 623922493, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20943", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20943", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20943", - "description": null, - "fork": false, - "created_at": "2023-04-05T11:24:29Z", - "updated_at": "2023-04-05T11:38:00Z", - "pushed_at": "2023-04-05T11:45:57Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-20944.json b/2023/CVE-2023-20944.json index ebd7c394a5..81f00f2e6b 100644 --- a/2023/CVE-2023-20944.json +++ b/2023/CVE-2023-20944.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 623455012, - "name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20944", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20944", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP10_r33_CVE-2023-20944", - "description": null, - "fork": false, - "created_at": "2023-04-04T12:07:19Z", - "updated_at": "2023-04-04T12:19:39Z", - "pushed_at": "2023-04-04T12:35:40Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-21036.json b/2023/CVE-2023-21036.json index 312f258ccc..c237b807af 100644 --- a/2023/CVE-2023-21036.json +++ b/2023/CVE-2023-21036.json @@ -52,19 +52,19 @@ "description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036", "fork": false, "created_at": "2023-03-22T14:59:42Z", - "updated_at": "2025-03-12T04:13:59Z", + "updated_at": "2025-05-05T10:36:45Z", "pushed_at": "2023-05-15T12:12:33Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, - "forks_count": 6, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 80, + "forks": 5, + "watchers": 82, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-21554.json b/2023/CVE-2023-21554.json index 0046117aca..1a2bd8df8d 100644 --- a/2023/CVE-2023-21554.json +++ b/2023/CVE-2023-21554.json @@ -94,8 +94,8 @@ }, { "id": 957864824, - "name": "MSMQ-Vulnerbaility", - "full_name": "leongxudong\/MSMQ-Vulnerbaility", + "name": "MSMQ-Vulnerability", + "full_name": "leongxudong\/MSMQ-Vulnerability", "owner": { "login": "leongxudong", "id": 53284782, @@ -103,11 +103,11 @@ "html_url": "https:\/\/github.com\/leongxudong", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/leongxudong\/MSMQ-Vulnerbaility", + "html_url": "https:\/\/github.com\/leongxudong\/MSMQ-Vulnerability", "description": "Documentation and PoC for CVE-2023-21554 MSMQ Vulnerability", "fork": false, "created_at": "2025-03-31T09:06:57Z", - "updated_at": "2025-04-03T15:38:33Z", + "updated_at": "2025-04-21T01:38:21Z", "pushed_at": "2025-04-03T15:38:30Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2023/CVE-2023-21608.json b/2023/CVE-2023-21608.json index 7a0eebb677..507320174d 100644 --- a/2023/CVE-2023-21608.json +++ b/2023/CVE-2023-21608.json @@ -14,12 +14,12 @@ "description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit", "fork": false, "created_at": "2023-01-30T12:57:48Z", - "updated_at": "2025-04-08T22:59:08Z", + "updated_at": "2025-05-19T22:39:43Z", "pushed_at": "2023-12-05T12:21:02Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 272, + "watchers_count": 272, "has_discussions": false, - "forks_count": 58, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,8 +35,8 @@ "use-after-free" ], "visibility": "public", - "forks": 58, - "watchers": 271, + "forks": 57, + "watchers": 272, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-21716.json b/2023/CVE-2023-21716.json index 1b7c01c5dc..08555b1302 100644 --- a/2023/CVE-2023-21716.json +++ b/2023/CVE-2023-21716.json @@ -205,13 +205,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 6, "score": 0, "subscribers_count": 3 @@ -298,13 +298,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-21752.json b/2023/CVE-2023-21752.json index 5b0204cdfe..65c2a64f2e 100644 --- a/2023/CVE-2023-21752.json +++ b/2023/CVE-2023-21752.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-01-10T15:59:26Z", - "updated_at": "2025-03-21T17:54:08Z", + "updated_at": "2025-05-16T15:52:41Z", "pushed_at": "2023-01-13T09:01:20Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 315, + "watchers_count": 315, "has_discussions": false, "forks_count": 65, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 65, - "watchers": 314, + "watchers": 315, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 82cac2f965..858e447f5d 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -14,7 +14,7 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2025-03-27T03:59:53Z", + "updated_at": "2025-05-06T10:58:26Z", "pushed_at": "2023-07-10T16:35:49Z", "stargazers_count": 486, "watchers_count": 486, @@ -76,10 +76,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2025-04-10T11:47:26Z", + "updated_at": "2025-05-04T00:35:50Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 186, + "watchers_count": 186, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 182, + "watchers": 186, "score": 0, "subscribers_count": 4 }, @@ -115,19 +115,19 @@ "description": "Windows_AFD_LPE_CVE-2023-21768", "fork": false, "created_at": "2023-03-13T20:32:50Z", - "updated_at": "2025-03-12T17:28:57Z", + "updated_at": "2025-05-17T18:52:10Z", "pushed_at": "2023-08-27T10:41:40Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, - "forks_count": 15, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, - "watchers": 49, + "forks": 14, + "watchers": 52, "score": 0, "subscribers_count": 1 }, @@ -239,10 +239,10 @@ "description": null, "fork": false, "created_at": "2023-04-20T08:26:42Z", - "updated_at": "2024-09-04T14:08:39Z", + "updated_at": "2025-05-12T12:59:27Z", "pushed_at": "2023-04-21T02:17:17Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -251,7 +251,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 8739db7cab..2e8f21a116 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -45,19 +45,19 @@ "description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)", "fork": false, "created_at": "2023-02-24T13:54:42Z", - "updated_at": "2025-04-07T10:54:44Z", + "updated_at": "2025-05-13T11:29:42Z", "pushed_at": "2023-02-24T13:29:38Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, - "forks_count": 109, + "forks_count": 108, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 109, - "watchers": 84, + "forks": 108, + "watchers": 90, "score": 0, "subscribers_count": 1 }, @@ -209,13 +209,13 @@ "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 61, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-22047.json b/2023/CVE-2023-22047.json index 4dc7ec376f..94613dc123 100644 --- a/2023/CVE-2023-22047.json +++ b/2023/CVE-2023-22047.json @@ -14,10 +14,10 @@ "description": "Leveraging arbitrary file read to RCE on Oracle PeopleSoft", "fork": false, "created_at": "2025-04-02T03:54:56Z", - "updated_at": "2025-04-14T23:47:26Z", + "updated_at": "2025-05-16T02:47:45Z", "pushed_at": "2025-04-02T03:56:30Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-22098.json b/2023/CVE-2023-22098.json index 28e1f10fc8..aa4c1aa56b 100644 --- a/2023/CVE-2023-22098.json +++ b/2023/CVE-2023-22098.json @@ -14,10 +14,10 @@ "description": "Oracle VM VirtualBox 7.0.10 r158379 Escape", "fork": false, "created_at": "2024-10-11T02:53:14Z", - "updated_at": "2025-02-04T00:56:43Z", + "updated_at": "2025-04-21T15:36:53Z", "pushed_at": "2024-10-23T18:01:48Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index effb4eceae..46d00ad961 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -76,10 +76,10 @@ "description": "CVE-2023-22515: Confluence Broken Access Control Exploit", "fork": false, "created_at": "2023-10-10T21:40:09Z", - "updated_at": "2025-02-27T14:24:56Z", + "updated_at": "2025-04-25T04:56:27Z", "pushed_at": "2023-10-17T22:04:13Z", - "stargazers_count": 132, - "watchers_count": 132, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -97,7 +97,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 132, + "watchers": 133, "score": 0, "subscribers_count": 4 }, @@ -252,10 +252,10 @@ "description": "Confluence Broken Access Control", "fork": false, "created_at": "2023-10-13T08:19:07Z", - "updated_at": "2023-10-14T09:17:41Z", + "updated_at": "2025-04-27T06:17:47Z", "pushed_at": "2023-10-13T08:23:22Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -264,7 +264,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -361,37 +361,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 708570186, - "name": "CVE-2023-22515", - "full_name": "joaoviictorti\/CVE-2023-22515", - "owner": { - "login": "joaoviictorti", - "id": 85838827, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85838827?v=4", - "html_url": "https:\/\/github.com\/joaoviictorti", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/joaoviictorti\/CVE-2023-22515", - "description": "CVE-2023-22515 (Confluence Broken Access Control Exploit)", - "fork": false, - "created_at": "2023-10-22T23:37:56Z", - "updated_at": "2023-12-07T18:07:29Z", - "pushed_at": "2023-11-22T21:44:15Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 2 - }, { "id": 710666806, "name": "CVE-2023-22515", @@ -438,10 +407,10 @@ "description": "CVE-2023-22515", "fork": false, "created_at": "2023-10-30T00:17:45Z", - "updated_at": "2024-11-29T04:13:32Z", + "updated_at": "2025-05-20T10:34:04Z", "pushed_at": "2023-11-10T17:43:40Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -460,7 +429,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 1 }, @@ -639,8 +608,8 @@ "description": "Atlassian Confluence Data Center and Server Broken Access Control Vulnerability", "fork": false, "created_at": "2024-02-24T16:04:35Z", - "updated_at": "2024-10-05T06:16:42Z", - "pushed_at": "2024-10-05T06:16:39Z", + "updated_at": "2025-04-18T07:22:13Z", + "pushed_at": "2025-04-18T07:22:10Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -815,6 +784,37 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 883623875, + "name": "CVE-2023-22515-joaoviictorti", + "full_name": "killvxk\/CVE-2023-22515-joaoviictorti", + "owner": { + "login": "killvxk", + "id": 309424, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/309424?v=4", + "html_url": "https:\/\/github.com\/killvxk", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/killvxk\/CVE-2023-22515-joaoviictorti", + "description": "CVE-2023-22515 (Confluence Broken Access Control Exploit)", + "fork": false, + "created_at": "2024-11-05T09:44:55Z", + "updated_at": "2024-11-26T21:32:01Z", + "pushed_at": "2023-11-22T21:44:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 938079728, "name": "CVE-2023-22515-Exploit-Script", diff --git a/2023/CVE-2023-22518.json b/2023/CVE-2023-22518.json index d88bdea80c..eb68d87b7f 100644 --- a/2023/CVE-2023-22518.json +++ b/2023/CVE-2023-22518.json @@ -237,5 +237,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 977812226, + "name": "analyze-Exploit-CVE-2023-22518-Confluence", + "full_name": "ductink98lhp\/analyze-Exploit-CVE-2023-22518-Confluence", + "owner": { + "login": "ductink98lhp", + "id": 76523661, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76523661?v=4", + "html_url": "https:\/\/github.com\/ductink98lhp", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ductink98lhp\/analyze-Exploit-CVE-2023-22518-Confluence", + "description": null, + "fork": false, + "created_at": "2025-05-05T02:12:05Z", + "updated_at": "2025-05-05T11:00:15Z", + "pushed_at": "2025-05-05T02:35:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-22527.json b/2023/CVE-2023-22527.json index e0e22026c3..8bfb6a0f1e 100644 --- a/2023/CVE-2023-22527.json +++ b/2023/CVE-2023-22527.json @@ -451,10 +451,10 @@ "description": "CVE-2023-22527", "fork": false, "created_at": "2024-01-24T21:29:59Z", - "updated_at": "2024-05-10T11:45:23Z", + "updated_at": "2025-04-19T10:35:06Z", "pushed_at": "2024-01-25T06:39:02Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -463,7 +463,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -575,10 +575,10 @@ "description": "CVE-2023-22527 内存马注入工具", "fork": false, "created_at": "2024-02-11T16:46:55Z", - "updated_at": "2025-03-04T14:55:16Z", + "updated_at": "2025-04-23T17:53:10Z", "pushed_at": "2024-02-21T05:49:59Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -587,7 +587,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 73, + "watchers": 74, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-2255.json b/2023/CVE-2023-2255.json index a548f91114..c1607071d7 100644 --- a/2023/CVE-2023-2255.json +++ b/2023/CVE-2023-2255.json @@ -14,10 +14,10 @@ "description": "CVE-2023-2255 Libre Office ", "fork": false, "created_at": "2023-07-10T20:54:56Z", - "updated_at": "2025-03-18T12:14:30Z", + "updated_at": "2025-04-25T14:18:39Z", "pushed_at": "2023-07-10T21:00:09Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-22960.json b/2023/CVE-2023-22960.json index fa43dbdb01..80fd037b73 100644 --- a/2023/CVE-2023-22960.json +++ b/2023/CVE-2023-22960.json @@ -14,10 +14,10 @@ "description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.", "fork": false, "created_at": "2023-01-24T08:33:19Z", - "updated_at": "2025-02-14T17:11:20Z", + "updated_at": "2025-05-08T17:52:05Z", "pushed_at": "2024-07-19T06:36:55Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 85, + "watchers": 86, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-23388.json b/2023/CVE-2023-23388.json index 59dd51b078..2a100e090d 100644 --- a/2023/CVE-2023-23388.json +++ b/2023/CVE-2023-23388.json @@ -19,13 +19,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json index 1c595f277b..27291e7f36 100644 --- a/2023/CVE-2023-23397.json +++ b/2023/CVE-2023-23397.json @@ -138,12 +138,12 @@ "description": "Simple PoC in PowerShell for CVE-2023-23397", "fork": false, "created_at": "2023-03-16T19:10:37Z", - "updated_at": "2025-02-14T17:11:25Z", + "updated_at": "2025-04-22T11:43:10Z", "pushed_at": "2023-03-16T19:29:49Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -159,8 +159,8 @@ "windows" ], "visibility": "public", - "forks": 11, - "watchers": 39, + "forks": 12, + "watchers": 40, "score": 0, "subscribers_count": 2 }, @@ -184,13 +184,13 @@ "stargazers_count": 344, "watchers_count": 344, "has_discussions": false, - "forks_count": 63, + "forks_count": 62, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 63, + "forks": 62, "watchers": 344, "score": 0, "subscribers_count": 6 @@ -432,7 +432,7 @@ "stargazers_count": 123, "watchers_count": 123, "has_discussions": false, - "forks_count": 26, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -440,7 +440,7 @@ "cve-2023-23397" ], "visibility": "public", - "forks": 26, + "forks": 27, "watchers": 123, "score": 0, "subscribers_count": 4 @@ -584,10 +584,10 @@ "description": "An exploitation demo of Outlook Elevation of Privilege Vulnerability", "fork": false, "created_at": "2023-03-24T19:47:42Z", - "updated_at": "2024-12-08T08:26:48Z", + "updated_at": "2025-05-12T10:10:17Z", "pushed_at": "2023-03-24T19:51:39Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -596,7 +596,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -770,10 +770,10 @@ "description": "This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes.", "fork": false, "created_at": "2023-10-26T09:26:32Z", - "updated_at": "2024-02-22T17:54:41Z", + "updated_at": "2025-05-08T18:53:29Z", "pushed_at": "2023-10-26T10:11:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -782,7 +782,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-23638.json b/2023/CVE-2023-23638.json index 0553a0d615..3d1c16f254 100644 --- a/2023/CVE-2023-23638.json +++ b/2023/CVE-2023-23638.json @@ -45,10 +45,10 @@ "description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践", "fork": false, "created_at": "2023-05-11T07:37:52Z", - "updated_at": "2025-04-08T00:56:13Z", + "updated_at": "2025-05-15T11:18:18Z", "pushed_at": "2023-08-08T02:30:25Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 224, + "watchers_count": 224, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 219, + "watchers": 224, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index 57a72f9a05..b7a984126f 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -76,10 +76,10 @@ "description": " Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.", "fork": false, "created_at": "2023-02-20T10:30:17Z", - "updated_at": "2023-10-14T07:30:50Z", + "updated_at": "2025-04-27T06:17:41Z", "pushed_at": "2023-02-20T10:43:20Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -421,12 +421,12 @@ "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", "fork": false, "created_at": "2023-03-24T11:50:16Z", - "updated_at": "2025-04-17T02:12:50Z", + "updated_at": "2025-05-20T07:06:06Z", "pushed_at": "2023-12-27T11:30:46Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -439,8 +439,8 @@ "vulnerability" ], "visibility": "public", - "forks": 17, - "watchers": 83, + "forks": 18, + "watchers": 87, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-24871.json b/2023/CVE-2023-24871.json index 1e37160c05..1e2f62485f 100644 --- a/2023/CVE-2023-24871.json +++ b/2023/CVE-2023-24871.json @@ -19,13 +19,13 @@ "stargazers_count": 48, "watchers_count": 48, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 48, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-24932.json b/2023/CVE-2023-24932.json index a55c712a2a..9887c2f652 100644 --- a/2023/CVE-2023-24932.json +++ b/2023/CVE-2023-24932.json @@ -29,5 +29,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981806799, + "name": "BlackLotus", + "full_name": "ajf8729\/BlackLotus", + "owner": { + "login": "ajf8729", + "id": 12014609, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12014609?v=4", + "html_url": "https:\/\/github.com\/ajf8729", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ajf8729\/BlackLotus", + "description": "BlackLotus aka CVE-2023-24932 Detection\/Remediation Scripts for Intune, ConfigMgr, and generic use", + "fork": false, + "created_at": "2025-05-11T23:10:53Z", + "updated_at": "2025-05-20T00:13:02Z", + "pushed_at": "2025-05-18T21:00:55Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index 4e1db44182..46f11818b2 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -76,10 +76,10 @@ "description": "OpenSSH 9.1 vulnerability mass scan and exploit", "fork": false, "created_at": "2023-02-22T19:44:08Z", - "updated_at": "2025-04-04T15:23:18Z", + "updated_at": "2025-04-30T01:27:12Z", "pushed_at": "2023-03-07T10:43:36Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 104, + "watchers": 105, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-25157.json b/2023/CVE-2023-25157.json index e287580771..8f73658d64 100644 --- a/2023/CVE-2023-25157.json +++ b/2023/CVE-2023-25157.json @@ -14,19 +14,19 @@ "description": "CVE-2023-25157 - GeoServer SQL Injection - PoC", "fork": false, "created_at": "2023-06-06T14:05:09Z", - "updated_at": "2025-04-07T15:29:30Z", + "updated_at": "2025-05-09T21:08:59Z", "pushed_at": "2023-07-14T10:40:17Z", - "stargazers_count": 166, - "watchers_count": 166, + "stargazers_count": 168, + "watchers_count": 168, "has_discussions": false, - "forks_count": 35, + "forks_count": 34, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, - "watchers": 166, + "forks": 34, + "watchers": 168, "score": 0, "subscribers_count": 2 }, @@ -204,5 +204,67 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 970095271, + "name": "geoserver-CVE-2023-25157", + "full_name": "custiya\/geoserver-CVE-2023-25157", + "owner": { + "login": "custiya", + "id": 51903566, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51903566?v=4", + "html_url": "https:\/\/github.com\/custiya", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/custiya\/geoserver-CVE-2023-25157", + "description": null, + "fork": false, + "created_at": "2025-04-21T13:13:01Z", + "updated_at": "2025-04-21T14:59:35Z", + "pushed_at": "2025-04-21T14:59:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971926750, + "name": "CVE-2023-25157", + "full_name": "charis3306\/CVE-2023-25157", + "owner": { + "login": "charis3306", + "id": 84823804, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84823804?v=4", + "html_url": "https:\/\/github.com\/charis3306", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/charis3306\/CVE-2023-25157", + "description": "CVE-2023-25157 exp", + "fork": false, + "created_at": "2025-04-24T09:12:18Z", + "updated_at": "2025-05-12T11:38:32Z", + "pushed_at": "2025-04-24T09:21:35Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-25194.json b/2023/CVE-2023-25194.json index 4d638e98ea..8682f42d4e 100644 --- a/2023/CVE-2023-25194.json +++ b/2023/CVE-2023-25194.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-02-09T10:49:46Z", - "updated_at": "2024-08-12T20:29:45Z", + "updated_at": "2025-04-28T11:39:32Z", "pushed_at": "2023-02-09T11:00:26Z", - "stargazers_count": 92, - "watchers_count": 92, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 92, + "watchers": 93, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index eb5b9d0c24..90d0660b93 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -49,10 +49,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2025-03-18T09:05:57Z", + "updated_at": "2025-05-20T08:17:44Z", "pushed_at": "2024-08-24T13:38:50Z", - "stargazers_count": 280, - "watchers_count": 280, + "stargazers_count": 283, + "watchers_count": 283, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 280, + "watchers": 283, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-25813.json b/2023/CVE-2023-25813.json index 50e6616c7b..a9bd7098a0 100644 --- a/2023/CVE-2023-25813.json +++ b/2023/CVE-2023-25813.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-04-21T17:39:05Z", - "updated_at": "2024-04-28T03:51:43Z", - "pushed_at": "2024-04-28T03:51:40Z", + "updated_at": "2025-05-11T19:37:31Z", + "pushed_at": "2025-05-11T19:37:28Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -153,5 +153,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 985146878, + "name": "CVE-2023-25813", + "full_name": "platypus-perry03\/CVE-2023-25813", + "owner": { + "login": "platypus-perry03", + "id": 186930511, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186930511?v=4", + "html_url": "https:\/\/github.com\/platypus-perry03", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/platypus-perry03\/CVE-2023-25813", + "description": null, + "fork": false, + "created_at": "2025-05-17T06:47:11Z", + "updated_at": "2025-05-17T08:25:12Z", + "pushed_at": "2025-05-17T08:25:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-26035.json b/2023/CVE-2023-26035.json index 1db5d39861..9f92a24ac7 100644 --- a/2023/CVE-2023-26035.json +++ b/2023/CVE-2023-26035.json @@ -14,10 +14,10 @@ "description": "Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit", "fork": false, "created_at": "2023-12-11T19:23:13Z", - "updated_at": "2024-09-21T19:48:17Z", + "updated_at": "2025-04-28T22:28:24Z", "pushed_at": "2024-05-07T03:32:04Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-26048.json b/2023/CVE-2023-26048.json index e8c5ccc2b7..4d3fa7274d 100644 --- a/2023/CVE-2023-26048.json +++ b/2023/CVE-2023-26048.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 723994552, - "name": "Jetty-v9.4.31_CVE-2023-26048", - "full_name": "hshivhare67\/Jetty-v9.4.31_CVE-2023-26048", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Jetty-v9.4.31_CVE-2023-26048", - "description": null, - "fork": false, - "created_at": "2023-11-27T07:19:49Z", - "updated_at": "2023-11-27T07:20:44Z", - "pushed_at": "2023-11-27T07:23:43Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-26049.json b/2023/CVE-2023-26049.json index 33e7bdbadf..22d96e4185 100644 --- a/2023/CVE-2023-26049.json +++ b/2023/CVE-2023-26049.json @@ -30,37 +30,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 723996800, - "name": "Jetty_v9.4.31_CVE-2023-26049", - "full_name": "hshivhare67\/Jetty_v9.4.31_CVE-2023-26049", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Jetty_v9.4.31_CVE-2023-26049", - "description": null, - "fork": false, - "created_at": "2023-11-27T07:25:34Z", - "updated_at": "2024-03-20T11:38:27Z", - "pushed_at": "2024-03-20T11:39:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 939785920, "name": "jetty-9.4.31.v20200723_G3_CVE-2023-26049", diff --git a/2023/CVE-2023-2640.json b/2023/CVE-2023-2640.json index 91377e4202..47e76636e3 100644 --- a/2023/CVE-2023-2640.json +++ b/2023/CVE-2023-2640.json @@ -14,10 +14,10 @@ "description": "CVE-2023-2640 CVE-2023-32629", "fork": false, "created_at": "2023-08-15T19:07:02Z", - "updated_at": "2024-10-07T19:39:44Z", + "updated_at": "2025-05-10T16:26:06Z", "pushed_at": "2023-08-15T19:49:07Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "GameoverlayFS (CVE-2023-2640 and CVE-2023-32629) exploit in Shell Script tested on Ubuntu 20.04 Kernel 5.4.0", "fork": false, "created_at": "2023-09-17T23:17:22Z", - "updated_at": "2024-10-07T19:40:07Z", + "updated_at": "2025-05-04T20:47:15Z", "pushed_at": "2023-09-17T23:38:32Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "GameOver(lay) Ubuntu Privilege Escalation", "fork": false, "created_at": "2023-10-09T22:02:42Z", - "updated_at": "2025-03-21T08:52:01Z", + "updated_at": "2025-05-21T09:34:56Z", "pushed_at": "2023-10-09T22:44:21Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 124, + "watchers": 125, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-27163.json b/2023/CVE-2023-27163.json index f013a1fb39..c5eb3a8458 100644 --- a/2023/CVE-2023-27163.json +++ b/2023/CVE-2023-27163.json @@ -571,5 +571,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 968191779, + "name": "CVE-2023-27163", + "full_name": "lukehebe\/CVE-2023-27163", + "owner": { + "login": "lukehebe", + "id": 53823266, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53823266?v=4", + "html_url": "https:\/\/github.com\/lukehebe", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lukehebe\/CVE-2023-27163", + "description": "CVE-2023-27163 Request-baskets up to v1.2.1 was discovered to contain a Server-Side Request Forgery (SSRF) via the component \/api\/baskets\/{name}. This vulnerability allows attackers to access network resources and sensitive information via a crafted API request. This POC utilizes the SSRF to perfrom RCE.", + "fork": false, + "created_at": "2025-04-17T16:54:34Z", + "updated_at": "2025-04-18T03:24:38Z", + "pushed_at": "2025-04-18T03:24:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-27326.json b/2023/CVE-2023-27326.json index 38bd1a5ea7..ec672d2945 100644 --- a/2023/CVE-2023-27326.json +++ b/2023/CVE-2023-27326.json @@ -14,10 +14,10 @@ "description": "VM Escape for Parallels Desktop <18.1.1", "fork": false, "created_at": "2023-03-20T11:47:54Z", - "updated_at": "2025-03-27T13:54:20Z", + "updated_at": "2025-05-17T16:28:46Z", "pushed_at": "2024-03-15T02:02:35Z", - "stargazers_count": 170, - "watchers_count": 170, + "stargazers_count": 169, + "watchers_count": 169, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 170, + "watchers": 169, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-27350.json b/2023/CVE-2023-27350.json index 2caf6ee3ae..37c166b6b3 100644 --- a/2023/CVE-2023-27350.json +++ b/2023/CVE-2023-27350.json @@ -143,7 +143,7 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,7 +153,7 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 @@ -266,10 +266,10 @@ "description": "Unauthenticated remote command execution in Papercut service allows an attacker to execute commands due to improper access controls in the SetupCompleted Java class.", "fork": false, "created_at": "2025-03-09T18:08:42Z", - "updated_at": "2025-03-10T10:55:17Z", + "updated_at": "2025-04-28T06:58:21Z", "pushed_at": "2025-03-09T18:47:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -278,7 +278,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-27363.json b/2023/CVE-2023-27363.json index 61c5466688..3f35307f0f 100644 --- a/2023/CVE-2023-27363.json +++ b/2023/CVE-2023-27363.json @@ -45,10 +45,10 @@ "description": "福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现", "fork": false, "created_at": "2023-06-14T01:18:09Z", - "updated_at": "2024-03-21T06:47:15Z", + "updated_at": "2025-04-24T14:53:43Z", "pushed_at": "2023-07-06T06:34:50Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-27372.json b/2023/CVE-2023-27372.json index 09dd875ada..ca8cfad3cc 100644 --- a/2023/CVE-2023-27372.json +++ b/2023/CVE-2023-27372.json @@ -19,7 +19,7 @@ "stargazers_count": 64, "watchers_count": 64, "has_discussions": false, - "forks_count": 8, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -40,7 +40,7 @@ "web-hacking" ], "visibility": "public", - "forks": 8, + "forks": 7, "watchers": 64, "score": 0, "subscribers_count": 1 @@ -265,5 +265,43 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 974256467, + "name": "spip-cve-2023-27372-rce", + "full_name": "1Ronkkeli\/spip-cve-2023-27372-rce", + "owner": { + "login": "1Ronkkeli", + "id": 106370005, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106370005?v=4", + "html_url": "https:\/\/github.com\/1Ronkkeli", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/1Ronkkeli\/spip-cve-2023-27372-rce", + "description": "SPIP CVE-2023-27372 Unauthenticated RCE Exploit (Web Shell Upload)", + "fork": false, + "created_at": "2025-04-28T13:48:32Z", + "updated_at": "2025-05-04T13:12:34Z", + "pushed_at": "2025-04-28T13:51:39Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "poc", + "publisher", + "spip", + "tryhackme", + "tryhackme-publisher", + "tryhackme-writeups" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-27524.json b/2023/CVE-2023-27524.json index e8ee545eb4..129e6b62e9 100644 --- a/2023/CVE-2023-27524.json +++ b/2023/CVE-2023-27524.json @@ -14,10 +14,10 @@ "description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset", "fork": false, "created_at": "2023-04-25T04:59:05Z", - "updated_at": "2025-04-07T15:29:27Z", + "updated_at": "2025-05-15T10:40:41Z", "pushed_at": "2023-09-09T01:20:49Z", - "stargazers_count": 103, - "watchers_count": 103, + "stargazers_count": 104, + "watchers_count": 104, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 103, + "watchers": 104, "score": 0, "subscribers_count": 5 }, @@ -143,7 +143,7 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,7 +153,7 @@ "superset" ], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-27532.json b/2023/CVE-2023-27532.json index 83e62d5473..f074780d03 100644 --- a/2023/CVE-2023-27532.json +++ b/2023/CVE-2023-27532.json @@ -45,10 +45,10 @@ "description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication", "fork": false, "created_at": "2023-03-23T16:08:43Z", - "updated_at": "2025-04-17T02:12:52Z", + "updated_at": "2025-05-12T18:21:52Z", "pushed_at": "2023-03-23T18:03:27Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 111, + "watchers_count": 111, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 110, + "watchers": 111, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-27566.json b/2023/CVE-2023-27566.json index f3b54937ba..7d9807d0b9 100644 --- a/2023/CVE-2023-27566.json +++ b/2023/CVE-2023-27566.json @@ -14,10 +14,10 @@ "description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)", "fork": false, "created_at": "2023-03-03T01:57:28Z", - "updated_at": "2025-03-28T23:54:37Z", + "updated_at": "2025-04-21T14:04:52Z", "pushed_at": "2023-09-19T01:12:41Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": true, "forks_count": 7, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-27997.json b/2023/CVE-2023-27997.json index 7642e0793b..aba9ac89f3 100644 --- a/2023/CVE-2023-27997.json +++ b/2023/CVE-2023-27997.json @@ -267,6 +267,37 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968773162, + "name": "fgt-cve-2023-27997-exploit", + "full_name": "onurkerembozkurt\/fgt-cve-2023-27997-exploit", + "owner": { + "login": "onurkerembozkurt", + "id": 69954662, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69954662?v=4", + "html_url": "https:\/\/github.com\/onurkerembozkurt", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/onurkerembozkurt\/fgt-cve-2023-27997-exploit", + "description": "FortiGate SSL-VPN CVE-2023-27997 Exploit PoC Script with ROP Chain", + "fork": false, + "created_at": "2025-04-18T17:49:50Z", + "updated_at": "2025-04-18T19:44:22Z", + "pushed_at": "2025-04-18T19:44:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, "forks_count": 1, "allow_forking": true, "is_template": false, diff --git a/2023/CVE-2023-28205.json b/2023/CVE-2023-28205.json index 7ccce28f5c..79769ac190 100644 --- a/2023/CVE-2023-28205.json +++ b/2023/CVE-2023-28205.json @@ -14,12 +14,12 @@ "description": "PoC CVE-2023-28205: Apple WebKit Use-After-Free Vulnerability", "fork": false, "created_at": "2024-11-30T12:25:47Z", - "updated_at": "2025-02-05T06:44:31Z", + "updated_at": "2025-04-22T17:01:43Z", "pushed_at": "2024-12-01T16:08:19Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,8 +34,8 @@ "webkit" ], "visibility": "public", - "forks": 3, - "watchers": 11, + "forks": 4, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-28229.json b/2023/CVE-2023-28229.json index 008eea9d61..f0b046c7be 100644 --- a/2023/CVE-2023-28229.json +++ b/2023/CVE-2023-28229.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-09-04T07:48:13Z", - "updated_at": "2025-02-21T15:53:51Z", + "updated_at": "2025-05-17T05:25:41Z", "pushed_at": "2024-01-08T03:34:51Z", - "stargazers_count": 128, - "watchers_count": 128, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 128, + "watchers": 130, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "it's a CVE-2023-28229 (Patched), but feel free to use it for check any outdated software or reseach", "fork": false, "created_at": "2024-03-27T20:57:46Z", - "updated_at": "2024-11-17T16:51:16Z", + "updated_at": "2025-05-18T17:17:42Z", "pushed_at": "2024-07-08T16:04:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 5a317ac431..0e6d1c85ee 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-06-27T12:22:05Z", - "updated_at": "2025-04-14T05:46:00Z", + "updated_at": "2025-04-28T09:17:52Z", "pushed_at": "2023-07-10T16:57:44Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 178, + "watchers": 179, "score": 0, "subscribers_count": 2 }, @@ -143,13 +143,13 @@ "stargazers_count": 53, "watchers_count": 53, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 53, "score": 0, "subscribers_count": 2 @@ -169,10 +169,10 @@ "description": "it's a CVE-2023-28252 (Patched), but feel free to use it for check any outdated software or reseach", "fork": false, "created_at": "2024-03-21T16:16:52Z", - "updated_at": "2024-11-17T16:50:38Z", + "updated_at": "2025-05-18T17:17:42Z", "pushed_at": "2024-07-09T03:43:41Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-28303.json b/2023/CVE-2023-28303.json new file mode 100644 index 0000000000..0e54342d78 --- /dev/null +++ b/2023/CVE-2023-28303.json @@ -0,0 +1,33 @@ +[ + { + "id": 968297981, + "name": "SnipRecover-CLI", + "full_name": "m31r0n\/SnipRecover-CLI", + "owner": { + "login": "m31r0n", + "id": 81398965, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81398965?v=4", + "html_url": "https:\/\/github.com\/m31r0n", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/m31r0n\/SnipRecover-CLI", + "description": "Detection and restoration of Windows Snipping Tool PNG captures vulnerable to CVE-2023-28303", + "fork": false, + "created_at": "2025-04-17T20:52:18Z", + "updated_at": "2025-04-17T21:08:19Z", + "pushed_at": "2025-04-17T21:08:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-28432.json b/2023/CVE-2023-28432.json index b69df87975..49b6af03a5 100644 --- a/2023/CVE-2023-28432.json +++ b/2023/CVE-2023-28432.json @@ -110,10 +110,10 @@ "description": "MinIO敏感信息泄露漏洞批量扫描poc&exp", "fork": false, "created_at": "2023-03-24T08:13:34Z", - "updated_at": "2024-12-20T08:10:58Z", + "updated_at": "2025-04-23T15:46:47Z", "pushed_at": "2023-03-24T08:19:42Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 33, + "watchers": 34, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-28434.json b/2023/CVE-2023-28434.json index 5ce44cbde2..346eec446e 100644 --- a/2023/CVE-2023-28434.json +++ b/2023/CVE-2023-28434.json @@ -14,10 +14,10 @@ "description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE", "fork": false, "created_at": "2023-03-27T08:53:04Z", - "updated_at": "2025-03-26T16:30:18Z", + "updated_at": "2025-05-01T04:52:11Z", "pushed_at": "2023-04-04T05:26:59Z", - "stargazers_count": 308, - "watchers_count": 308, + "stargazers_count": 311, + "watchers_count": 311, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 308, + "watchers": 311, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-28772.json b/2023/CVE-2023-28772.json index 68f487c37b..859364b8e3 100644 --- a/2023/CVE-2023-28772.json +++ b/2023/CVE-2023-28772.json @@ -60,36 +60,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 639746800, - "name": "kernel_v4.1.15_CVE-2023-28772", - "full_name": "hshivhare67\/kernel_v4.1.15_CVE-2023-28772", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/kernel_v4.1.15_CVE-2023-28772", - "description": null, - "fork": false, - "created_at": "2023-05-12T06:19:09Z", - "updated_at": "2023-05-12T06:37:08Z", - "pushed_at": "2023-05-12T10:28:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json index 7873ede734..526cab2935 100644 --- a/2023/CVE-2023-29357.json +++ b/2023/CVE-2023-29357.json @@ -14,12 +14,12 @@ "description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability", "fork": false, "created_at": "2023-09-26T16:18:41Z", - "updated_at": "2025-04-07T15:29:38Z", + "updated_at": "2025-04-22T14:43:35Z", "pushed_at": "2023-09-26T19:04:21Z", - "stargazers_count": 230, - "watchers_count": 230, + "stargazers_count": 231, + "watchers_count": 231, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,8 @@ "sharepoint" ], "visibility": "public", - "forks": 31, - "watchers": 230, + "forks": 32, + "watchers": 231, "score": 0, "subscribers_count": 4 }, @@ -114,10 +114,10 @@ "description": null, "fork": false, "created_at": "2023-12-22T08:42:00Z", - "updated_at": "2024-12-06T15:00:26Z", + "updated_at": "2025-04-24T08:47:05Z", "pushed_at": "2023-12-22T08:49:59Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -126,7 +126,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-29360.json b/2023/CVE-2023-29360.json index 4d9c96a999..dbb64894c8 100644 --- a/2023/CVE-2023-29360.json +++ b/2023/CVE-2023-29360.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-09-24T21:59:23Z", - "updated_at": "2025-03-26T18:23:10Z", + "updated_at": "2025-05-20T21:01:11Z", "pushed_at": "2023-10-12T19:18:32Z", - "stargazers_count": 148, - "watchers_count": 148, + "stargazers_count": 149, + "watchers_count": 149, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 38, - "watchers": 148, + "watchers": 149, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-29489.json b/2023/CVE-2023-29489.json index ba808fd232..02a6ec2a46 100644 --- a/2023/CVE-2023-29489.json +++ b/2023/CVE-2023-29489.json @@ -200,10 +200,10 @@ "description": "Mass Scaning vulnerability in Cpanel [XSS] ", "fork": false, "created_at": "2023-05-17T20:46:59Z", - "updated_at": "2025-04-07T15:29:29Z", + "updated_at": "2025-05-12T13:45:11Z", "pushed_at": "2024-08-25T00:34:47Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-30212.json b/2023/CVE-2023-30212.json index b7949f2fa8..d9049fd0f2 100644 --- a/2023/CVE-2023-30212.json +++ b/2023/CVE-2023-30212.json @@ -494,5 +494,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 964569436, + "name": "cve-2023-30212", + "full_name": "sungmin20\/cve-2023-30212", + "owner": { + "login": "sungmin20", + "id": 69639544, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69639544?v=4", + "html_url": "https:\/\/github.com\/sungmin20", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sungmin20\/cve-2023-30212", + "description": "PoC for CVE-2023-30212 using Docker", + "fork": false, + "created_at": "2025-04-11T12:27:55Z", + "updated_at": "2025-04-24T17:11:17Z", + "pushed_at": "2025-04-24T16:38:38Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-30253.json b/2023/CVE-2023-30253.json index f87996676e..8510152a28 100644 --- a/2023/CVE-2023-30253.json +++ b/2023/CVE-2023-30253.json @@ -76,10 +76,10 @@ "description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection", "fork": false, "created_at": "2024-05-27T15:10:12Z", - "updated_at": "2025-03-23T15:51:26Z", + "updated_at": "2025-05-17T10:50:56Z", "pushed_at": "2024-05-28T15:10:20Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 1 }, @@ -138,12 +138,12 @@ "description": "In Dolibarr 17.0.0 with the CMS Website plugin (core) enabled, an authenticated attacker can obtain remote command execution via php code injection bypassing the application restrictions.", "fork": false, "created_at": "2024-06-24T16:22:31Z", - "updated_at": "2025-02-20T09:27:57Z", + "updated_at": "2025-04-20T10:14:20Z", "pushed_at": "2024-06-24T16:39:15Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,8 +153,8 @@ "dolibarr-exploit" ], "visibility": "public", - "forks": 0, - "watchers": 8, + "forks": 2, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-30258.json b/2023/CVE-2023-30258.json index 588f0602af..55fb5c64de 100644 --- a/2023/CVE-2023-30258.json +++ b/2023/CVE-2023-30258.json @@ -45,8 +45,8 @@ "description": null, "fork": false, "created_at": "2025-03-09T15:01:00Z", - "updated_at": "2025-03-09T15:05:50Z", - "pushed_at": "2025-03-09T15:05:46Z", + "updated_at": "2025-04-20T16:18:40Z", + "pushed_at": "2025-04-20T16:18:37Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2025-03-12T10:27:46Z", - "updated_at": "2025-03-20T12:50:47Z", + "updated_at": "2025-05-17T11:44:32Z", "pushed_at": "2025-03-12T10:32:55Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-30547.json b/2023/CVE-2023-30547.json index e0d0f89266..90f9174c06 100644 --- a/2023/CVE-2023-30547.json +++ b/2023/CVE-2023-30547.json @@ -14,10 +14,10 @@ "description": "PoC Exploit for VM2 Sandbox Escape Vulnerability", "fork": false, "created_at": "2023-12-10T08:32:26Z", - "updated_at": "2024-11-15T16:58:35Z", + "updated_at": "2025-04-28T15:39:15Z", "pushed_at": "2023-12-14T20:09:23Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-3079.json b/2023/CVE-2023-3079.json index 17599f5d99..cf55e8913a 100644 --- a/2023/CVE-2023-3079.json +++ b/2023/CVE-2023-3079.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-08-15T04:16:46Z", - "updated_at": "2025-04-11T21:26:31Z", - "pushed_at": "2023-08-17T11:43:26Z", - "stargazers_count": 122, - "watchers_count": 122, + "updated_at": "2025-05-17T08:14:10Z", + "pushed_at": "2025-05-15T01:00:20Z", + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 122, + "watchers": 125, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-30800.json b/2023/CVE-2023-30800.json index 731d4471f9..081306d5e7 100644 --- a/2023/CVE-2023-30800.json +++ b/2023/CVE-2023-30800.json @@ -64,15 +64,15 @@ { "id": 853397313, "name": "cve-2023-30800-multithread-doser", - "full_name": "KhogenTheRabbit\/cve-2023-30800-multithread-doser", + "full_name": "diemaxxing\/cve-2023-30800-multithread-doser", "owner": { - "login": "KhogenTheRabbit", + "login": "diemaxxing", "id": 114817859, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/114817859?v=4", - "html_url": "https:\/\/github.com\/KhogenTheRabbit", + "html_url": "https:\/\/github.com\/diemaxxing", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/KhogenTheRabbit\/cve-2023-30800-multithread-doser", + "html_url": "https:\/\/github.com\/diemaxxing\/cve-2023-30800-multithread-doser", "description": "Multithredded DoS Python Script For CVE-2023-30800", "fork": false, "created_at": "2024-09-06T15:17:06Z", diff --git a/2023/CVE-2023-30861.json b/2023/CVE-2023-30861.json new file mode 100644 index 0000000000..2b5cdb538f --- /dev/null +++ b/2023/CVE-2023-30861.json @@ -0,0 +1,33 @@ +[ + { + "id": 972491399, + "name": "cve-2023-30861-poc", + "full_name": "fromitive\/cve-2023-30861-poc", + "owner": { + "login": "fromitive", + "id": 46563149, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46563149?v=4", + "html_url": "https:\/\/github.com\/fromitive", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fromitive\/cve-2023-30861-poc", + "description": "Flask CVE-2023-30861 Poc 환경구축", + "fork": false, + "created_at": "2025-04-25T06:59:02Z", + "updated_at": "2025-04-25T06:59:13Z", + "pushed_at": "2025-04-25T06:59:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-30943.json b/2023/CVE-2023-30943.json index f8f92788a3..d68fdb97d8 100644 --- a/2023/CVE-2023-30943.json +++ b/2023/CVE-2023-30943.json @@ -14,10 +14,10 @@ "description": "This repository contains combined exploits for two vulnerabilities in Moodle, a widely used open-source learning management system (LMS)", "fork": false, "created_at": "2023-08-31T08:18:17Z", - "updated_at": "2025-02-14T17:11:48Z", + "updated_at": "2025-05-08T06:08:31Z", "pushed_at": "2024-03-13T18:34:17Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-31541.json b/2023/CVE-2023-31541.json index 3b43b07851..eabac77466 100644 --- a/2023/CVE-2023-31541.json +++ b/2023/CVE-2023-31541.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2023-06-10T14:59:15Z", - "updated_at": "2025-02-14T17:11:38Z", + "updated_at": "2025-04-17T13:46:12Z", "pushed_at": "2023-06-10T15:12:46Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2023/CVE-2023-31702.json b/2023/CVE-2023-31702.json index f379e1c911..32aa00878a 100644 --- a/2023/CVE-2023-31702.json +++ b/2023/CVE-2023-31702.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-31702", - "description": "Authenticated SQL Injection to RCE on database server in eScan Management Console", + "description": "CVE-2023-31702 | eScan Management Console 14.0.1400.2281 | Authenticated SQL injection in the \"View User Profile\" allows attackers to dump the database and gain command shell access on the server via `GetUserCurrentPwd?UsrId=1`.", "fork": false, "created_at": "2023-05-17T06:27:31Z", - "updated_at": "2024-04-06T10:58:13Z", + "updated_at": "2025-04-25T03:05:09Z", "pushed_at": "2023-05-17T12:03:02Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2023/CVE-2023-31703.json b/2023/CVE-2023-31703.json index 99135e1e95..4873dd8e38 100644 --- a/2023/CVE-2023-31703.json +++ b/2023/CVE-2023-31703.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-31703", - "description": "Cross Site Scripting (XSS) in eScan Management Console", + "description": "CVE-2023-31703 | eScan Management Console 14.0.1400.2281 | XSS in \"Edit User\" form via the `from` parameter in the URL.", "fork": false, "created_at": "2023-05-17T07:22:37Z", - "updated_at": "2024-04-06T10:55:49Z", + "updated_at": "2025-04-25T03:07:20Z", "pushed_at": "2023-05-17T12:02:30Z", "stargazers_count": 3, "watchers_count": 3, diff --git a/2023/CVE-2023-31711.json b/2023/CVE-2023-31711.json index d2634319ea..ccc44fd3eb 100644 --- a/2023/CVE-2023-31711.json +++ b/2023/CVE-2023-31711.json @@ -14,10 +14,10 @@ "description": "Zero-day Vulnerability in ZKTEco biometric fingerprint reader.", "fork": false, "created_at": "2023-02-16T04:27:52Z", - "updated_at": "2023-10-10T05:06:33Z", + "updated_at": "2025-05-06T19:26:06Z", "pushed_at": "2023-05-31T16:15:36Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-32233.json b/2023/CVE-2023-32233.json index b5f7df049f..dd9bc64161 100644 --- a/2023/CVE-2023-32233.json +++ b/2023/CVE-2023-32233.json @@ -45,19 +45,19 @@ "description": "CVE-2023-32233: Linux内核中的安全漏洞", "fork": false, "created_at": "2023-05-16T03:06:40Z", - "updated_at": "2025-04-12T06:40:49Z", + "updated_at": "2025-04-18T15:44:51Z", "pushed_at": "2023-05-16T04:34:16Z", - "stargazers_count": 370, - "watchers_count": 370, + "stargazers_count": 371, + "watchers_count": 371, "has_discussions": false, - "forks_count": 75, + "forks_count": 76, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 75, - "watchers": 370, + "forks": 76, + "watchers": 371, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-32243.json b/2023/CVE-2023-32243.json index 585bb0ecbb..70d3b58fb3 100644 --- a/2023/CVE-2023-32243.json +++ b/2023/CVE-2023-32243.json @@ -76,12 +76,12 @@ "description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation", "fork": false, "created_at": "2023-05-15T09:39:45Z", - "updated_at": "2025-04-07T15:29:29Z", + "updated_at": "2025-04-18T09:47:51Z", "pushed_at": "2023-06-05T08:13:19Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, - "forks_count": 24, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -91,8 +91,8 @@ "wordpress-plugin" ], "visibility": "public", - "forks": 24, - "watchers": 82, + "forks": 22, + "watchers": 81, "score": 0, "subscribers_count": 3 }, @@ -318,5 +318,36 @@ "watchers": 2, "score": 0, "subscribers_count": 1 + }, + { + "id": 975152141, + "name": "CVE-2023-32243-Detection-and-Mitigation-in-WordPress", + "full_name": "dev0558\/CVE-2023-32243-Detection-and-Mitigation-in-WordPress", + "owner": { + "login": "dev0558", + "id": 137286912, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137286912?v=4", + "html_url": "https:\/\/github.com\/dev0558", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/dev0558\/CVE-2023-32243-Detection-and-Mitigation-in-WordPress", + "description": null, + "fork": false, + "created_at": "2025-04-29T21:41:07Z", + "updated_at": "2025-04-29T22:01:05Z", + "pushed_at": "2025-04-29T22:01:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index ee88c8dea1..f3c0b90eb6 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -107,19 +107,19 @@ "description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin", "fork": false, "created_at": "2023-06-18T15:42:00Z", - "updated_at": "2025-04-08T03:44:59Z", + "updated_at": "2025-04-17T17:09:53Z", "pushed_at": "2024-03-07T07:23:41Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 50, + "forks": 10, + "watchers": 51, "score": 0, "subscribers_count": 2 }, @@ -143,7 +143,7 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,7 +153,7 @@ "unauthenticated" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 6, "score": 0, "subscribers_count": 1 @@ -271,7 +271,7 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -281,7 +281,7 @@ "openfire" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 8, "score": 0, "subscribers_count": 1 @@ -363,8 +363,8 @@ "description": null, "fork": false, "created_at": "2025-04-14T18:07:47Z", - "updated_at": "2025-04-15T23:09:05Z", - "pushed_at": "2025-04-15T23:09:02Z", + "updated_at": "2025-05-05T18:19:54Z", + "pushed_at": "2025-05-05T18:19:51Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-32434.json b/2023/CVE-2023-32434.json index b5a05dc1cd..f7961d7b2d 100644 --- a/2023/CVE-2023-32434.json +++ b/2023/CVE-2023-32434.json @@ -14,10 +14,10 @@ "description": "Deterministic kernel exploit based on CVE-2023-32434.", "fork": false, "created_at": "2025-03-01T23:07:37Z", - "updated_at": "2025-04-17T01:54:27Z", - "pushed_at": "2025-03-09T16:27:25Z", - "stargazers_count": 72, - "watchers_count": 72, + "updated_at": "2025-05-21T14:45:40Z", + "pushed_at": "2025-05-20T17:16:08Z", + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 72, + "watchers": 82, "score": 0, - "subscribers_count": 4 + "subscribers_count": 6 } ] \ No newline at end of file diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index ae60e18c41..967858c700 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -14,10 +14,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2025-04-07T21:12:27Z", + "updated_at": "2025-05-03T23:49:17Z", "pushed_at": "2023-07-28T13:20:45Z", - "stargazers_count": 475, - "watchers_count": 475, + "stargazers_count": 477, + "watchers_count": 477, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 475, + "watchers": 477, "score": 0, "subscribers_count": 15 } diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 6bd2337bd5..94d0d4d527 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -14,10 +14,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2025-04-14T07:28:28Z", + "updated_at": "2025-05-21T02:16:38Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 638, - "watchers_count": 638, + "stargazers_count": 642, + "watchers_count": 642, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 59, - "watchers": 638, + "watchers": 642, "score": 0, "subscribers_count": 11 }, @@ -110,10 +110,10 @@ "description": "KeePass 2.X dumper (CVE-2023-32784)", "fork": false, "created_at": "2023-05-22T00:11:42Z", - "updated_at": "2025-02-28T19:05:59Z", + "updated_at": "2025-05-04T19:52:25Z", "pushed_at": "2023-11-04T17:14:26Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-33105.json b/2023/CVE-2023-33105.json index e58ee1ac48..da1ca48c51 100644 --- a/2023/CVE-2023-33105.json +++ b/2023/CVE-2023-33105.json @@ -14,10 +14,10 @@ "description": "This repository contains the exploit code for CVE-2023-33105, a vulnerability identified in Qualcomm devices. The exploit leverages authentication frames to perform a denial of service (DoS) attack on a target access point (AP) by sending a large number of open authentication frames with an invalid transaction sequence number.", "fork": false, "created_at": "2024-06-10T17:20:06Z", - "updated_at": "2024-06-11T18:50:14Z", + "updated_at": "2025-04-18T10:33:22Z", "pushed_at": "2024-06-10T17:40:28Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-33246.json b/2023/CVE-2023-33246.json index 698a0a90c6..6592eb4489 100644 --- a/2023/CVE-2023-33246.json +++ b/2023/CVE-2023-33246.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2023-05-30T02:18:29Z", - "updated_at": "2024-08-27T03:30:09Z", + "updated_at": "2025-04-22T07:26:51Z", "pushed_at": "2023-05-30T02:43:06Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, - "forks_count": 22, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, - "watchers": 61, + "forks": 19, + "watchers": 62, "score": 0, "subscribers_count": 2 }, @@ -107,10 +107,10 @@ "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "fork": false, "created_at": "2023-06-01T06:27:09Z", - "updated_at": "2025-04-16T02:26:18Z", + "updated_at": "2025-05-15T10:46:27Z", "pushed_at": "2023-06-01T05:54:25Z", - "stargazers_count": 105, - "watchers_count": 105, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 28, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 105, + "watchers": 107, "score": 0, "subscribers_count": 0 }, @@ -189,37 +189,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 652917441, - "name": "CVE-2023-33246", - "full_name": "Devil0ll\/CVE-2023-33246", - "owner": { - "login": "Devil0ll", - "id": 124045331, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124045331?v=4", - "html_url": "https:\/\/github.com\/Devil0ll", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Devil0ll\/CVE-2023-33246", - "description": "CVE-2023-33246", - "fork": false, - "created_at": "2023-06-13T03:51:32Z", - "updated_at": "2023-07-05T03:47:43Z", - "pushed_at": "2023-07-05T03:41:58Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 677308198, "name": "CVE-2023-33246", diff --git a/2023/CVE-2023-33730.json b/2023/CVE-2023-33730.json index 9332f1523f..6e8f8971f8 100644 --- a/2023/CVE-2023-33730.json +++ b/2023/CVE-2023-33730.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-33730", - "description": "Privilege Escalation to access admin user account in eScan Management Console", + "description": "CVE-2023-33730 | eScan Management Console 14.0.1400.2281 | Privilege escalation via `GetUserCurrentPwd` function lets attackers retrieve any user's password in plain text.", "fork": false, "created_at": "2023-05-30T16:22:59Z", - "updated_at": "2024-04-06T10:59:51Z", + "updated_at": "2025-04-25T03:03:59Z", "pushed_at": "2023-05-30T17:48:28Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-33731.json b/2023/CVE-2023-33731.json index 5ca24ea403..3ca93e3fce 100644 --- a/2023/CVE-2023-33731.json +++ b/2023/CVE-2023-33731.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-33731", - "description": "Reflected Cross Site Scripting (XSS) in eScan Management Console", + "description": "CVE-2023-33731 | eScan Management Console 14.0.1400.2281 | Reflected XSS in the \"View Dashboard Detail\" feature via direct URL parameter injection.", "fork": false, "created_at": "2023-05-30T17:58:38Z", - "updated_at": "2024-04-06T11:00:25Z", + "updated_at": "2025-04-25T03:05:56Z", "pushed_at": "2023-05-30T18:23:55Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-33732.json b/2023/CVE-2023-33732.json index effa3a3690..701051869b 100644 --- a/2023/CVE-2023-33732.json +++ b/2023/CVE-2023-33732.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-33732", - "description": null, + "description": "CVE-2023-33732 | eScan Management Console 14.0.1400.2281 | XSS in \"New Policy\" form via `type`, `txtPolicyType`, and `Deletefileval` parameters.", "fork": false, "created_at": "2023-05-30T18:36:03Z", - "updated_at": "2023-06-03T15:53:26Z", + "updated_at": "2025-04-25T03:06:26Z", "pushed_at": "2023-06-01T03:29:38Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-33733.json b/2023/CVE-2023-33733.json index 65f8721e05..ca1af70ac8 100644 --- a/2023/CVE-2023-33733.json +++ b/2023/CVE-2023-33733.json @@ -14,10 +14,10 @@ "description": "CVE-2023-33733 reportlab RCE", "fork": false, "created_at": "2023-05-30T22:22:50Z", - "updated_at": "2025-04-02T19:10:32Z", + "updated_at": "2025-05-19T20:36:21Z", "pushed_at": "2023-09-05T15:49:14Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 116, + "watchers_count": 116, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 115, + "watchers": 116, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-34312.json b/2023/CVE-2023-34312.json index b42ad203b2..47831d0c5c 100644 --- a/2023/CVE-2023-34312.json +++ b/2023/CVE-2023-34312.json @@ -14,10 +14,10 @@ "description": "CVE-2023-34312", "fork": false, "created_at": "2023-05-27T12:44:42Z", - "updated_at": "2025-02-13T04:40:26Z", + "updated_at": "2025-04-23T09:34:33Z", "pushed_at": "2023-05-27T12:45:10Z", - "stargazers_count": 420, - "watchers_count": 420, + "stargazers_count": 421, + "watchers_count": 421, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 75, - "watchers": 420, + "watchers": 421, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-34362.json b/2023/CVE-2023-34362.json index d122608d39..a8d12a0b69 100644 --- a/2023/CVE-2023-34362.json +++ b/2023/CVE-2023-34362.json @@ -45,10 +45,10 @@ "description": "MOVEit CVE-2023-34362", "fork": false, "created_at": "2023-06-09T19:07:32Z", - "updated_at": "2025-03-04T20:12:25Z", + "updated_at": "2025-04-17T11:39:26Z", "pushed_at": "2023-06-26T20:24:32Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 139, + "watchers": 140, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-34598.json b/2023/CVE-2023-34598.json index cfa285b999..1ce8fb22ea 100644 --- a/2023/CVE-2023-34598.json +++ b/2023/CVE-2023-34598.json @@ -14,10 +14,10 @@ "description": "Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) vulnerability where it's possible to include the content of several files present in the installation folder in the server's response.", "fork": false, "created_at": "2023-06-23T19:49:38Z", - "updated_at": "2023-06-28T15:09:00Z", + "updated_at": "2025-05-07T14:13:25Z", "pushed_at": "2023-06-23T20:19:04Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-37889.json b/2023/CVE-2023-34732.json similarity index 55% rename from 2024/CVE-2024-37889.json rename to 2023/CVE-2023-34732.json index e709bb7d02..042a23e315 100644 --- a/2024/CVE-2024-37889.json +++ b/2023/CVE-2023-34732.json @@ -1,21 +1,21 @@ [ { - "id": 816119624, - "name": "CVE-2024-37889", - "full_name": "uname-s\/CVE-2024-37889", + "id": 982263701, + "name": "CVE-2023-34732", + "full_name": "saykino\/CVE-2023-34732", "owner": { - "login": "uname-s", - "id": 94480739, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94480739?v=4", - "html_url": "https:\/\/github.com\/uname-s", + "login": "saykino", + "id": 90106740, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90106740?v=4", + "html_url": "https:\/\/github.com\/saykino", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/uname-s\/CVE-2024-37889", + "html_url": "https:\/\/github.com\/saykino\/CVE-2023-34732", "description": null, "fork": false, - "created_at": "2024-06-17T04:50:00Z", - "updated_at": "2024-06-17T05:36:53Z", - "pushed_at": "2024-06-17T05:36:50Z", + "created_at": "2025-05-12T16:04:33Z", + "updated_at": "2025-05-12T16:41:57Z", + "pushed_at": "2025-05-12T16:41:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-34835.json b/2023/CVE-2023-34835.json index 39ada03a7c..11420e254d 100644 --- a/2023/CVE-2023-34835.json +++ b/2023/CVE-2023-34835.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-34835", - "description": null, + "description": "CVE-2023-34835 | eScan Management Console 14.0.1400.2281 | XSS via `delete_file` parameter.", "fork": false, "created_at": "2023-06-23T11:49:37Z", - "updated_at": "2023-06-28T09:19:24Z", + "updated_at": "2025-04-25T03:11:49Z", "pushed_at": "2023-06-23T15:41:40Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-34836.json b/2023/CVE-2023-34836.json index 86eb798587..6929e8b771 100644 --- a/2023/CVE-2023-34836.json +++ b/2023/CVE-2023-34836.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-34836", - "description": null, + "description": "CVE-2023-34836 | eScan Management Console 14.0.1400.2281 | XSS via `Dtltyp` and `ListName` parameters.", "fork": false, "created_at": "2023-06-23T11:50:12Z", - "updated_at": "2023-06-28T09:19:16Z", + "updated_at": "2025-04-25T03:11:29Z", "pushed_at": "2023-06-24T10:07:10Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-34837.json b/2023/CVE-2023-34837.json index 68971d9668..e03eef44cb 100644 --- a/2023/CVE-2023-34837.json +++ b/2023/CVE-2023-34837.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-34837", - "description": null, + "description": "CVE-2023-34837 | eScan Management Console 14.0.1400.2281 | XSS via `GrpPath` parameter.", "fork": false, "created_at": "2023-06-23T11:50:45Z", - "updated_at": "2023-06-28T09:19:12Z", + "updated_at": "2025-04-25T03:10:58Z", "pushed_at": "2023-06-24T10:29:58Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-34838.json b/2023/CVE-2023-34838.json index ac427935a3..80d43de93b 100644 --- a/2023/CVE-2023-34838.json +++ b/2023/CVE-2023-34838.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-34838", - "description": null, + "description": "CVE-2023-34838 | eScan Management Console 14.0.1400.2281 | XSS via crafted script in the `Description` parameter.", "fork": false, "created_at": "2023-06-23T11:51:21Z", - "updated_at": "2023-06-28T09:19:08Z", + "updated_at": "2025-04-25T03:09:11Z", "pushed_at": "2023-06-24T11:06:51Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-34839.json b/2023/CVE-2023-34839.json index 99b8c4d9a9..cf5b547b35 100644 --- a/2023/CVE-2023-34839.json +++ b/2023/CVE-2023-34839.json @@ -11,11 +11,11 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-34839", - "description": null, + "description": "CVE-2023-34839 | Issabel PBX v.4.0.0-6 | CSRF vulnerability allows privilege gain via custom exploit to create users. ", "fork": false, "created_at": "2023-06-23T11:51:46Z", - "updated_at": "2025-02-14T17:11:40Z", - "pushed_at": "2023-07-05T07:02:16Z", + "updated_at": "2025-04-25T03:08:28Z", + "pushed_at": "2025-04-25T03:08:24Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index 23eb944633..be7eec9b15 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -119,7 +119,7 @@ "stargazers_count": 21, "watchers_count": 21, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -129,7 +129,7 @@ "rce" ], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 21, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-34992.json b/2023/CVE-2023-34992.json index 391fd55bea..d1ebed7473 100644 --- a/2023/CVE-2023-34992.json +++ b/2023/CVE-2023-34992.json @@ -14,10 +14,10 @@ "description": "CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit", "fork": false, "created_at": "2024-05-17T12:07:14Z", - "updated_at": "2025-03-18T17:59:18Z", + "updated_at": "2025-04-19T03:34:56Z", "pushed_at": "2024-05-21T11:54:57Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-35001.json b/2023/CVE-2023-35001.json index 48ae208674..c115a922b3 100644 --- a/2023/CVE-2023-35001.json +++ b/2023/CVE-2023-35001.json @@ -14,10 +14,10 @@ "description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit", "fork": false, "created_at": "2023-09-01T07:41:23Z", - "updated_at": "2025-04-14T06:46:23Z", + "updated_at": "2025-05-17T08:58:13Z", "pushed_at": "2023-11-12T00:42:29Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 160, + "watchers_count": 160, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 158, + "watchers": 160, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-35078.json b/2023/CVE-2023-35078.json index cb865af562..2c83be5f3f 100644 --- a/2023/CVE-2023-35078.json +++ b/2023/CVE-2023-35078.json @@ -14,10 +14,10 @@ "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", "fork": false, "created_at": "2023-07-29T05:06:27Z", - "updated_at": "2025-04-07T15:29:34Z", + "updated_at": "2025-04-30T01:27:22Z", "pushed_at": "2023-07-29T16:58:16Z", - "stargazers_count": 117, - "watchers_count": 117, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 117, + "watchers": 118, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-35080.json b/2023/CVE-2023-35080.json index 76021f002d..137ddf4c40 100644 --- a/2023/CVE-2023-35080.json +++ b/2023/CVE-2023-35080.json @@ -14,10 +14,10 @@ "description": "Ivanti Secure Access (previously Pulse Secure) privilege escalation Cobalt Strike BOF (CVE-2023-35080).", "fork": false, "created_at": "2023-11-21T16:46:35Z", - "updated_at": "2025-02-17T09:37:51Z", + "updated_at": "2025-04-18T19:44:40Z", "pushed_at": "2023-12-05T09:17:20Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-3519.json b/2023/CVE-2023-3519.json index 965010ec82..5dc698569e 100644 --- a/2023/CVE-2023-3519.json +++ b/2023/CVE-2023-3519.json @@ -54,7 +54,7 @@ "stargazers_count": 83, "watchers_count": 83, "has_discussions": false, - "forks_count": 14, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -65,7 +65,7 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 14, + "forks": 15, "watchers": 83, "score": 0, "subscribers_count": 1 @@ -147,19 +147,19 @@ "description": "RCE exploit for CVE-2023-3519", "fork": false, "created_at": "2023-07-21T20:17:43Z", - "updated_at": "2025-04-07T15:29:33Z", + "updated_at": "2025-05-12T09:12:56Z", "pushed_at": "2023-08-23T16:27:28Z", - "stargazers_count": 223, - "watchers_count": 223, + "stargazers_count": 224, + "watchers_count": 224, "has_discussions": false, - "forks_count": 42, + "forks_count": 43, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 42, - "watchers": 223, + "forks": 43, + "watchers": 224, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-36025.json b/2023/CVE-2023-36025.json index 2aaa203b9a..32095ba1ea 100644 --- a/2023/CVE-2023-36025.json +++ b/2023/CVE-2023-36025.json @@ -76,10 +76,10 @@ "description": "Windows SmartScreen Security Feature Bypass Vulnerability", "fork": false, "created_at": "2023-12-28T23:29:04Z", - "updated_at": "2025-01-06T16:14:27Z", + "updated_at": "2025-04-27T04:33:47Z", "pushed_at": "2023-12-29T22:11:48Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-36664.json b/2023/CVE-2023-36664.json index 3999f7fbd4..9f289ac41c 100644 --- a/2023/CVE-2023-36664.json +++ b/2023/CVE-2023-36664.json @@ -14,10 +14,10 @@ "description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)", "fork": false, "created_at": "2023-08-12T18:33:57Z", - "updated_at": "2025-04-16T22:26:39Z", + "updated_at": "2025-05-17T10:24:00Z", "pushed_at": "2023-09-07T08:37:04Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 126, + "watchers_count": 126, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 120, + "watchers": 126, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-36845.json b/2023/CVE-2023-36845.json index 8118eafbff..267c93a06c 100644 --- a/2023/CVE-2023-36845.json +++ b/2023/CVE-2023-36845.json @@ -48,10 +48,10 @@ "description": "Juniper Firewalls CVE-2023-36845 - RCE", "fork": false, "created_at": "2023-09-26T17:56:55Z", - "updated_at": "2025-03-19T20:42:50Z", + "updated_at": "2025-04-20T16:02:46Z", "pushed_at": "2023-12-29T14:56:44Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -79,7 +79,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-36874.json b/2023/CVE-2023-36874.json index 7cc41a89d8..db4a7edd08 100644 --- a/2023/CVE-2023-36874.json +++ b/2023/CVE-2023-36874.json @@ -76,19 +76,19 @@ "description": null, "fork": false, "created_at": "2023-08-23T12:07:40Z", - "updated_at": "2025-04-17T00:23:00Z", + "updated_at": "2025-04-18T09:46:59Z", "pushed_at": "2023-08-23T16:46:53Z", - "stargazers_count": 234, - "watchers_count": 234, + "stargazers_count": 233, + "watchers_count": 233, "has_discussions": false, - "forks_count": 46, + "forks_count": 47, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 46, - "watchers": 234, + "forks": 47, + "watchers": 233, "score": 0, "subscribers_count": 6 }, @@ -107,10 +107,10 @@ "description": "Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE", "fork": false, "created_at": "2023-08-24T22:24:34Z", - "updated_at": "2025-03-26T16:30:23Z", + "updated_at": "2025-05-16T07:59:24Z", "pushed_at": "2023-08-25T00:30:01Z", - "stargazers_count": 204, - "watchers_count": 204, + "stargazers_count": 206, + "watchers_count": 206, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 204, + "watchers": 206, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-36884.json b/2023/CVE-2023-36884.json index a7bfd2857e..bbae2a5b1e 100644 --- a/2023/CVE-2023-36884.json +++ b/2023/CVE-2023-36884.json @@ -14,10 +14,10 @@ "description": "The remediation script should set the reg entries described in https:\/\/msrc.microsoft.com\/update-guide\/vulnerability\/CVE-2023-36884 . The detection script checks if they exist. Provided AS-IS without any warrenty.", "fork": false, "created_at": "2023-07-12T14:13:20Z", - "updated_at": "2025-04-16T00:12:02Z", + "updated_at": "2025-04-26T06:08:00Z", "pushed_at": "2023-07-21T05:59:06Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 2 }, @@ -270,10 +270,10 @@ "description": "MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit", "fork": false, "created_at": "2023-09-28T11:53:44Z", - "updated_at": "2025-02-22T18:04:12Z", + "updated_at": "2025-04-24T06:57:12Z", "pushed_at": "2023-11-02T09:08:31Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -282,7 +282,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-36899.json b/2023/CVE-2023-36899.json index f7a532bd58..15fc45e9ef 100644 --- a/2023/CVE-2023-36899.json +++ b/2023/CVE-2023-36899.json @@ -45,7 +45,7 @@ "description": "CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。", "fork": false, "created_at": "2023-08-15T23:36:17Z", - "updated_at": "2025-03-10T18:02:20Z", + "updated_at": "2025-05-20T09:44:00Z", "pushed_at": "2023-08-15T23:37:11Z", "stargazers_count": 29, "watchers_count": 29, diff --git a/2023/CVE-2023-36900.json b/2023/CVE-2023-36900.json index fdc121f04e..d18d1d5175 100644 --- a/2023/CVE-2023-36900.json +++ b/2023/CVE-2023-36900.json @@ -14,10 +14,10 @@ "description": " Denial-of-Service PoC | Writeup | Header with CLFS structures | Imhex pattern for .blf extension", "fork": false, "created_at": "2023-11-08T10:39:19Z", - "updated_at": "2024-05-01T17:20:42Z", + "updated_at": "2025-04-24T12:55:52Z", "pushed_at": "2024-01-10T00:18:14Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -39,7 +39,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-37189.json b/2023/CVE-2023-37189.json index 7505cfe0b5..24484eefab 100644 --- a/2023/CVE-2023-37189.json +++ b/2023/CVE-2023-37189.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37189", - "description": "Stored Cross-Site Scripting (XSS) vulnerability in billing feature of Issabel issabel-pbx v.4.0.0-6 ", + "description": "CVE-2023-37189 | Issabel PBX v.4.0.0-6 | Stored XSS in the billing feature.", "fork": false, "created_at": "2023-07-07T17:39:19Z", - "updated_at": "2024-04-06T11:03:43Z", + "updated_at": "2025-04-25T03:17:47Z", "pushed_at": "2023-07-07T18:03:04Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37190.json b/2023/CVE-2023-37190.json index c80986ac76..b7bc07314e 100644 --- a/2023/CVE-2023-37190.json +++ b/2023/CVE-2023-37190.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37190", - "description": null, + "description": "CVE-2023-37190 | Issabel PBX v.4.0.0-6 | Stored XSS in \"Virtual Fax Name\" and \"Caller ID Name\" in the New Virtual Fax feature.", "fork": false, "created_at": "2023-07-07T17:26:42Z", - "updated_at": "2023-07-10T16:14:16Z", + "updated_at": "2025-04-25T03:12:29Z", "pushed_at": "2023-07-07T17:40:01Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37191.json b/2023/CVE-2023-37191.json index 7afacdfa6c..45d6f30df5 100644 --- a/2023/CVE-2023-37191.json +++ b/2023/CVE-2023-37191.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37191", - "description": "Stored Cross-Site Scripting (XSS) vulnerability in Issabel issabel-pbx v.4.0.0-6", + "description": "CVE-2023-37191 | Issabel PBX v.4.0.0-6 | Stored XSS in \"Group\" and \"Description\" fields.", "fork": false, "created_at": "2023-07-07T17:11:10Z", - "updated_at": "2024-04-06T11:02:22Z", + "updated_at": "2025-04-25T03:18:20Z", "pushed_at": "2023-07-07T18:10:29Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37582.json b/2023/CVE-2023-37582.json index 13ce97ed98..e4253aebf8 100644 --- a/2023/CVE-2023-37582.json +++ b/2023/CVE-2023-37582.json @@ -29,5 +29,36 @@ "watchers": 41, "score": 0, "subscribers_count": 2 + }, + { + "id": 981852578, + "name": "Apache-RocketMQ-RCE-CVE-2023-37582-poc", + "full_name": "laishouchao\/Apache-RocketMQ-RCE-CVE-2023-37582-poc", + "owner": { + "login": "laishouchao", + "id": 55373024, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55373024?v=4", + "html_url": "https:\/\/github.com\/laishouchao", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/laishouchao\/Apache-RocketMQ-RCE-CVE-2023-37582-poc", + "description": null, + "fork": false, + "created_at": "2025-05-12T02:06:03Z", + "updated_at": "2025-05-12T02:07:58Z", + "pushed_at": "2025-05-12T02:07:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-37596.json b/2023/CVE-2023-37596.json index 55e45f2561..a64ecf20d9 100644 --- a/2023/CVE-2023-37596.json +++ b/2023/CVE-2023-37596.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37596", - "description": "CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user", + "description": "CVE-2023-37596 | Issabel PBX v.4.0.0-6 | CSRF vulnerability in the \"delete user\" functionality.", "fork": false, "created_at": "2023-07-10T16:23:40Z", - "updated_at": "2023-07-14T04:31:26Z", + "updated_at": "2025-04-25T03:18:55Z", "pushed_at": "2023-07-10T17:54:24Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37597.json b/2023/CVE-2023-37597.json index 06f887fdad..cf41121d00 100644 --- a/2023/CVE-2023-37597.json +++ b/2023/CVE-2023-37597.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37597", - "description": "CSRF vulnerability in issabel-pbx 4.0.0-6 to delete any user group", + "description": "CVE-2023-37597 | Issabel PBX v.4.0.0-6 | CSRF vulnerability in the \"delete user group list\" function.", "fork": false, "created_at": "2023-07-10T16:28:29Z", - "updated_at": "2023-07-14T04:31:34Z", + "updated_at": "2025-04-25T03:19:38Z", "pushed_at": "2023-07-10T17:26:00Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37598.json b/2023/CVE-2023-37598.json index 2dd1e8b210..de627cbe41 100644 --- a/2023/CVE-2023-37598.json +++ b/2023/CVE-2023-37598.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37598", - "description": "CSRF vulnerability in issabel-pbx v.4.0.0-6 to delete any new virtual fax of users", + "description": "CVE-2023-37598 | Issabel PBX v.4.0.0-6 | CSRF vulnerability in deleting virtual faxes of users.", "fork": false, "created_at": "2023-07-10T16:30:34Z", - "updated_at": "2023-07-14T04:31:39Z", + "updated_at": "2025-04-25T03:20:14Z", "pushed_at": "2023-07-10T17:13:42Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-37599.json b/2023/CVE-2023-37599.json index 4580637b19..8ecf789f1c 100644 --- a/2023/CVE-2023-37599.json +++ b/2023/CVE-2023-37599.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/sahiloj\/CVE-2023-37599", - "description": "Directory Listing vulnerability in issabel-pbx 4.0.0-6 exposing application sensitive files", + "description": "CVE-2023-37599 | Issabel PBX v.4.0.0-6 | Directory listing vulnerability exposing sensitive application files.", "fork": false, "created_at": "2023-07-10T16:34:22Z", - "updated_at": "2024-04-12T00:55:16Z", + "updated_at": "2025-04-25T03:20:56Z", "pushed_at": "2023-07-10T16:48:28Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2023/CVE-2023-37979.json b/2023/CVE-2023-37979.json index aed80a619e..f2b56f5880 100644 --- a/2023/CVE-2023-37979.json +++ b/2023/CVE-2023-37979.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-08-01T11:40:14Z", - "updated_at": "2025-03-25T10:29:35Z", + "updated_at": "2025-04-28T08:38:38Z", "pushed_at": "2025-03-20T18:05:57Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index a225c4a4c3..1490cb05e8 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2025-04-11T00:27:03Z", + "updated_at": "2025-04-28T14:26:15Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 198, + "watchers_count": 198, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 196, + "watchers": 198, "score": 0, "subscribers_count": 4 }, @@ -45,10 +45,10 @@ "description": "PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https:\/\/jnns.de\/posts\/cve-2023-38146-poc\/", "fork": false, "created_at": "2023-10-13T15:33:42Z", - "updated_at": "2025-02-08T02:45:16Z", + "updated_at": "2025-05-09T05:26:37Z", "pushed_at": "2024-05-01T10:27:55Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-3824.json b/2023/CVE-2023-3824.json index 6041557d83..975256143c 100644 --- a/2023/CVE-2023-3824.json +++ b/2023/CVE-2023-3824.json @@ -14,10 +14,10 @@ "description": "Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824", "fork": false, "created_at": "2024-03-18T10:45:33Z", - "updated_at": "2024-10-21T13:17:57Z", + "updated_at": "2025-04-22T07:18:03Z", "pushed_at": "2024-03-18T10:49:20Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "PoC CVE 2023-3824", "fork": false, "created_at": "2025-01-08T01:43:29Z", - "updated_at": "2025-04-11T06:06:13Z", + "updated_at": "2025-04-22T07:32:22Z", "pushed_at": "2025-01-08T01:49:58Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index ec429d543c..d8c075dc84 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -14,10 +14,10 @@ "description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2", "fork": false, "created_at": "2023-08-09T19:56:07Z", - "updated_at": "2025-04-08T22:21:16Z", + "updated_at": "2025-05-09T03:30:45Z", "pushed_at": "2024-11-09T16:38:20Z", - "stargazers_count": 42, - "watchers_count": 42, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 42, + "watchers": 44, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "Takeover Account OpenSSH", "fork": false, "created_at": "2023-11-09T04:34:39Z", - "updated_at": "2025-04-12T17:22:03Z", + "updated_at": "2025-05-16T00:34:08Z", "pushed_at": "2024-06-30T21:54:54Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 3 }, @@ -87,13 +87,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 2, "score": 0, "subscribers_count": 0 @@ -221,5 +221,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 969288759, + "name": "CVE-2023-38408", + "full_name": "TX-One\/CVE-2023-38408", + "owner": { + "login": "TX-One", + "id": 197676821, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/197676821?v=4", + "html_url": "https:\/\/github.com\/TX-One", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/TX-One\/CVE-2023-38408", + "description": "CVE-2023-38408 SSH Vulnerability Scanner & PoC", + "fork": false, + "created_at": "2025-04-19T20:09:15Z", + "updated_at": "2025-05-09T03:34:51Z", + "pushed_at": "2025-04-19T20:38:05Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index 4ac3c2eb06..781b0dd945 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -76,10 +76,10 @@ "description": "Metabase Pre-auth RCE (CVE-2023-38646)!!", "fork": false, "created_at": "2023-07-29T13:07:00Z", - "updated_at": "2025-03-30T18:37:22Z", + "updated_at": "2025-04-22T04:24:53Z", "pushed_at": "2023-07-29T14:02:24Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -514,10 +514,10 @@ "description": "This is a script written in Python that allows the exploitation of the Metabase's software security flaw described in CVE-2023-38646.", "fork": false, "created_at": "2023-10-09T00:26:38Z", - "updated_at": "2025-03-19T06:18:08Z", + "updated_at": "2025-05-15T08:44:21Z", "pushed_at": "2024-07-07T17:44:16Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -532,7 +532,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 27, + "watchers": 30, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38709.json b/2023/CVE-2023-38709.json index 50d1d1d8bd..ceaf65c8ec 100644 --- a/2023/CVE-2023-38709.json +++ b/2023/CVE-2023-38709.json @@ -14,12 +14,12 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-04-15T17:36:08Z", + "updated_at": "2025-05-19T10:51:22Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -36,8 +36,8 @@ "cve-2024-39573" ], "visibility": "public", - "forks": 16, - "watchers": 89, + "forks": 17, + "watchers": 93, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38817.json b/2023/CVE-2023-38817.json index ad61813bce..42a0b7c7f6 100644 --- a/2023/CVE-2023-38817.json +++ b/2023/CVE-2023-38817.json @@ -14,10 +14,10 @@ "description": ":pager: A tiny code that performs kernel-mode read\/write using CVE-2023-38817.", "fork": false, "created_at": "2023-11-05T06:00:08Z", - "updated_at": "2025-03-28T06:37:23Z", + "updated_at": "2025-05-11T11:10:31Z", "pushed_at": "2025-03-28T06:37:20Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 2a1037d7b4..cab1c51ddf 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -14,10 +14,10 @@ "description": "lazy way to create CVE-2023-38831 winrar file for testing", "fork": false, "created_at": "2023-08-24T16:03:07Z", - "updated_at": "2025-04-08T18:49:46Z", + "updated_at": "2025-05-20T19:30:32Z", "pushed_at": "2023-08-24T16:13:02Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 92, + "watchers_count": 92, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 91, + "watchers": 92, "score": 0, "subscribers_count": 3 }, @@ -111,10 +111,10 @@ "description": "一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。", "fork": false, "created_at": "2023-08-27T14:08:36Z", - "updated_at": "2025-02-28T03:44:02Z", + "updated_at": "2025-04-20T16:55:16Z", "pushed_at": "2023-08-27T14:35:00Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -123,7 +123,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 129, + "watchers": 130, "score": 0, "subscribers_count": 1 }, @@ -180,10 +180,10 @@ "description": "CVE-2023-38831 PoC (Proof Of Concept)", "fork": false, "created_at": "2023-08-28T04:56:10Z", - "updated_at": "2025-03-27T22:18:50Z", + "updated_at": "2025-04-20T11:29:36Z", "pushed_at": "2024-08-04T01:00:35Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -192,7 +192,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 0 }, @@ -428,10 +428,10 @@ "description": "Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR", "fork": false, "created_at": "2023-08-30T11:52:23Z", - "updated_at": "2024-09-03T14:48:35Z", + "updated_at": "2025-05-19T09:20:14Z", "pushed_at": "2023-09-01T07:37:20Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -446,7 +446,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -1527,10 +1527,10 @@ "description": "This project contains a Python script that exploits **CVE-2023-38831**, a vulnerability in **WinRAR** versions prior to 6.23. The exploit generates a **malicious RAR archive** that triggers the execution of arbitrary code when the victim opens a benign-looking file within the archive (such as a PDF). ", "fork": false, "created_at": "2024-09-27T18:23:30Z", - "updated_at": "2024-09-27T18:28:09Z", + "updated_at": "2025-05-18T23:47:54Z", "pushed_at": "2024-09-27T18:28:05Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1539,7 +1539,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38840.json b/2023/CVE-2023-38840.json index aa907551c0..8ee49c1798 100644 --- a/2023/CVE-2023-38840.json +++ b/2023/CVE-2023-38840.json @@ -14,10 +14,10 @@ "description": "A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.", "fork": false, "created_at": "2022-09-18T21:03:07Z", - "updated_at": "2025-03-23T08:20:44Z", + "updated_at": "2025-05-05T10:46:56Z", "pushed_at": "2024-03-01T11:01:42Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -33,8 +33,39 @@ ], "visibility": "public", "forks": 2, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 1 + }, + { + "id": 987354047, + "name": "bw-dump", + "full_name": "windingacqui\/bw-dump", + "owner": { + "login": "windingacqui", + "id": 209343648, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209343648?v=4", + "html_url": "https:\/\/github.com\/windingacqui", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/windingacqui\/bw-dump", + "description": "A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault. forensics, password-manager, redteam, security, windows, windowsapi", + "fork": false, + "created_at": "2025-05-21T00:46:18Z", + "updated_at": "2025-05-21T09:47:56Z", + "pushed_at": "2025-05-21T00:46:21Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-39361.json b/2023/CVE-2023-39361.json index 0724f4c1bf..170eea7494 100644 --- a/2023/CVE-2023-39361.json +++ b/2023/CVE-2023-39361.json @@ -29,5 +29,36 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 973107550, + "name": "CVE-2023-39361", + "full_name": "ChoDeokCheol\/CVE-2023-39361", + "owner": { + "login": "ChoDeokCheol", + "id": 204366372, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204366372?v=4", + "html_url": "https:\/\/github.com\/ChoDeokCheol", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ChoDeokCheol\/CVE-2023-39361", + "description": null, + "fork": false, + "created_at": "2025-04-26T09:18:33Z", + "updated_at": "2025-04-26T18:28:04Z", + "pushed_at": "2025-04-26T18:28:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-40028.json b/2023/CVE-2023-40028.json index 54bdf1115c..22bfca1f45 100644 --- a/2023/CVE-2023-40028.json +++ b/2023/CVE-2023-40028.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-03-23T15:25:49Z", - "updated_at": "2025-04-12T10:53:06Z", + "updated_at": "2025-04-25T10:30:18Z", "pushed_at": "2024-03-23T18:59:30Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "CVE-2023-40028 affects Ghost, an open source content management system, where versions prior to 5.59.1 allow authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system.", "fork": false, "created_at": "2024-12-12T18:50:58Z", - "updated_at": "2025-04-10T13:14:20Z", + "updated_at": "2025-04-20T04:11:54Z", "pushed_at": "2025-01-07T12:47:42Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "Arbitrary file read in Ghost-CMS allows an attacker to upload a malicious ZIP file with a symlink.", "fork": false, "created_at": "2024-12-21T01:53:47Z", - "updated_at": "2025-03-09T18:11:09Z", + "updated_at": "2025-04-28T06:58:27Z", "pushed_at": "2024-12-21T02:51:43Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -159,7 +159,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -178,10 +178,10 @@ "description": "CVE-2023-40028 PoC Exploit", "fork": false, "created_at": "2024-12-28T21:17:08Z", - "updated_at": "2025-02-23T23:38:24Z", + "updated_at": "2025-05-02T05:42:34Z", "pushed_at": "2024-12-28T22:02:46Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -190,7 +190,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -209,10 +209,10 @@ "description": "POC for CVE-2023-40028: Ghost CMS Arbitrary File Read", "fork": false, "created_at": "2025-01-20T22:01:38Z", - "updated_at": "2025-02-16T07:48:13Z", + "updated_at": "2025-05-11T08:40:39Z", "pushed_at": "2025-02-16T07:47:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -221,7 +221,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-40121.json b/2023/CVE-2023-40121.json deleted file mode 100644 index f2d611bedd..0000000000 --- a/2023/CVE-2023-40121.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 736260561, - "name": "platform_framework_base_AOSP6_r22_CVE-2023-40121", - "full_name": "hshivhare67\/platform_framework_base_AOSP6_r22_CVE-2023-40121", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_framework_base_AOSP6_r22_CVE-2023-40121", - "description": null, - "fork": false, - "created_at": "2023-12-27T12:19:41Z", - "updated_at": "2023-12-27T12:22:14Z", - "pushed_at": "2023-12-27T12:22:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 736971345, - "name": "platform_framework_base_android-4.2.2_r1_CVE-2023-40121", - "full_name": "hshivhare67\/platform_framework_base_android-4.2.2_r1_CVE-2023-40121", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_framework_base_android-4.2.2_r1_CVE-2023-40121", - "description": null, - "fork": false, - "created_at": "2023-12-29T12:13:45Z", - "updated_at": "2023-12-29T12:14:14Z", - "pushed_at": "2023-12-29T12:14:39Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-40140.json b/2023/CVE-2023-40140.json deleted file mode 100644 index 08cabd41ab..0000000000 --- a/2023/CVE-2023-40140.json +++ /dev/null @@ -1,64 +0,0 @@ -[ - { - "id": 747683706, - "name": "platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140", - "full_name": "hshivhare67\/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140", - "description": null, - "fork": false, - "created_at": "2024-01-24T12:42:48Z", - "updated_at": "2024-01-24T12:43:11Z", - "pushed_at": "2024-01-24T12:43:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 751226894, - "name": "platform_frameworks_base_AOSP6_r22_CVE-2023-40140", - "full_name": "hshivhare67\/platform_frameworks_base_AOSP6_r22_CVE-2023-40140", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/platform_frameworks_base_AOSP6_r22_CVE-2023-40140", - "description": null, - "fork": false, - "created_at": "2024-02-01T07:21:01Z", - "updated_at": "2024-02-01T07:30:59Z", - "pushed_at": "2024-02-01T07:44:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-40355.json b/2023/CVE-2023-40355.json new file mode 100644 index 0000000000..c5d35a496a --- /dev/null +++ b/2023/CVE-2023-40355.json @@ -0,0 +1,36 @@ +[ + { + "id": 976199474, + "name": "CVE-2023-40355", + "full_name": "ace-83\/CVE-2023-40355", + "owner": { + "login": "ace-83", + "id": 155057931, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155057931?v=4", + "html_url": "https:\/\/github.com\/ace-83", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ace-83\/CVE-2023-40355", + "description": "CVE-2023-40355 checker", + "fork": false, + "created_at": "2025-05-01T17:16:56Z", + "updated_at": "2025-05-01T17:33:34Z", + "pushed_at": "2025-05-01T17:22:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "axigen-mail-server", + "xss-vulnerability" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-40868.json b/2023/CVE-2023-40868.json index 9090d3bc6d..4e0577bc6b 100644 --- a/2023/CVE-2023-40868.json +++ b/2023/CVE-2023-40868.json @@ -14,10 +14,10 @@ "description": " Cross Site Request Forgery vulnerability in mooSocial MooSocial Software v.Demo allows a remote attacker to execute arbitrary code via the Delete Account and Deactivate functions.", "fork": false, "created_at": "2023-09-02T00:24:22Z", - "updated_at": "2023-09-02T00:24:23Z", + "updated_at": "2025-04-22T12:24:05Z", "pushed_at": "2023-09-02T00:39:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-40869.json b/2023/CVE-2023-40869.json index 1838e07060..ebe95cf16a 100644 --- a/2023/CVE-2023-40869.json +++ b/2023/CVE-2023-40869.json @@ -14,10 +14,10 @@ "description": " Cross Site Scripting vulnerability in mooSocial mooSocial Software v.3.1.6 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions", "fork": false, "created_at": "2023-09-02T00:47:37Z", - "updated_at": "2023-09-02T00:47:37Z", + "updated_at": "2025-04-22T12:24:06Z", "pushed_at": "2023-09-02T00:58:09Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41064.json b/2023/CVE-2023-41064.json index fa4ab94b2c..2e52ef5a4f 100644 --- a/2023/CVE-2023-41064.json +++ b/2023/CVE-2023-41064.json @@ -91,5 +91,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972715195, + "name": "k4_cve-2023-41064", + "full_name": "K4Der11000\/k4_cve-2023-41064", + "owner": { + "login": "K4Der11000", + "id": 206101709, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/206101709?v=4", + "html_url": "https:\/\/github.com\/K4Der11000", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/K4Der11000\/k4_cve-2023-41064", + "description": null, + "fork": false, + "created_at": "2025-04-25T14:36:12Z", + "updated_at": "2025-04-25T14:37:16Z", + "pushed_at": "2025-04-25T14:37:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index b6dfc6762f..9413f84a3a 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -306,10 +306,10 @@ "description": "Xss injection, WonderCMS 3.2.0 -3.4.2 ", "fork": false, "created_at": "2024-11-24T17:39:45Z", - "updated_at": "2025-02-26T22:18:58Z", + "updated_at": "2025-04-24T08:35:35Z", "pushed_at": "2025-01-19T19:34:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -318,7 +318,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -414,5 +414,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972763939, + "name": "CVE-2023-41425", + "full_name": "becrevex\/CVE-2023-41425", + "owner": { + "login": "becrevex", + "id": 8326868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", + "html_url": "https:\/\/github.com\/becrevex", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/becrevex\/CVE-2023-41425", + "description": "WonderCMS v3.4.2 NSE Discovery Script", + "fork": false, + "created_at": "2025-04-25T16:11:09Z", + "updated_at": "2025-04-25T16:14:30Z", + "pushed_at": "2025-04-25T16:14:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-41991.json b/2023/CVE-2023-41991.json index b15d56379a..218c1223a4 100644 --- a/2023/CVE-2023-41991.json +++ b/2023/CVE-2023-41991.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-11-28T23:59:40Z", - "updated_at": "2025-02-17T09:13:38Z", + "updated_at": "2025-05-04T15:45:17Z", "pushed_at": "2023-11-28T00:53:49Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,39 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 0 + }, + { + "id": 950524145, + "name": "appsign", + "full_name": "dmytrozykov\/appsign", + "owner": { + "login": "dmytrozykov", + "id": 73850829, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73850829?v=4", + "html_url": "https:\/\/github.com\/dmytrozykov", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/dmytrozykov\/appsign", + "description": "iOS\/macOS library that exploits CVE-2023-41991 for signing iOS applications.", + "fork": false, + "created_at": "2025-03-18T09:48:13Z", + "updated_at": "2025-05-18T08:48:06Z", + "pushed_at": "2025-03-18T09:54:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-41992.json b/2023/CVE-2023-41992.json new file mode 100644 index 0000000000..17f7c0e3a1 --- /dev/null +++ b/2023/CVE-2023-41992.json @@ -0,0 +1,33 @@ +[ + { + "id": 982036921, + "name": "CVE-2023-41992", + "full_name": "karzanWang\/CVE-2023-41992", + "owner": { + "login": "karzanWang", + "id": 61278770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61278770?v=4", + "html_url": "https:\/\/github.com\/karzanWang", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/karzanWang\/CVE-2023-41992", + "description": null, + "fork": false, + "created_at": "2025-05-12T09:26:37Z", + "updated_at": "2025-05-19T20:41:58Z", + "pushed_at": "2025-05-12T10:52:37Z", + "stargazers_count": 34, + "watchers_count": 34, + "has_discussions": false, + "forks_count": 7, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 7, + "watchers": 34, + "score": 0, + "subscribers_count": 3 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-4206.json b/2023/CVE-2023-4206.json deleted file mode 100644 index 9a2697e26b..0000000000 --- a/2023/CVE-2023-4206.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 731880804, - "name": "Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208", - "full_name": "hshivhare67\/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208", - "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hshivhare67\/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208", - "description": null, - "fork": false, - "created_at": "2023-12-15T05:13:24Z", - "updated_at": "2023-12-15T05:18:44Z", - "pushed_at": "2023-12-15T12:57:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2023/CVE-2023-4220.json b/2023/CVE-2023-4220.json index cd859cfbcb..29649c60ef 100644 --- a/2023/CVE-2023-4220.json +++ b/2023/CVE-2023-4220.json @@ -45,10 +45,10 @@ "description": "This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220", "fork": false, "created_at": "2024-07-07T15:08:30Z", - "updated_at": "2025-02-06T05:37:38Z", + "updated_at": "2025-05-11T23:33:22Z", "pushed_at": "2024-07-27T00:19:17Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-42222.json b/2023/CVE-2023-42222.json index c9a2481295..3a080d2fbe 100644 --- a/2023/CVE-2023-42222.json +++ b/2023/CVE-2023-42222.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2023-09-27T17:36:30Z", - "updated_at": "2024-01-07T10:55:15Z", + "updated_at": "2025-04-25T18:12:37Z", "pushed_at": "2023-09-27T17:51:20Z", "stargazers_count": 3, "watchers_count": 3, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 3, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2023/CVE-2023-4226.json b/2023/CVE-2023-4226.json index 546bbe6387..4c8a03d896 100644 --- a/2023/CVE-2023-4226.json +++ b/2023/CVE-2023-4226.json @@ -29,5 +29,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 976337212, + "name": "CVE-2023-4226", + "full_name": "SkyW4r33x\/CVE-2023-4226", + "owner": { + "login": "SkyW4r33x", + "id": 31325020, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31325020?v=4", + "html_url": "https:\/\/github.com\/SkyW4r33x", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SkyW4r33x\/CVE-2023-4226", + "description": "Vulnerabilidad de carga de archivos sin restricciones en **Chamilo LMS** (<= v1.11.24).", + "fork": false, + "created_at": "2025-05-01T23:42:25Z", + "updated_at": "2025-05-04T15:56:27Z", + "pushed_at": "2025-05-04T15:56:24Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json index d7b597f45c..418cbb80ae 100644 --- a/2023/CVE-2023-42442.json +++ b/2023/CVE-2023-42442.json @@ -45,12 +45,12 @@ "description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021", "fork": false, "created_at": "2023-10-14T09:35:07Z", - "updated_at": "2025-04-15T00:05:27Z", + "updated_at": "2025-05-15T10:41:27Z", "pushed_at": "2024-05-16T07:42:00Z", - "stargazers_count": 230, - "watchers_count": 230, + "stargazers_count": 244, + "watchers_count": 244, "has_discussions": false, - "forks_count": 25, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -60,8 +60,8 @@ "jumpserver" ], "visibility": "public", - "forks": 25, - "watchers": 230, + "forks": 26, + "watchers": 244, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-42793.json b/2023/CVE-2023-42793.json index 2dc83b2b79..633e265163 100644 --- a/2023/CVE-2023-42793.json +++ b/2023/CVE-2023-42793.json @@ -14,12 +14,12 @@ "description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit", "fork": false, "created_at": "2023-09-29T06:43:35Z", - "updated_at": "2025-02-21T15:53:51Z", + "updated_at": "2025-05-16T06:13:31Z", "pushed_at": "2024-05-22T16:07:18Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, - "forks_count": 14, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "teamcity" ], "visibility": "public", - "forks": 14, - "watchers": 43, + "forks": 12, + "watchers": 44, "score": 0, "subscribers_count": 2 }, @@ -81,10 +81,10 @@ "description": "PoC of CVE-2023-42793", "fork": false, "created_at": "2023-10-05T18:12:25Z", - "updated_at": "2025-03-11T08:28:54Z", + "updated_at": "2025-05-04T14:33:14Z", "pushed_at": "2023-10-11T11:40:05Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -93,7 +93,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -416,5 +416,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981682578, + "name": "Nuclei-Template-CVE-2023-42793.yaml", + "full_name": "syaifulandy\/Nuclei-Template-CVE-2023-42793.yaml", + "owner": { + "login": "syaifulandy", + "id": 10593865, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10593865?v=4", + "html_url": "https:\/\/github.com\/syaifulandy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/syaifulandy\/Nuclei-Template-CVE-2023-42793.yaml", + "description": "Windows & linux support", + "fork": false, + "created_at": "2025-05-11T16:59:22Z", + "updated_at": "2025-05-11T17:00:21Z", + "pushed_at": "2025-05-11T17:00:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-42829.json b/2023/CVE-2023-42829.json index 2205e655e3..be45c8654c 100644 --- a/2023/CVE-2023-42829.json +++ b/2023/CVE-2023-42829.json @@ -14,10 +14,10 @@ "description": "Analysis of a logic vulnerability in the macOS SSH client leading to client passphrase exposure to a local attacker", "fork": false, "created_at": "2025-02-26T18:46:20Z", - "updated_at": "2025-02-26T19:47:57Z", + "updated_at": "2025-05-13T12:43:11Z", "pushed_at": "2025-02-26T18:59:56Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-42860.json b/2023/CVE-2023-42860.json index 5636de0adb..b7ca81e702 100644 --- a/2023/CVE-2023-42860.json +++ b/2023/CVE-2023-42860.json @@ -19,7 +19,7 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -33,7 +33,7 @@ "tcc" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-43261.json b/2023/CVE-2023-43261.json index 48060baebc..5b5147f622 100644 --- a/2023/CVE-2023-43261.json +++ b/2023/CVE-2023-43261.json @@ -14,10 +14,10 @@ "description": "CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption", "fork": false, "created_at": "2023-09-28T08:45:55Z", - "updated_at": "2025-04-07T15:29:38Z", + "updated_at": "2025-05-09T21:06:51Z", "pushed_at": "2023-10-01T08:36:06Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-43770.json b/2023/CVE-2023-43770.json index 3297a1182c..a5fcd7db92 100644 --- a/2023/CVE-2023-43770.json +++ b/2023/CVE-2023-43770.json @@ -19,13 +19,13 @@ "stargazers_count": 33, "watchers_count": 33, "has_discussions": false, - "forks_count": 14, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 13, "watchers": 33, "score": 0, "subscribers_count": 3 @@ -60,5 +60,36 @@ "watchers": 3, "score": 0, "subscribers_count": 2 + }, + { + "id": 969458059, + "name": "CVE-2021-44026-PoC", + "full_name": "skyllpro\/CVE-2021-44026-PoC", + "owner": { + "login": "skyllpro", + "id": 16252104, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16252104?v=4", + "html_url": "https:\/\/github.com\/skyllpro", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/skyllpro\/CVE-2021-44026-PoC", + "description": "Bug Chain XSS (CVE-2020-35730 and CVE-2023-43770) to SQLi (CVE-2021-44026)", + "fork": false, + "created_at": "2025-04-20T07:30:38Z", + "updated_at": "2025-04-20T07:32:14Z", + "pushed_at": "2025-04-20T07:32:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 0b4b5185fb..89252a4372 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -14,10 +14,10 @@ "description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487", "fork": false, "created_at": "2023-10-10T14:20:42Z", - "updated_at": "2025-04-16T15:40:20Z", + "updated_at": "2025-05-14T01:14:58Z", "pushed_at": "2024-01-08T11:12:08Z", - "stargazers_count": 229, - "watchers_count": 229, + "stargazers_count": 232, + "watchers_count": 232, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 229, + "watchers": 232, "score": 0, "subscribers_count": 6 }, @@ -45,10 +45,10 @@ "description": "Proof of concept for DoS exploit ", "fork": false, "created_at": "2023-10-11T01:59:47Z", - "updated_at": "2025-03-17T09:47:48Z", + "updated_at": "2025-04-25T21:14:02Z", "pushed_at": "2023-10-13T11:19:10Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 2 }, @@ -146,19 +146,19 @@ "description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)", "fork": false, "created_at": "2023-10-13T23:55:32Z", - "updated_at": "2025-02-24T04:46:43Z", + "updated_at": "2025-05-19T23:44:06Z", "pushed_at": "2023-10-30T20:22:37Z", - "stargazers_count": 67, - "watchers_count": 67, + "stargazers_count": 68, + "watchers_count": 68, "has_discussions": false, - "forks_count": 16, + "forks_count": 15, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, - "watchers": 67, + "forks": 15, + "watchers": 68, "score": 0, "subscribers_count": 4 }, @@ -291,10 +291,10 @@ "description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept", "fork": false, "created_at": "2023-11-10T08:38:51Z", - "updated_at": "2025-03-30T14:07:15Z", + "updated_at": "2025-04-24T10:05:40Z", "pushed_at": "2023-11-10T08:39:14Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -310,7 +310,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -422,10 +422,10 @@ "description": null, "fork": false, "created_at": "2024-12-03T14:54:21Z", - "updated_at": "2025-03-17T06:19:46Z", + "updated_at": "2025-05-18T04:00:50Z", "pushed_at": "2024-12-03T15:03:04Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -434,7 +434,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -515,8 +515,8 @@ "description": "HTTP\/2 Rapid Reset Exploit PoC", "fork": false, "created_at": "2025-04-14T22:39:08Z", - "updated_at": "2025-04-14T22:39:52Z", - "pushed_at": "2025-04-14T22:39:49Z", + "updated_at": "2025-05-06T21:34:22Z", + "pushed_at": "2025-05-06T21:34:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -530,5 +530,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 970913485, + "name": "cve-2023-44487-demo", + "full_name": "zanks08\/cve-2023-44487-demo", + "owner": { + "login": "zanks08", + "id": 208688599, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208688599?v=4", + "html_url": "https:\/\/github.com\/zanks08", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/zanks08\/cve-2023-44487-demo", + "description": "Demo for detection and mitigation of HTTP\/2 Rapid Reset vulnerability (CVE-2023-44487)", + "fork": false, + "created_at": "2025-04-22T18:15:24Z", + "updated_at": "2025-04-23T18:40:44Z", + "pushed_at": "2025-04-22T21:24:08Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index c822f0c1e6..d56fc6197f 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -14,19 +14,19 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2025-04-08T18:33:09Z", + "updated_at": "2025-05-15T18:04:03Z", "pushed_at": "2024-12-26T13:43:18Z", - "stargazers_count": 94, - "watchers_count": 94, + "stargazers_count": 96, + "watchers_count": 96, "has_discussions": false, - "forks_count": 20, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, - "watchers": 94, + "forks": 19, + "watchers": 96, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-4504.json b/2023/CVE-2023-4504.json new file mode 100644 index 0000000000..8ddc983943 --- /dev/null +++ b/2023/CVE-2023-4504.json @@ -0,0 +1,33 @@ +[ + { + "id": 979800040, + "name": "CUPS-Exploit", + "full_name": "djjohnson565\/CUPS-Exploit", + "owner": { + "login": "djjohnson565", + "id": 92835682, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92835682?v=4", + "html_url": "https:\/\/github.com\/djjohnson565", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/djjohnson565\/CUPS-Exploit", + "description": "Heap-based buffer overflow example based on CVE-2023-4504", + "fork": false, + "created_at": "2025-05-08T04:59:16Z", + "updated_at": "2025-05-09T05:03:23Z", + "pushed_at": "2025-05-09T00:03:29Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-45777.json b/2023/CVE-2023-45777.json index a43b1aa5b2..707218e071 100644 --- a/2023/CVE-2023-45777.json +++ b/2023/CVE-2023-45777.json @@ -14,19 +14,19 @@ "description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation", "fork": false, "created_at": "2024-01-20T07:14:06Z", - "updated_at": "2025-03-21T12:54:33Z", + "updated_at": "2025-05-16T16:07:10Z", "pushed_at": "2024-01-21T05:04:01Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 88, + "forks": 11, + "watchers": 91, "score": 0, "subscribers_count": 4 } diff --git a/2023/CVE-2023-45779.json b/2023/CVE-2023-45779.json index 79acc7f5eb..c08c3c7783 100644 --- a/2023/CVE-2023-45779.json +++ b/2023/CVE-2023-45779.json @@ -14,10 +14,10 @@ "description": "Proof-of-concept code for Android APEX key reuse vulnerability", "fork": false, "created_at": "2024-01-26T21:17:38Z", - "updated_at": "2025-04-07T05:15:21Z", + "updated_at": "2025-05-05T11:42:58Z", "pushed_at": "2024-01-31T19:33:59Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 89, + "watchers": 90, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index b840e7b712..a06c4b3e8a 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,19 +14,19 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-04-16T15:02:50Z", - "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1505, - "watchers_count": 1505, + "updated_at": "2025-05-21T14:27:10Z", + "pushed_at": "2025-05-06T07:35:36Z", + "stargazers_count": 1526, + "watchers_count": 1526, "has_discussions": false, - "forks_count": 256, + "forks_count": 261, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 256, - "watchers": 1505, + "forks": 261, + "watchers": 1526, "score": 0, "subscribers_count": 27 }, diff --git a/2023/CVE-2023-45878.json b/2023/CVE-2023-45878.json index 8f437517be..a43040d143 100644 --- a/2023/CVE-2023-45878.json +++ b/2023/CVE-2023-45878.json @@ -200,10 +200,10 @@ "description": null, "fork": false, "created_at": "2025-04-13T08:23:26Z", - "updated_at": "2025-04-13T10:13:32Z", - "pushed_at": "2025-04-13T10:13:28Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-10T13:40:04Z", + "pushed_at": "2025-05-10T13:40:01Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-4596.json b/2023/CVE-2023-4596.json index 790f82f3bb..2859ad432d 100644 --- a/2023/CVE-2023-4596.json +++ b/2023/CVE-2023-4596.json @@ -14,7 +14,7 @@ "description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.", "fork": false, "created_at": "2023-08-30T22:40:10Z", - "updated_at": "2025-04-07T15:29:36Z", + "updated_at": "2025-05-19T22:39:44Z", "pushed_at": "2024-02-08T20:41:01Z", "stargazers_count": 24, "watchers_count": 24, diff --git a/2023/CVE-2023-46012.json b/2023/CVE-2023-46012.json index af93ea0d91..bc37fb0846 100644 --- a/2023/CVE-2023-46012.json +++ b/2023/CVE-2023-46012.json @@ -14,8 +14,8 @@ "description": "LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability", "fork": false, "created_at": "2024-05-06T16:35:19Z", - "updated_at": "2025-04-16T15:27:27Z", - "pushed_at": "2024-05-18T05:48:11Z", + "updated_at": "2025-04-25T21:16:19Z", + "pushed_at": "2025-04-25T21:16:16Z", "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, diff --git a/2023/CVE-2023-4634.json b/2023/CVE-2023-4634.json index eb3fa12911..c7ab726549 100644 --- a/2023/CVE-2023-4634.json +++ b/2023/CVE-2023-4634.json @@ -14,10 +14,10 @@ "description": "CVE-2023-4634", "fork": false, "created_at": "2023-09-05T07:44:15Z", - "updated_at": "2025-02-14T17:11:48Z", + "updated_at": "2025-04-22T17:57:45Z", "pushed_at": "2023-09-07T05:36:10Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 45, + "watchers": 46, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-4636.json b/2023/CVE-2023-4636.json index eaf429dda0..fe258f91c8 100644 --- a/2023/CVE-2023-4636.json +++ b/2023/CVE-2023-4636.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index c74952de12..c77bb8e5c9 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -45,10 +45,10 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具", "fork": false, "created_at": "2023-10-27T05:57:21Z", - "updated_at": "2025-03-28T03:28:21Z", + "updated_at": "2025-05-15T08:42:43Z", "pushed_at": "2024-01-29T02:28:11Z", - "stargazers_count": 239, - "watchers_count": 239, + "stargazers_count": 241, + "watchers_count": 241, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -57,29 +57,29 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 239, + "watchers": 241, "score": 0, "subscribers_count": 4 }, { "id": 710778413, "name": "ActiveMQ_RCE_Pro_Max", - "full_name": "JaneMandy\/ActiveMQ_RCE_Pro_Max", + "full_name": "ImuSpirit\/ActiveMQ_RCE_Pro_Max", "owner": { - "login": "JaneMandy", + "login": "ImuSpirit", "id": 36792635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4", - "html_url": "https:\/\/github.com\/JaneMandy", + "html_url": "https:\/\/github.com\/ImuSpirit", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/JaneMandy\/ActiveMQ_RCE_Pro_Max", + "html_url": "https:\/\/github.com\/ImuSpirit\/ActiveMQ_RCE_Pro_Max", "description": "CVE-2023-46604", "fork": false, "created_at": "2023-10-27T12:22:43Z", - "updated_at": "2025-03-26T16:30:25Z", + "updated_at": "2025-05-15T11:09:29Z", "pushed_at": "2023-11-03T14:14:31Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 62, + "watchers": 63, "score": 0, "subscribers_count": 0 }, @@ -112,13 +112,13 @@ "stargazers_count": 114, "watchers_count": 114, "has_discussions": false, - "forks_count": 39, + "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 39, + "forks": 38, "watchers": 114, "score": 0, "subscribers_count": 2 @@ -138,10 +138,10 @@ "description": null, "fork": false, "created_at": "2023-11-04T11:58:21Z", - "updated_at": "2025-02-27T14:01:57Z", + "updated_at": "2025-04-23T16:05:03Z", "pushed_at": "2023-11-06T07:26:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 30, + "watchers": 32, "score": 0, "subscribers_count": 1 }, @@ -634,10 +634,10 @@ "description": "ActiveMQ RCE (CVE-2023-46604) 回显利用工具", "fork": false, "created_at": "2024-03-05T07:09:21Z", - "updated_at": "2025-04-07T03:48:48Z", + "updated_at": "2025-05-16T09:04:24Z", "pushed_at": "2024-09-13T05:35:25Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -646,7 +646,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 17, + "watchers": 28, "score": 0, "subscribers_count": 1 }, @@ -838,5 +838,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 977583930, + "name": "CVE-2023-46604", + "full_name": "CCIEVoice2009\/CVE-2023-46604", + "owner": { + "login": "CCIEVoice2009", + "id": 71173516, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71173516?v=4", + "html_url": "https:\/\/github.com\/CCIEVoice2009", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CCIEVoice2009\/CVE-2023-46604", + "description": null, + "fork": false, + "created_at": "2025-05-04T14:42:01Z", + "updated_at": "2025-05-04T14:43:09Z", + "pushed_at": "2025-05-04T14:43:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index 3a09a271c6..76f08e16eb 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -19,7 +19,7 @@ "stargazers_count": 203, "watchers_count": 203, "has_discussions": false, - "forks_count": 46, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "redteam" ], "visibility": "public", - "forks": 46, + "forks": 44, "watchers": 203, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-46818.json b/2023/CVE-2023-46818.json index ccf6fdc25a..46bce40896 100644 --- a/2023/CVE-2023-46818.json +++ b/2023/CVE-2023-46818.json @@ -14,19 +14,19 @@ "description": "CVE-2023-46818 IPSConfig Python exploit", "fork": false, "created_at": "2024-10-08T11:22:16Z", - "updated_at": "2025-04-16T23:34:15Z", + "updated_at": "2025-05-19T04:44:45Z", "pushed_at": "2024-10-08T11:46:54Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, - "forks_count": 1, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 9, + "forks": 3, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -45,19 +45,19 @@ "description": "This is my own exploit for CVE-2023-46818 happy hacking!", "fork": false, "created_at": "2025-04-13T14:55:44Z", - "updated_at": "2025-04-14T09:44:30Z", + "updated_at": "2025-05-18T14:43:34Z", "pushed_at": "2025-04-13T14:59:23Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 4, + "forks": 1, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "CVE-2023-46818 Python3 Exploit for ISPConfig <= 3.2.11 (language_edit.php) PHP Code Injection Vulnerability", "fork": false, "created_at": "2025-04-13T19:12:55Z", - "updated_at": "2025-04-16T12:23:33Z", + "updated_at": "2025-05-08T08:18:13Z", "pushed_at": "2025-04-16T12:23:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -88,6 +88,68 @@ "topics": [], "visibility": "public", "forks": 1, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973773497, + "name": "CVE-2022-42092", + "full_name": "ajdumanhug\/CVE-2022-42092", + "owner": { + "login": "ajdumanhug", + "id": 9420289, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9420289?v=4", + "html_url": "https:\/\/github.com\/ajdumanhug", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ajdumanhug\/CVE-2022-42092", + "description": "CVE-2023-46818 Python3 Exploit for Backdrop CMS <= 1.22.0 Authenticated Remote Command Execution (RCE)", + "fork": false, + "created_at": "2025-04-27T17:54:27Z", + "updated_at": "2025-05-13T13:09:19Z", + "pushed_at": "2025-04-27T18:13:34Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976423092, + "name": "CVE-2023-46818", + "full_name": "rvizx\/CVE-2023-46818", + "owner": { + "login": "rvizx", + "id": 84989569, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4", + "html_url": "https:\/\/github.com\/rvizx", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rvizx\/CVE-2023-46818", + "description": "CVE-2023-46818 - ISPConfig PHP Code Injection PoC Exploit (Bash)", + "fork": false, + "created_at": "2025-05-02T04:51:30Z", + "updated_at": "2025-05-02T05:42:32Z", + "pushed_at": "2025-05-02T04:52:27Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-47246.json b/2023/CVE-2023-47246.json index e1760dd387..ed344fc0dc 100644 --- a/2023/CVE-2023-47246.json +++ b/2023/CVE-2023-47246.json @@ -19,7 +19,7 @@ "stargazers_count": 52, "watchers_count": 52, "has_discussions": false, - "forks_count": 13, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "sysaid" ], "visibility": "public", - "forks": 13, + "forks": 8, "watchers": 52, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json index a17bee0988..8ab45db99e 100644 --- a/2023/CVE-2023-4863.json +++ b/2023/CVE-2023-4863.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-09-21T05:22:51Z", - "updated_at": "2025-04-07T19:03:38Z", + "updated_at": "2025-04-30T20:11:17Z", "pushed_at": "2023-12-18T04:25:00Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 313, + "watchers_count": 313, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 48, - "watchers": 314, + "watchers": 313, "score": 0, "subscribers_count": 15 }, @@ -231,19 +231,19 @@ "description": null, "fork": false, "created_at": "2023-12-18T23:12:25Z", - "updated_at": "2025-01-19T04:57:41Z", + "updated_at": "2025-04-26T11:15:48Z", "pushed_at": "2024-05-13T17:40:58Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 47, + "forks": 7, + "watchers": 48, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-48777.json b/2023/CVE-2023-48777.json index 049da49a04..a230e501d3 100644 --- a/2023/CVE-2023-48777.json +++ b/2023/CVE-2023-48777.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-02-16T19:36:50Z", - "updated_at": "2024-12-25T09:16:44Z", + "updated_at": "2025-05-14T02:42:42Z", "pushed_at": "2024-02-16T19:39:12Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-48788.json b/2023/CVE-2023-48788.json index 0ce3f8a7d3..3f3bb52e7b 100644 --- a/2023/CVE-2023-48788.json +++ b/2023/CVE-2023-48788.json @@ -14,10 +14,10 @@ "description": "Fortinet FortiClient EMS SQL Injection", "fork": false, "created_at": "2024-03-18T20:50:48Z", - "updated_at": "2025-04-07T15:29:44Z", + "updated_at": "2025-04-30T00:01:12Z", "pushed_at": "2024-03-20T20:42:41Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-49070.json b/2023/CVE-2023-49070.json index a7ec272fba..5ffae8491a 100644 --- a/2023/CVE-2023-49070.json +++ b/2023/CVE-2023-49070.json @@ -45,10 +45,10 @@ "description": "Exploit Of Pre-auth RCE in Apache Ofbiz!!", "fork": false, "created_at": "2023-12-17T22:56:10Z", - "updated_at": "2023-12-18T17:44:46Z", + "updated_at": "2025-04-22T04:24:49Z", "pushed_at": "2023-12-26T19:51:19Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-49105.json b/2023/CVE-2023-49105.json index 52a98f89f2..65d0f19694 100644 --- a/2023/CVE-2023-49105.json +++ b/2023/CVE-2023-49105.json @@ -14,10 +14,10 @@ "description": "ownCloud exploits for CVE-2023-49105", "fork": false, "created_at": "2023-12-05T11:35:12Z", - "updated_at": "2025-01-01T17:45:00Z", + "updated_at": "2025-05-15T17:50:39Z", "pushed_at": "2023-12-05T11:35:19Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index b86ab4d4e8..aeaa05335e 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -45,10 +45,10 @@ "description": "PoC for CVE-2023-4911", "fork": false, "created_at": "2023-10-04T14:12:16Z", - "updated_at": "2025-04-15T04:28:44Z", + "updated_at": "2025-05-14T20:30:08Z", "pushed_at": "2023-10-04T14:16:36Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 59, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 59, - "watchers": 385, + "watchers": 386, "score": 0, "subscribers_count": 5 }, @@ -76,10 +76,10 @@ "description": "CVE-2023-4911 proof of concept", "fork": false, "created_at": "2023-10-04T14:32:49Z", - "updated_at": "2025-02-18T17:12:39Z", + "updated_at": "2025-04-23T19:05:26Z", "pushed_at": "2023-10-08T23:24:24Z", - "stargazers_count": 167, - "watchers_count": 167, + "stargazers_count": 168, + "watchers_count": 168, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 167, + "watchers": 168, "score": 0, "subscribers_count": 4 }, @@ -200,10 +200,10 @@ "description": "CVE-2023-4911", "fork": false, "created_at": "2023-10-11T14:49:22Z", - "updated_at": "2025-02-25T08:26:34Z", + "updated_at": "2025-04-24T22:02:21Z", "pushed_at": "2023-10-11T15:15:18Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -216,7 +216,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, @@ -271,13 +271,13 @@ "stargazers_count": 38, "watchers_count": 38, "has_discussions": false, - "forks_count": 12, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 9, "watchers": 38, "score": 0, "subscribers_count": 2 @@ -297,10 +297,10 @@ "description": "Looney Tunables Local privilege escalation (CVE-2023-4911) workshop", "fork": false, "created_at": "2023-10-25T11:59:34Z", - "updated_at": "2025-04-15T10:34:53Z", + "updated_at": "2025-04-23T19:05:44Z", "pushed_at": "2024-10-01T08:39:14Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -309,7 +309,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-4966.json b/2023/CVE-2023-4966.json index c3b6fd2f18..b83c0db9e3 100644 --- a/2023/CVE-2023-4966.json +++ b/2023/CVE-2023-4966.json @@ -19,7 +19,7 @@ "stargazers_count": 75, "watchers_count": 75, "has_discussions": false, - "forks_count": 12, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -41,7 +41,7 @@ "vulnerability" ], "visibility": "public", - "forks": 12, + "forks": 11, "watchers": 75, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-50164.json b/2023/CVE-2023-50164.json index f48ea87037..3ac88a05de 100644 --- a/2023/CVE-2023-50164.json +++ b/2023/CVE-2023-50164.json @@ -45,10 +45,10 @@ "description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).", "fork": false, "created_at": "2023-12-13T09:31:36Z", - "updated_at": "2024-12-23T13:10:55Z", + "updated_at": "2025-04-27T01:42:17Z", "pushed_at": "2024-08-30T06:37:53Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 82, + "watchers": 81, "score": 0, "subscribers_count": 4 }, @@ -294,7 +294,7 @@ "fork": false, "created_at": "2023-12-30T21:37:08Z", "updated_at": "2024-11-29T05:49:34Z", - "pushed_at": "2024-01-16T14:59:23Z", + "pushed_at": "2025-04-20T18:54:02Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, @@ -423,10 +423,10 @@ "description": "Vulnerable docker container for Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass CVE-2023-50164", "fork": false, "created_at": "2024-11-20T16:50:24Z", - "updated_at": "2024-11-25T19:41:23Z", + "updated_at": "2025-05-13T07:37:43Z", "pushed_at": "2024-11-22T09:28:08Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -435,7 +435,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-50257.json b/2023/CVE-2023-50257.json new file mode 100644 index 0000000000..7a01efe5ba --- /dev/null +++ b/2023/CVE-2023-50257.json @@ -0,0 +1,33 @@ +[ + { + "id": 969537905, + "name": "CVE-2023-50257", + "full_name": "Jminis\/CVE-2023-50257", + "owner": { + "login": "Jminis", + "id": 68144858, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68144858?v=4", + "html_url": "https:\/\/github.com\/Jminis", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Jminis\/CVE-2023-50257", + "description": "This repository is for research purposes (2025 Sejong Univ. Capstone Design)", + "fork": false, + "created_at": "2025-04-20T11:32:14Z", + "updated_at": "2025-04-20T11:35:45Z", + "pushed_at": "2025-04-20T11:35:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-50564.json b/2023/CVE-2023-50564.json index eaca2ed717..8e08e831f1 100644 --- a/2023/CVE-2023-50564.json +++ b/2023/CVE-2023-50564.json @@ -19,13 +19,13 @@ "stargazers_count": 20, "watchers_count": 20, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 20, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-50685.json b/2023/CVE-2023-50685.json index e211ad48f9..ef130ba06c 100644 --- a/2023/CVE-2023-50685.json +++ b/2023/CVE-2023-50685.json @@ -14,7 +14,7 @@ "description": "This POC exploits a format validation vulnerability in the RTSP service of the Hipcam RealServer\/V1.0, inducing a crash for approximately 45 seconds by injecting random data into the 'client_port' parameter during the RTSP SETUP request. Hipcam RealServer\/V1.0 is used in many Hipcam Cameras. | CVE-2023-50685", "fork": false, "created_at": "2023-12-10T13:21:43Z", - "updated_at": "2025-04-02T18:47:03Z", + "updated_at": "2025-05-04T17:49:38Z", "pushed_at": "2024-05-02T14:40:04Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2023/CVE-2023-51385.json b/2023/CVE-2023-51385.json index 81e95be7bf..0b161ea0be 100644 --- a/2023/CVE-2023-51385.json +++ b/2023/CVE-2023-51385.json @@ -174,13 +174,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-51467.json b/2023/CVE-2023-51467.json index 153f201135..4d8c54b890 100644 --- a/2023/CVE-2023-51467.json +++ b/2023/CVE-2023-51467.json @@ -2,15 +2,15 @@ { "id": 736831199, "name": "CVE-2023-51467", - "full_name": "JaneMandy\/CVE-2023-51467", + "full_name": "ImuSpirit\/CVE-2023-51467", "owner": { - "login": "JaneMandy", + "login": "ImuSpirit", "id": 36792635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4", - "html_url": "https:\/\/github.com\/JaneMandy", + "html_url": "https:\/\/github.com\/ImuSpirit", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/JaneMandy\/CVE-2023-51467", + "html_url": "https:\/\/github.com\/ImuSpirit\/CVE-2023-51467", "description": "CVE-2023-51467 POC", "fork": false, "created_at": "2023-12-29T02:25:43Z", @@ -178,22 +178,22 @@ { "id": 739631896, "name": "CVE-2023-51467-Exploit", - "full_name": "JaneMandy\/CVE-2023-51467-Exploit", + "full_name": "ImuSpirit\/CVE-2023-51467-Exploit", "owner": { - "login": "JaneMandy", + "login": "ImuSpirit", "id": 36792635, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4", - "html_url": "https:\/\/github.com\/JaneMandy", + "html_url": "https:\/\/github.com\/ImuSpirit", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/JaneMandy\/CVE-2023-51467-Exploit", + "html_url": "https:\/\/github.com\/ImuSpirit\/CVE-2023-51467-Exploit", "description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具", "fork": false, "created_at": "2024-01-06T04:07:07Z", - "updated_at": "2025-03-04T14:55:14Z", + "updated_at": "2025-05-15T11:18:20Z", "pushed_at": "2024-01-06T10:33:34Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -202,7 +202,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-51764.json b/2023/CVE-2023-51764.json index 3c186f2277..454c844865 100644 --- a/2023/CVE-2023-51764.json +++ b/2023/CVE-2023-51764.json @@ -14,10 +14,10 @@ "description": "Postfix SMTP Smuggling - Expect Script POC", "fork": false, "created_at": "2023-12-26T17:02:20Z", - "updated_at": "2025-02-14T17:11:55Z", + "updated_at": "2025-05-16T07:45:20Z", "pushed_at": "2023-12-26T20:16:45Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-52709.json b/2023/CVE-2023-52709.json index e504649909..98762f1085 100644 --- a/2023/CVE-2023-52709.json +++ b/2023/CVE-2023-52709.json @@ -14,10 +14,10 @@ "description": "PoC for 2023-52709 - TI Bluetooth stack can fail to generate a resolvable Random Private Address (RPA) leading to DoS for already bonded peer devices. ", "fork": false, "created_at": "2024-07-08T16:48:29Z", - "updated_at": "2024-10-17T03:53:01Z", + "updated_at": "2025-05-14T07:15:05Z", "pushed_at": "2024-09-26T15:27:09Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-5561.json b/2023/CVE-2023-5561.json index d6890a03a0..cf2fc9d174 100644 --- a/2023/CVE-2023-5561.json +++ b/2023/CVE-2023-5561.json @@ -45,10 +45,10 @@ "description": "Updated POC for Unauth Post Author Email Disclosures WordPress CVE-2023-5561", "fork": false, "created_at": "2025-04-01T07:19:31Z", - "updated_at": "2025-04-01T07:29:54Z", + "updated_at": "2025-04-29T17:37:07Z", "pushed_at": "2025-04-01T07:24:40Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-6063.json b/2023/CVE-2023-6063.json index ec23b4a816..5f584f3505 100644 --- a/2023/CVE-2023-6063.json +++ b/2023/CVE-2023-6063.json @@ -104,10 +104,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/incommatose\/CVE-2023-6063", - "description": null, + "description": "Python3 script for CVE-2023-6063 (Unauthenticated SQLi - Wordpress Fastest Cache < 1.2.2 Version)", "fork": false, "created_at": "2025-04-10T15:56:46Z", - "updated_at": "2025-04-10T16:07:39Z", + "updated_at": "2025-05-08T02:55:08Z", "pushed_at": "2025-04-10T16:07:36Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2023/CVE-2023-6319.json b/2023/CVE-2023-6319.json index 508d59827e..bbff6f3494 100644 --- a/2023/CVE-2023-6319.json +++ b/2023/CVE-2023-6319.json @@ -14,10 +14,10 @@ "description": "CVE-2023-6319 proof of concept", "fork": false, "created_at": "2024-04-11T18:58:17Z", - "updated_at": "2025-04-06T08:02:40Z", + "updated_at": "2025-05-12T08:24:32Z", "pushed_at": "2024-10-17T11:18:46Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 47, + "watchers": 49, "score": 0, "subscribers_count": 5 } diff --git a/2023/CVE-2023-6702.json b/2023/CVE-2023-6702.json index 990a2b6e66..24f40d74e1 100644 --- a/2023/CVE-2023-6702.json +++ b/2023/CVE-2023-6702.json @@ -14,10 +14,10 @@ "description": "Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)", "fork": false, "created_at": "2024-06-02T14:15:27Z", - "updated_at": "2025-04-03T14:19:44Z", + "updated_at": "2025-04-20T04:10:18Z", "pushed_at": "2024-06-03T05:03:46Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-6875.json b/2023/CVE-2023-6875.json index 59124abf05..f4fa846701 100644 --- a/2023/CVE-2023-6875.json +++ b/2023/CVE-2023-6875.json @@ -19,13 +19,13 @@ "stargazers_count": 25, "watchers_count": 25, "has_discussions": false, - "forks_count": 14, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 11, "watchers": 25, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-7028.json b/2023/CVE-2023-7028.json index c83d9e930a..4b9b613081 100644 --- a/2023/CVE-2023-7028.json +++ b/2023/CVE-2023-7028.json @@ -14,10 +14,10 @@ "description": "CVE-2023-7028", "fork": false, "created_at": "2024-01-12T10:53:50Z", - "updated_at": "2025-04-10T13:15:31Z", + "updated_at": "2025-05-12T12:29:41Z", "pushed_at": "2024-01-12T13:56:38Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 1 }, @@ -110,10 +110,10 @@ "description": "This repository presents a proof-of-concept of CVE-2023-7028", "fork": false, "created_at": "2024-01-12T18:29:27Z", - "updated_at": "2025-03-28T05:48:25Z", + "updated_at": "2025-05-12T12:29:41Z", "pushed_at": "2024-01-13T13:50:20Z", - "stargazers_count": 239, - "watchers_count": 239, + "stargazers_count": 240, + "watchers_count": 240, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 239, + "watchers": 240, "score": 0, "subscribers_count": 6 }, diff --git a/2023/CVE-2023-7231.json b/2023/CVE-2023-7231.json new file mode 100644 index 0000000000..f4f697dec8 --- /dev/null +++ b/2023/CVE-2023-7231.json @@ -0,0 +1,33 @@ +[ + { + "id": 979810990, + "name": "CVE-2023-7231", + "full_name": "BBO513\/CVE-2023-7231", + "owner": { + "login": "BBO513", + "id": 175456472, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175456472?v=4", + "html_url": "https:\/\/github.com\/BBO513", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BBO513\/CVE-2023-7231", + "description": "PoC and Disclosure for CVE-2023-7231 – Memcached Gopher RCE chain", + "fork": false, + "created_at": "2025-05-08T05:28:29Z", + "updated_at": "2025-05-17T03:39:02Z", + "pushed_at": "2025-05-17T03:38:59Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-0012.json b/2024/CVE-2024-0012.json index 40f931bda1..d432c7f76e 100644 --- a/2024/CVE-2024-0012.json +++ b/2024/CVE-2024-0012.json @@ -45,10 +45,10 @@ "description": "CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC", "fork": false, "created_at": "2024-11-19T11:30:25Z", - "updated_at": "2025-03-24T09:03:56Z", + "updated_at": "2025-04-28T05:05:38Z", "pushed_at": "2024-11-19T11:37:09Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -267,19 +267,19 @@ "description": "This PoC is targeting vulnerabilities in Palo Alto PAN-OS, specifically CVE-2024-0012 and CVE-2024-9474. This script automates the exploitation process, including payload creation, chunked delivery, and seamless command execution.", "fork": false, "created_at": "2024-12-11T18:13:32Z", - "updated_at": "2025-03-19T05:12:57Z", + "updated_at": "2025-05-13T02:59:06Z", "pushed_at": "2024-12-12T15:48:10Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 3, + "forks": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -298,10 +298,41 @@ "description": "Python script for CVE-2024-0012 \/ CVE-2024-9474 exploit", "fork": false, "created_at": "2025-02-06T20:30:15Z", - "updated_at": "2025-02-17T18:35:49Z", - "pushed_at": "2025-02-06T20:35:42Z", - "stargazers_count": 2, - "watchers_count": 2, + "updated_at": "2025-05-05T23:38:48Z", + "pushed_at": "2025-04-22T17:08:15Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 4, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 4, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 987423285, + "name": "PanOsExploitMultitool", + "full_name": "Regent8SH\/PanOsExploitMultitool", + "owner": { + "login": "Regent8SH", + "id": 92694455, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92694455?v=4", + "html_url": "https:\/\/github.com\/Regent8SH", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Regent8SH\/PanOsExploitMultitool", + "description": "Exploitation and Post-Exploitation Multitool for Palo Alto PAN-OS Systems affected by vulnerabilities CVE-2024-0012 and CVE-2024-9474", + "fork": false, + "created_at": "2025-05-21T03:59:13Z", + "updated_at": "2025-05-21T07:05:44Z", + "pushed_at": "2025-05-21T07:05:41Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -310,8 +341,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index a7cbadfb18..11a6224826 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -14,10 +14,10 @@ "description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely", "fork": false, "created_at": "2024-06-18T09:22:59Z", - "updated_at": "2025-04-11T21:26:38Z", + "updated_at": "2025-05-08T07:20:25Z", "pushed_at": "2024-07-31T01:29:36Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 65, + "watchers": 66, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "fork": false, "created_at": "2024-06-18T12:30:53Z", - "updated_at": "2025-04-11T21:26:38Z", + "updated_at": "2025-05-21T02:14:25Z", "pushed_at": "2024-12-02T06:29:52Z", - "stargazers_count": 293, - "watchers_count": 293, + "stargazers_count": 299, + "watchers_count": 299, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 293, + "watchers": 299, "score": 0, "subscribers_count": 6 }, @@ -188,19 +188,19 @@ { "id": 837927961, "name": "EvilDroid", - "full_name": "nexussecelite\/EvilDroid", + "full_name": "sridhar-sec\/EvilDroid", "owner": { - "login": "nexussecelite", + "login": "sridhar-sec", "id": 92028299, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92028299?v=4", - "html_url": "https:\/\/github.com\/nexussecelite", + "html_url": "https:\/\/github.com\/sridhar-sec", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/nexussecelite\/EvilDroid", + "html_url": "https:\/\/github.com\/sridhar-sec\/EvilDroid", "description": "EvilDroid automates the exploitation of CVE-2024-0044, installing malicious payloads on a target device and extracting sensitive data. It features automated ADB connection checks, APK pushing, UID extraction, payload generation, and real-time progress updates, providing a seamless and professional user experience.", "fork": false, "created_at": "2024-08-04T13:14:10Z", - "updated_at": "2025-03-25T08:25:45Z", + "updated_at": "2025-04-18T17:18:28Z", "pushed_at": "2024-08-05T14:13:18Z", "stargazers_count": 8, "watchers_count": 8, @@ -297,19 +297,19 @@ "description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app", "fork": false, "created_at": "2024-09-27T09:02:08Z", - "updated_at": "2025-03-24T16:37:46Z", + "updated_at": "2025-05-15T12:49:09Z", "pushed_at": "2024-09-30T12:48:08Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 144, + "forks": 22, + "watchers": 147, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-0132.json b/2024/CVE-2024-0132.json index 00090a38fe..91d82127f6 100644 --- a/2024/CVE-2024-0132.json +++ b/2024/CVE-2024-0132.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-10-15T12:43:32Z", - "updated_at": "2025-02-14T06:39:04Z", + "updated_at": "2025-05-14T10:09:24Z", "pushed_at": "2024-12-02T12:34:13Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0195.json b/2024/CVE-2024-0195.json index 6022d8ab18..dea1eb3369 100644 --- a/2024/CVE-2024-0195.json +++ b/2024/CVE-2024-0195.json @@ -52,10 +52,10 @@ "description": "CVE-2024-0195 Improper Control of Generation of Code ('Code Injection')", "fork": false, "created_at": "2024-08-31T07:37:55Z", - "updated_at": "2025-03-18T17:59:33Z", + "updated_at": "2025-05-10T21:53:57Z", "pushed_at": "2024-08-31T07:46:49Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -83,7 +83,7 @@ "description": null, "fork": false, "created_at": "2024-09-02T15:01:15Z", - "updated_at": "2024-10-16T17:19:47Z", + "updated_at": "2025-05-04T04:43:06Z", "pushed_at": "2024-09-05T13:30:59Z", "stargazers_count": 7, "watchers_count": 7, diff --git a/2024/CVE-2024-0399.json b/2024/CVE-2024-0399.json index a722642f00..6a91e29df3 100644 --- a/2024/CVE-2024-0399.json +++ b/2024/CVE-2024-0399.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-05-09T18:21:42Z", - "updated_at": "2024-05-09T18:24:59Z", + "updated_at": "2025-05-14T10:33:45Z", "pushed_at": "2024-05-09T18:24:56Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-0406.json b/2024/CVE-2024-0406.json index ed09933437..53f4628784 100644 --- a/2024/CVE-2024-0406.json +++ b/2024/CVE-2024-0406.json @@ -14,10 +14,10 @@ "description": "CVE-2024-0406 POC using symlinks", "fork": false, "created_at": "2025-03-12T02:54:47Z", - "updated_at": "2025-04-07T05:14:49Z", + "updated_at": "2025-05-03T15:10:05Z", "pushed_at": "2025-03-14T20:20:35Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0566.json b/2024/CVE-2024-0566.json index 50fa6864f5..d4dce05ed2 100644 --- a/2024/CVE-2024-0566.json +++ b/2024/CVE-2024-0566.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-05-09T17:30:24Z", - "updated_at": "2024-05-09T17:35:02Z", + "updated_at": "2025-05-14T10:33:45Z", "pushed_at": "2024-05-09T17:35:00Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-0582.json b/2024/CVE-2024-0582.json index 08a346d4bb..d0d264e8f2 100644 --- a/2024/CVE-2024-0582.json +++ b/2024/CVE-2024-0582.json @@ -19,13 +19,13 @@ "stargazers_count": 100, "watchers_count": 100, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 23, "watchers": 100, "score": 0, "subscribers_count": 4 @@ -180,13 +180,13 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/kuzeyardabulut\/CVE-2024-0582", - "description": "A data-only exploit for CVE-2024-0582", + "description": "Data-only exploit for CVE-2024-0582", "fork": false, "created_at": "2025-04-05T14:39:53Z", - "updated_at": "2025-04-16T15:09:56Z", + "updated_at": "2025-05-15T08:05:26Z", "pushed_at": "2025-04-16T12:57:33Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -194,13 +194,13 @@ "web_commit_signoff_required": false, "topics": [ "dirty-cred", - "dirty-page-table", + "dirty-pagetable", "kernel-exploitation", "rust-exploit" ], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-10220.json b/2024/CVE-2024-10220.json index 3bcc338a3d..033777cf09 100644 --- a/2024/CVE-2024-10220.json +++ b/2024/CVE-2024-10220.json @@ -76,10 +76,10 @@ "description": "CVE-2024-10220 Test repo", "fork": false, "created_at": "2024-12-01T05:15:25Z", - "updated_at": "2025-02-28T11:17:50Z", + "updated_at": "2025-04-29T06:10:06Z", "pushed_at": "2024-12-01T05:18:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -153,5 +153,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 982238076, + "name": "CVE-2024-10220-demo", + "full_name": "orgC\/CVE-2024-10220-demo", + "owner": { + "login": "orgC", + "id": 1940132, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1940132?v=4", + "html_url": "https:\/\/github.com\/orgC", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/orgC\/CVE-2024-10220-demo", + "description": null, + "fork": false, + "created_at": "2025-05-12T15:19:08Z", + "updated_at": "2025-05-12T15:22:52Z", + "pushed_at": "2025-05-12T15:22:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1071.json b/2024/CVE-2024-1071.json index 3d1df9276b..912f19f42e 100644 --- a/2024/CVE-2024-1071.json +++ b/2024/CVE-2024-1071.json @@ -138,19 +138,19 @@ "description": "Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited", "fork": false, "created_at": "2024-08-30T04:23:04Z", - "updated_at": "2025-02-01T13:29:47Z", + "updated_at": "2025-05-21T09:27:07Z", "pushed_at": "2024-08-30T05:10:51Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 14, + "forks": 6, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -205,13 +205,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 5fd5450654..59339a79b1 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,12 +14,12 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2025-04-16T23:38:25Z", + "updated_at": "2025-05-21T09:40:45Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2358, - "watchers_count": 2358, + "stargazers_count": 2365, + "watchers_count": 2365, "has_discussions": false, - "forks_count": 314, + "forks_count": 315, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,8 +31,8 @@ "poc" ], "visibility": "public", - "forks": 314, - "watchers": 2358, + "forks": 315, + "watchers": 2365, "score": 0, "subscribers_count": 27 }, @@ -206,7 +206,7 @@ "description": null, "fork": false, "created_at": "2024-12-16T17:33:13Z", - "updated_at": "2025-02-28T09:32:10Z", + "updated_at": "2025-04-24T20:27:33Z", "pushed_at": "2024-12-16T17:38:23Z", "stargazers_count": 14, "watchers_count": 14, diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 2f24b852ef..b0e9382da7 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -45,10 +45,10 @@ "description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS", "fork": false, "created_at": "2024-11-10T12:01:21Z", - "updated_at": "2025-04-11T07:28:19Z", + "updated_at": "2025-04-24T08:08:23Z", "pushed_at": "2024-11-27T08:26:29Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 1 }, @@ -213,7 +213,7 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -226,7 +226,7 @@ "proof-of-concept" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 1 @@ -379,13 +379,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index dc057ca09d..64cbd586a6 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -189,10 +189,10 @@ "description": "Vulnerable docker container for Really Simple Security (Free, Pro, and Pro Multisite) 9.0.0 – 9.1.1.1 – Authentication Bypass CVE-2023-50164", "fork": false, "created_at": "2024-11-20T16:50:24Z", - "updated_at": "2024-11-25T19:41:23Z", + "updated_at": "2025-05-13T07:37:43Z", "pushed_at": "2024-11-22T09:28:08Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -201,7 +201,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-11477.json b/2024/CVE-2024-11477.json index 3354a826fd..3179f678c8 100644 --- a/2024/CVE-2024-11477.json +++ b/2024/CVE-2024-11477.json @@ -14,10 +14,10 @@ "description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis", "fork": false, "created_at": "2024-11-29T06:13:36Z", - "updated_at": "2025-03-14T23:46:41Z", + "updated_at": "2025-05-09T08:44:15Z", "pushed_at": "2024-12-04T01:01:28Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 58, + "watchers": 61, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-12084.json b/2024/CVE-2024-12084.json index 09ef10e70a..b9cb1a72e8 100644 --- a/2024/CVE-2024-12084.json +++ b/2024/CVE-2024-12084.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-01-21T02:13:14Z", - "updated_at": "2025-04-11T15:19:26Z", + "updated_at": "2025-05-08T23:41:29Z", "pushed_at": "2025-01-21T02:13:39Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-12342.json b/2024/CVE-2024-12342.json new file mode 100644 index 0000000000..00bfd31cfa --- /dev/null +++ b/2024/CVE-2024-12342.json @@ -0,0 +1,33 @@ +[ + { + "id": 975076685, + "name": "TPLink-VN020-DoS", + "full_name": "becrevex\/TPLink-VN020-DoS", + "owner": { + "login": "becrevex", + "id": 8326868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", + "html_url": "https:\/\/github.com\/becrevex", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/becrevex\/TPLink-VN020-DoS", + "description": "TPLink VN020-F3v Denial of Service (CVE-2024-12342)", + "fork": false, + "created_at": "2025-04-29T18:40:14Z", + "updated_at": "2025-04-29T18:48:46Z", + "pushed_at": "2025-04-29T18:48:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-51000.json b/2024/CVE-2024-12583.json similarity index 55% rename from 2023/CVE-2023-51000.json rename to 2024/CVE-2024-12583.json index d6ec979c8e..442915466d 100644 --- a/2023/CVE-2023-51000.json +++ b/2024/CVE-2024-12583.json @@ -1,21 +1,21 @@ [ { - "id": 756306550, - "name": "CVE-2023-51000", - "full_name": "Team-Byerus\/CVE-2023-51000", + "id": 987824785, + "name": "CVE-2024-12583-", + "full_name": "pouriam23\/CVE-2024-12583-", "owner": { - "login": "Team-Byerus", - "id": 156511157, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156511157?v=4", - "html_url": "https:\/\/github.com\/Team-Byerus", + "login": "pouriam23", + "id": 174950792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174950792?v=4", + "html_url": "https:\/\/github.com\/pouriam23", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Team-Byerus\/CVE-2023-51000", + "html_url": "https:\/\/github.com\/pouriam23\/CVE-2024-12583-", "description": null, "fork": false, - "created_at": "2024-02-12T12:06:07Z", - "updated_at": "2024-02-12T12:06:08Z", - "pushed_at": "2024-02-12T12:06:17Z", + "created_at": "2025-05-21T16:33:12Z", + "updated_at": "2025-05-21T16:35:30Z", + "pushed_at": "2025-05-21T16:35:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-12641.json b/2024/CVE-2024-12641.json index afa767e7c2..f5687b46c4 100644 --- a/2024/CVE-2024-12641.json +++ b/2024/CVE-2024-12641.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-03-17T16:38:06Z", - "updated_at": "2025-03-17T17:20:30Z", - "pushed_at": "2025-03-17T16:40:16Z", + "updated_at": "2025-04-20T13:21:56Z", + "pushed_at": "2025-04-20T13:21:52Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-12905.json b/2024/CVE-2024-12905.json new file mode 100644 index 0000000000..359d9a3089 --- /dev/null +++ b/2024/CVE-2024-12905.json @@ -0,0 +1,33 @@ +[ + { + "id": 972136102, + "name": "CVE-2024-12905-PoC", + "full_name": "theMcSam\/CVE-2024-12905-PoC", + "owner": { + "login": "theMcSam", + "id": 65866483, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65866483?v=4", + "html_url": "https:\/\/github.com\/theMcSam", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/theMcSam\/CVE-2024-12905-PoC", + "description": "tar-fs file write\/overwrite vulnerability", + "fork": false, + "created_at": "2025-04-24T15:34:41Z", + "updated_at": "2025-04-25T02:19:00Z", + "pushed_at": "2025-04-24T15:40:43Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-13513.json b/2024/CVE-2024-13513.json new file mode 100644 index 0000000000..62d702a402 --- /dev/null +++ b/2024/CVE-2024-13513.json @@ -0,0 +1,33 @@ +[ + { + "id": 980344026, + "name": "CVE-2024-13513", + "full_name": "KTN1990\/CVE-2024-13513", + "owner": { + "login": "KTN1990", + "id": 33407405, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", + "html_url": "https:\/\/github.com\/KTN1990", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/KTN1990\/CVE-2024-13513", + "description": "Oliver POS – A WooCommerce Point of Sale (POS) <= 2.4.2.3 - Sensitive Information Exposure to Privilege Escalation", + "fork": false, + "created_at": "2025-05-09T01:27:54Z", + "updated_at": "2025-05-09T01:32:02Z", + "pushed_at": "2025-05-09T01:31:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-13800.json b/2024/CVE-2024-13800.json new file mode 100644 index 0000000000..50bee1f63b --- /dev/null +++ b/2024/CVE-2024-13800.json @@ -0,0 +1,33 @@ +[ + { + "id": 979299678, + "name": "CVE-2024-13800", + "full_name": "RandomRobbieBF\/CVE-2024-13800", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-13800", + "description": "Popup Plugin For WordPress - ConvertPlus <= 3.5.30 - Missing Authorization to Authenticated (Subscriber+) Limited Options Update", + "fork": false, + "created_at": "2025-05-07T09:51:47Z", + "updated_at": "2025-05-07T21:31:16Z", + "pushed_at": "2025-05-07T09:53:12Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-1709.json b/2024/CVE-2024-1709.json index 1d2a05d516..e66cb8d3c7 100644 --- a/2024/CVE-2024-1709.json +++ b/2024/CVE-2024-1709.json @@ -14,12 +14,12 @@ "description": "ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!", "fork": false, "created_at": "2024-02-21T09:42:04Z", - "updated_at": "2025-04-01T02:29:31Z", + "updated_at": "2025-05-02T02:06:08Z", "pushed_at": "2024-07-16T09:26:55Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, - "forks_count": 27, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,8 +34,8 @@ "screenconnect" ], "visibility": "public", - "forks": 27, - "watchers": 101, + "forks": 28, + "watchers": 102, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-1874.json b/2024/CVE-2024-1874.json index b4c8e36a95..5ebfa91795 100644 --- a/2024/CVE-2024-1874.json +++ b/2024/CVE-2024-1874.json @@ -45,10 +45,10 @@ "description": "Proof Of Concept for CVE-2024-1874", "fork": false, "created_at": "2024-07-18T15:25:17Z", - "updated_at": "2025-01-14T09:05:58Z", + "updated_at": "2025-05-13T00:18:57Z", "pushed_at": "2024-09-19T18:30:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-20356.json b/2024/CVE-2024-20356.json index 2436a43b09..1c73f8901e 100644 --- a/2024/CVE-2024-20356.json +++ b/2024/CVE-2024-20356.json @@ -14,10 +14,10 @@ "description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.", "fork": false, "created_at": "2024-04-12T15:07:42Z", - "updated_at": "2025-02-14T17:11:58Z", + "updated_at": "2025-05-03T09:21:31Z", "pushed_at": "2024-04-18T14:31:34Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 53, + "watchers": 55, "score": 0, "subscribers_count": 9 }, diff --git a/2024/CVE-2024-20931.json b/2024/CVE-2024-20931.json index 2afebc4da2..e9d381fc38 100644 --- a/2024/CVE-2024-20931.json +++ b/2024/CVE-2024-20931.json @@ -112,13 +112,13 @@ "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 61, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-21006.json b/2024/CVE-2024-21006.json index edf474360e..3308d75a94 100644 --- a/2024/CVE-2024-21006.json +++ b/2024/CVE-2024-21006.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2024-07-25T00:32:00Z", - "updated_at": "2025-03-04T14:55:21Z", + "updated_at": "2025-05-15T11:11:46Z", "pushed_at": "2024-07-25T00:39:52Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21111.json b/2024/CVE-2024-21111.json index e09218e837..7810403e55 100644 --- a/2024/CVE-2024-21111.json +++ b/2024/CVE-2024-21111.json @@ -19,13 +19,13 @@ "stargazers_count": 219, "watchers_count": 219, "has_discussions": false, - "forks_count": 35, + "forks_count": 34, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, + "forks": 34, "watchers": 219, "score": 0, "subscribers_count": 5 diff --git a/2024/CVE-2024-21182.json b/2024/CVE-2024-21182.json index de8079efd8..f8083ccab8 100644 --- a/2024/CVE-2024-21182.json +++ b/2024/CVE-2024-21182.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 2, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-21306.json b/2024/CVE-2024-21306.json index e9147b0340..4e557b3614 100644 --- a/2024/CVE-2024-21306.json +++ b/2024/CVE-2024-21306.json @@ -50,13 +50,13 @@ "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 9, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json index 9a543e58a1..be6f5ea105 100644 --- a/2024/CVE-2024-21338.json +++ b/2024/CVE-2024-21338.json @@ -14,10 +14,10 @@ "description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.", "fork": false, "created_at": "2024-04-13T05:53:02Z", - "updated_at": "2025-03-31T20:12:51Z", + "updated_at": "2025-04-19T03:24:30Z", "pushed_at": "2024-04-16T21:00:14Z", - "stargazers_count": 291, - "watchers_count": 291, + "stargazers_count": 292, + "watchers_count": 292, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 291, + "watchers": 292, "score": 0, "subscribers_count": 3 }, @@ -169,12 +169,12 @@ "description": "Windows AppLocker Driver (appid.sys) LPE", "fork": false, "created_at": "2024-07-29T13:18:06Z", - "updated_at": "2025-03-24T09:17:21Z", + "updated_at": "2025-05-20T08:00:08Z", "pushed_at": "2024-07-29T13:29:59Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -185,8 +185,8 @@ "windowd" ], "visibility": "public", - "forks": 13, - "watchers": 53, + "forks": 14, + "watchers": 58, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21345.json b/2024/CVE-2024-21345.json index 83a2675046..0d2bf7be13 100644 --- a/2024/CVE-2024-21345.json +++ b/2024/CVE-2024-21345.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2024-21345", "fork": false, "created_at": "2024-04-26T16:38:17Z", - "updated_at": "2025-04-11T21:26:37Z", + "updated_at": "2025-05-16T02:19:49Z", "pushed_at": "2024-04-26T16:39:48Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 72, + "watchers": 74, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-21378.json b/2024/CVE-2024-21378.json index f530ba01ef..c0959d4f76 100644 --- a/2024/CVE-2024-21378.json +++ b/2024/CVE-2024-21378.json @@ -14,10 +14,10 @@ "description": "This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.", "fork": false, "created_at": "2024-03-12T14:11:58Z", - "updated_at": "2024-11-20T12:18:21Z", + "updated_at": "2025-04-22T14:25:52Z", "pushed_at": "2024-03-13T18:34:57Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21412.json b/2024/CVE-2024-21412.json index 183263fe5b..7b2b377e0e 100644 --- a/2024/CVE-2024-21412.json +++ b/2024/CVE-2024-21412.json @@ -14,10 +14,10 @@ "description": "POC code according to trendmicro's research", "fork": false, "created_at": "2024-03-21T15:57:51Z", - "updated_at": "2025-03-22T00:15:21Z", + "updated_at": "2025-05-08T10:54:09Z", "pushed_at": "2024-03-21T16:02:54Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index c4f35f2931..c53c801057 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -14,19 +14,19 @@ "description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC", "fork": false, "created_at": "2024-02-15T19:57:38Z", - "updated_at": "2025-04-11T21:26:35Z", + "updated_at": "2025-05-03T16:51:17Z", "pushed_at": "2024-02-17T07:08:49Z", - "stargazers_count": 156, - "watchers_count": 156, + "stargazers_count": 153, + "watchers_count": 153, "has_discussions": false, - "forks_count": 32, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 32, - "watchers": 156, + "forks": 31, + "watchers": 153, "score": 0, "subscribers_count": 3 }, @@ -45,19 +45,19 @@ "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "fork": false, "created_at": "2024-02-16T15:17:59Z", - "updated_at": "2025-04-17T00:21:04Z", + "updated_at": "2025-05-15T18:53:01Z", "pushed_at": "2024-02-19T20:00:35Z", - "stargazers_count": 724, - "watchers_count": 724, + "stargazers_count": 726, + "watchers_count": 726, "has_discussions": false, - "forks_count": 158, + "forks_count": 159, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 158, - "watchers": 724, + "forks": 159, + "watchers": 726, "score": 0, "subscribers_count": 9 }, @@ -107,19 +107,19 @@ "description": "CVE-2024-21413 PoC for THM Lab", "fork": false, "created_at": "2024-02-17T14:52:52Z", - "updated_at": "2025-04-08T15:15:29Z", + "updated_at": "2025-05-20T09:53:26Z", "pushed_at": "2024-03-13T02:44:28Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 98, + "watchers_count": 98, "has_discussions": false, - "forks_count": 23, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, - "watchers": 83, + "forks": 25, + "watchers": 98, "score": 0, "subscribers_count": 1 }, @@ -231,10 +231,10 @@ "description": null, "fork": false, "created_at": "2024-02-29T10:07:34Z", - "updated_at": "2024-03-13T04:12:36Z", + "updated_at": "2025-04-24T12:34:35Z", "pushed_at": "2024-02-29T13:22:17Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -405,15 +405,15 @@ { "id": 823551343, "name": "Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", - "full_name": "Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", + "full_name": "Redfox-Security\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", + "html_url": "https:\/\/github.com\/Redfox-Security\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape", "description": null, "fork": false, "created_at": "2024-07-03T08:45:05Z", @@ -534,5 +534,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 981389350, + "name": "CVE-2024-21413", + "full_name": "PolarisXSec\/CVE-2024-21413", + "owner": { + "login": "PolarisXSec", + "id": 210077807, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210077807?v=4", + "html_url": "https:\/\/github.com\/PolarisXSec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/PolarisXSec\/CVE-2024-21413", + "description": null, + "fork": false, + "created_at": "2025-05-11T01:55:39Z", + "updated_at": "2025-05-11T02:49:20Z", + "pushed_at": "2025-05-11T02:27:23Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21514.json b/2024/CVE-2024-21514.json index f47d8a0735..5d4fae1bd0 100644 --- a/2024/CVE-2024-21514.json +++ b/2024/CVE-2024-21514.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-21532.json b/2024/CVE-2024-21532.json new file mode 100644 index 0000000000..0583360cfa --- /dev/null +++ b/2024/CVE-2024-21532.json @@ -0,0 +1,33 @@ +[ + { + "id": 981190326, + "name": "CVE-2024-21532-PoC-ggit", + "full_name": "lirantal\/CVE-2024-21532-PoC-ggit", + "owner": { + "login": "lirantal", + "id": 316371, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/316371?v=4", + "html_url": "https:\/\/github.com\/lirantal", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lirantal\/CVE-2024-21532-PoC-ggit", + "description": "CVE-2024-21532 PoC ggit", + "fork": false, + "created_at": "2025-05-10T14:44:59Z", + "updated_at": "2025-05-10T14:48:48Z", + "pushed_at": "2025-05-10T14:48:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21533.json b/2024/CVE-2024-21533.json new file mode 100644 index 0000000000..b3764180d7 --- /dev/null +++ b/2024/CVE-2024-21533.json @@ -0,0 +1,33 @@ +[ + { + "id": 981191165, + "name": "CVE-2024-21533-PoC-ggit", + "full_name": "lirantal\/CVE-2024-21533-PoC-ggit", + "owner": { + "login": "lirantal", + "id": 316371, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/316371?v=4", + "html_url": "https:\/\/github.com\/lirantal", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lirantal\/CVE-2024-21533-PoC-ggit", + "description": "CVE-2024-21533 PoC ggit", + "fork": false, + "created_at": "2025-05-10T14:46:58Z", + "updated_at": "2025-05-10T14:49:01Z", + "pushed_at": "2025-05-10T14:48:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21546.json b/2024/CVE-2024-21546.json new file mode 100644 index 0000000000..e0b3306c23 --- /dev/null +++ b/2024/CVE-2024-21546.json @@ -0,0 +1,33 @@ +[ + { + "id": 977905702, + "name": "CVE-2024-21546", + "full_name": "ajdumanhug\/CVE-2024-21546", + "owner": { + "login": "ajdumanhug", + "id": 9420289, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9420289?v=4", + "html_url": "https:\/\/github.com\/ajdumanhug", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ajdumanhug\/CVE-2024-21546", + "description": "This Python exploit script targets a vulnerable Laravel Filemanager created by UniSharp, which allows authenticated users to bypass file restrictions and upload malicious files. This can lead to Remote Code Execution (RCE) when the uploaded payload is triggered.", + "fork": false, + "created_at": "2025-05-05T06:52:42Z", + "updated_at": "2025-05-15T01:52:07Z", + "pushed_at": "2025-05-05T08:03:53Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21683.json b/2024/CVE-2024-21683.json index 94bdc93949..615413a327 100644 --- a/2024/CVE-2024-21683.json +++ b/2024/CVE-2024-21683.json @@ -80,10 +80,10 @@ "description": "This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server.", "fork": false, "created_at": "2024-05-24T05:38:18Z", - "updated_at": "2025-03-17T20:54:47Z", + "updated_at": "2025-05-11T07:09:31Z", "pushed_at": "2024-05-24T05:56:48Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -92,7 +92,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21762.json b/2024/CVE-2024-21762.json index 13ef4230a3..bc72c6f8f8 100644 --- a/2024/CVE-2024-21762.json +++ b/2024/CVE-2024-21762.json @@ -14,19 +14,19 @@ "description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762", "fork": false, "created_at": "2024-02-28T21:16:10Z", - "updated_at": "2025-04-04T03:03:15Z", + "updated_at": "2025-05-09T11:42:18Z", "pushed_at": "2024-07-05T09:37:05Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, - "watchers": 101, + "forks": 17, + "watchers": 102, "score": 0, "subscribers_count": 6 }, @@ -76,19 +76,19 @@ "description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ", "fork": false, "created_at": "2024-03-13T09:17:28Z", - "updated_at": "2025-04-11T21:26:36Z", + "updated_at": "2025-04-22T21:44:02Z", "pushed_at": "2024-03-16T00:35:12Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 135, + "watchers_count": 135, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 133, + "forks": 22, + "watchers": 135, "score": 0, "subscribers_count": 4 }, @@ -107,10 +107,10 @@ "description": "Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)", "fork": false, "created_at": "2024-03-13T22:57:00Z", - "updated_at": "2025-04-15T08:58:29Z", + "updated_at": "2025-05-19T10:23:01Z", "pushed_at": "2024-03-24T22:01:21Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.", "fork": false, "created_at": "2024-03-17T09:15:22Z", - "updated_at": "2025-04-15T08:58:17Z", + "updated_at": "2025-04-23T14:24:28Z", "pushed_at": "2024-03-17T09:20:35Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21893.json b/2024/CVE-2024-21893.json index ac07664bf9..d665aab2e9 100644 --- a/2024/CVE-2024-21893.json +++ b/2024/CVE-2024-21893.json @@ -45,10 +45,10 @@ "description": "CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit", "fork": false, "created_at": "2024-02-03T11:33:40Z", - "updated_at": "2025-04-06T16:56:03Z", + "updated_at": "2025-05-02T01:22:32Z", "pushed_at": "2025-04-06T16:56:00Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 26, + "watchers": 27, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-22120.json b/2024/CVE-2024-22120.json index 870b6907d8..69a7d3c47a 100644 --- a/2024/CVE-2024-22120.json +++ b/2024/CVE-2024-22120.json @@ -14,10 +14,10 @@ "description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE", "fork": false, "created_at": "2024-05-20T03:29:09Z", - "updated_at": "2025-04-14T11:10:33Z", + "updated_at": "2025-04-24T01:32:35Z", "pushed_at": "2024-05-21T10:30:49Z", - "stargazers_count": 118, - "watchers_count": 118, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 118, + "watchers": 120, "score": 0, "subscribers_count": 1 }, @@ -80,10 +80,10 @@ "description": "This exploit was created to exploit an XXE (XML External Entity). Through it, I read the backend code of the web service and found an endpoint where I could use gopher to make internal requests on Zabbix vulnerable to RCE.", "fork": false, "created_at": "2024-08-14T15:55:33Z", - "updated_at": "2025-04-03T14:20:59Z", + "updated_at": "2025-05-05T05:54:42Z", "pushed_at": "2024-08-15T09:55:53Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -92,7 +92,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-2257.json b/2024/CVE-2024-2257.json index 8522846fa1..1c672fb5d6 100644 --- a/2024/CVE-2024-2257.json +++ b/2024/CVE-2024-2257.json @@ -2,15 +2,15 @@ { "id": 816772228, "name": "Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257", - "full_name": "Redfox-Secuirty\/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257", + "full_name": "Redfox-Security\/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257", + "html_url": "https:\/\/github.com\/Redfox-Security\/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257", "description": null, "fork": false, "created_at": "2024-06-18T11:27:57Z", diff --git a/2024/CVE-2024-23113.json b/2024/CVE-2024-23113.json index 3f39a401c9..b16fb0ebd6 100644 --- a/2024/CVE-2024-23113.json +++ b/2024/CVE-2024-23113.json @@ -189,5 +189,36 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 976374766, + "name": "CVE-2024-23113", + "full_name": "valornode\/CVE-2024-23113", + "owner": { + "login": "valornode", + "id": 181048552, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181048552?v=4", + "html_url": "https:\/\/github.com\/valornode", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/valornode\/CVE-2024-23113", + "description": "This python scripts searches a client list to see if their FortiGate device is vulnerable to this CVE.", + "fork": false, + "created_at": "2025-05-02T02:07:12Z", + "updated_at": "2025-05-02T02:09:46Z", + "pushed_at": "2025-05-02T02:09:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-23208.json b/2024/CVE-2024-23208.json index 6b2df6f1e6..1f664a0a7f 100644 --- a/2024/CVE-2024-23208.json +++ b/2024/CVE-2024-23208.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-02-04T07:37:21Z", - "updated_at": "2025-02-12T01:22:54Z", + "updated_at": "2025-04-18T08:15:42Z", "pushed_at": "2024-02-05T02:11:42Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 5 } diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index 1fca8c48b6..5e1a950495 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -107,19 +107,19 @@ "description": "aiohttp LFI (CVE-2024-23334)", "fork": false, "created_at": "2024-03-19T16:28:56Z", - "updated_at": "2025-03-05T11:09:56Z", + "updated_at": "2025-05-12T13:55:31Z", "pushed_at": "2024-03-19T17:06:26Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 26, + "forks": 1, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -200,7 +200,7 @@ "description": "A proof of concept of the LFI vulnerability on aiohttp 3.9.1", "fork": false, "created_at": "2024-09-08T10:37:29Z", - "updated_at": "2025-01-15T17:18:13Z", + "updated_at": "2025-04-18T22:27:03Z", "pushed_at": "2024-09-08T10:49:44Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2024/CVE-2024-23346.json b/2024/CVE-2024-23346.json index 524aaa7711..6c5c8f9c99 100644 --- a/2024/CVE-2024-23346.json +++ b/2024/CVE-2024-23346.json @@ -76,10 +76,10 @@ "description": "PoC of the vulnerability CVE-2024-23346", "fork": false, "created_at": "2025-02-20T12:23:43Z", - "updated_at": "2025-04-16T15:46:31Z", + "updated_at": "2025-04-19T08:25:41Z", "pushed_at": "2025-04-16T15:46:28Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23443.json b/2024/CVE-2024-23443.json index c3730085fc..25e5dcdd3c 100644 --- a/2024/CVE-2024-23443.json +++ b/2024/CVE-2024-23443.json @@ -14,10 +14,10 @@ "description": "Osqery extension HP BIOS WMI", "fork": false, "created_at": "2024-02-18T02:15:44Z", - "updated_at": "2025-02-09T13:55:02Z", + "updated_at": "2025-04-28T07:18:18Z", "pushed_at": "2025-02-09T13:54:58Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23653.json b/2024/CVE-2024-23653.json index 70ecdc0f4a..962873b16e 100644 --- a/2024/CVE-2024-23653.json +++ b/2024/CVE-2024-23653.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2024-12-13T18:27:39Z", - "updated_at": "2025-04-06T13:08:01Z", + "updated_at": "2025-04-30T02:07:45Z", "pushed_at": "2025-04-06T13:07:58Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-23692.json b/2024/CVE-2024-23692.json index 947ecf0ec8..a1aef1503a 100644 --- a/2024/CVE-2024-23692.json +++ b/2024/CVE-2024-23692.json @@ -45,10 +45,10 @@ "description": "Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692)", "fork": false, "created_at": "2024-06-13T06:00:24Z", - "updated_at": "2025-03-10T15:02:44Z", + "updated_at": "2025-05-12T14:16:23Z", "pushed_at": "2024-06-13T07:00:23Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 10, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23739.json b/2024/CVE-2024-23739.json index 0374e98090..7167e1f427 100644 --- a/2024/CVE-2024-23739.json +++ b/2024/CVE-2024-23739.json @@ -14,10 +14,10 @@ "description": "CVE-2024-23739", "fork": false, "created_at": "2024-01-25T13:44:16Z", - "updated_at": "2024-03-06T02:09:46Z", + "updated_at": "2025-05-12T12:54:03Z", "pushed_at": "2024-01-25T13:48:13Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-2387.json b/2024/CVE-2024-2387.json index c3aa9d6b3a..5a5af28d3a 100644 --- a/2024/CVE-2024-2387.json +++ b/2024/CVE-2024-2387.json @@ -14,10 +14,10 @@ "description": "Advanced Form Integration – Connect WooCommerce and Contact Form 7 to Google Sheets and other platforms <= 1.82.0 - SQL Injection to Reflected Cross-Site Scripting via integration_id", "fork": false, "created_at": "2025-03-24T09:45:22Z", - "updated_at": "2025-03-24T09:48:08Z", + "updated_at": "2025-04-29T11:50:57Z", "pushed_at": "2025-03-24T09:48:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 34069b8b2a..f5cc0c1c64 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -107,10 +107,10 @@ "description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ", "fork": false, "created_at": "2024-01-26T19:00:03Z", - "updated_at": "2025-03-12T03:49:52Z", + "updated_at": "2025-05-15T11:11:54Z", "pushed_at": "2024-02-29T12:13:21Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 73, + "watchers": 75, "score": 0, "subscribers_count": 3 }, @@ -203,10 +203,10 @@ "description": "CVE-2024-23897 jenkins-cli", "fork": false, "created_at": "2024-01-27T12:57:28Z", - "updated_at": "2024-11-18T12:15:19Z", + "updated_at": "2025-04-22T07:34:10Z", "pushed_at": "2024-01-27T13:10:37Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -265,10 +265,10 @@ "description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具", "fork": false, "created_at": "2024-01-27T19:34:48Z", - "updated_at": "2025-04-01T08:51:54Z", + "updated_at": "2025-05-08T15:05:12Z", "pushed_at": "2024-03-16T07:55:41Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -281,7 +281,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 77, + "watchers": 79, "score": 0, "subscribers_count": 2 }, @@ -615,13 +615,13 @@ "stargazers_count": 26, "watchers_count": 26, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 26, "score": 0, "subscribers_count": 1 @@ -860,10 +860,10 @@ "description": "Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados", "fork": false, "created_at": "2024-05-16T09:32:51Z", - "updated_at": "2025-03-18T17:59:18Z", - "pushed_at": "2024-05-17T11:54:26Z", - "stargazers_count": 8, - "watchers_count": 8, + "updated_at": "2025-05-19T19:01:38Z", + "pushed_at": "2025-04-30T09:27:02Z", + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -872,7 +872,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 2 }, @@ -1015,10 +1015,10 @@ "description": "POC - Jenkins File Read Vulnerability - CVE-2024-23897", "fork": false, "created_at": "2024-09-30T16:38:28Z", - "updated_at": "2025-03-03T20:49:54Z", + "updated_at": "2025-04-19T16:22:07Z", "pushed_at": "2024-11-26T14:46:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -1034,7 +1034,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-24401.json b/2024/CVE-2024-24401.json index 781eb95bed..b98a165fd6 100644 --- a/2024/CVE-2024-24401.json +++ b/2024/CVE-2024-24401.json @@ -14,10 +14,10 @@ "description": "Auto exploitation tool for CVE-2024-24401. ", "fork": false, "created_at": "2024-02-18T20:05:46Z", - "updated_at": "2025-04-16T15:32:28Z", + "updated_at": "2025-05-16T22:44:53Z", "pushed_at": "2024-09-07T03:02:43Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 34, + "watchers": 35, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index cf29128b91..ecaeb50ea4 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -310,10 +310,10 @@ "description": "An Vulnerability detection and Exploitation tool for CVE-2024-24919", "fork": false, "created_at": "2024-05-31T10:18:36Z", - "updated_at": "2025-02-22T07:10:52Z", + "updated_at": "2025-04-18T09:45:56Z", "pushed_at": "2024-06-05T11:38:12Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -322,7 +322,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 24, + "watchers": 23, "score": 0, "subscribers_count": 1 }, @@ -372,10 +372,10 @@ "description": null, "fork": false, "created_at": "2024-05-31T11:52:59Z", - "updated_at": "2025-03-27T22:15:35Z", + "updated_at": "2025-05-01T16:28:31Z", "pushed_at": "2024-05-31T22:55:07Z", - "stargazers_count": 49, - "watchers_count": 49, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -384,7 +384,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 49, + "watchers": 48, "score": 0, "subscribers_count": 1 }, @@ -496,19 +496,19 @@ "description": "CVE-2024-24919 exploit", "fork": false, "created_at": "2024-05-31T13:11:40Z", - "updated_at": "2025-03-28T08:21:29Z", + "updated_at": "2025-05-03T09:44:47Z", "pushed_at": "2024-05-31T15:50:57Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, - "forks_count": 12, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 17, + "forks": 11, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -594,13 +594,13 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 16, "score": 0, "subscribers_count": 1 @@ -816,10 +816,10 @@ "description": "CVE-2024-24919 [Check Point Security Gateway Information Disclosure]", "fork": false, "created_at": "2024-06-01T10:51:14Z", - "updated_at": "2025-02-02T22:14:53Z", + "updated_at": "2025-04-29T16:56:46Z", "pushed_at": "2024-06-02T06:36:57Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -828,7 +828,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 2 }, @@ -1645,15 +1645,15 @@ { "id": 870254088, "name": "CVE-2024-24919", - "full_name": "0xlf\/CVE-2024-24919", + "full_name": "zxcod3\/CVE-2024-24919", "owner": { - "login": "0xlf", + "login": "zxcod3", "id": 156471538, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156471538?v=4", - "html_url": "https:\/\/github.com\/0xlf", + "html_url": "https:\/\/github.com\/zxcod3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0xlf\/CVE-2024-24919", + "html_url": "https:\/\/github.com\/zxcod3\/CVE-2024-24919", "description": null, "fork": false, "created_at": "2024-10-09T17:54:28Z", @@ -1858,5 +1858,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972563563, + "name": "CVE-2024-24919-Incident-Report.md", + "full_name": "CyprianAtsyor\/CVE-2024-24919-Incident-Report.md", + "owner": { + "login": "CyprianAtsyor", + "id": 172041723, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172041723?v=4", + "html_url": "https:\/\/github.com\/CyprianAtsyor", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CyprianAtsyor\/CVE-2024-24919-Incident-Report.md", + "description": null, + "fork": false, + "created_at": "2025-04-25T09:30:10Z", + "updated_at": "2025-04-25T09:50:08Z", + "pushed_at": "2025-04-25T09:50:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-25092.json b/2024/CVE-2024-25092.json index 7ac06bf93c..d8d8eb4428 100644 --- a/2024/CVE-2024-25092.json +++ b/2024/CVE-2024-25092.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-25292.json b/2024/CVE-2024-25292.json index 3fc71b7c11..b43e17e661 100644 --- a/2024/CVE-2024-25292.json +++ b/2024/CVE-2024-25292.json @@ -11,10 +11,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-25292", - "description": "XXE to RCE in RenderTune v1.1.4 exploit", + "description": "XSS to RCE in RenderTune v1.1.4 exploit", "fork": false, "created_at": "2024-09-06T06:16:29Z", - "updated_at": "2025-02-19T07:22:31Z", + "updated_at": "2025-04-25T16:52:09Z", "pushed_at": "2024-11-12T12:32:04Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-25381.json b/2024/CVE-2024-25381.json index a1412620c0..26addad982 100644 --- a/2024/CVE-2024-25381.json +++ b/2024/CVE-2024-25381.json @@ -2,15 +2,15 @@ { "id": 751326986, "name": "CVE-2024-25381", - "full_name": "Ox130e07d\/CVE-2024-25381", + "full_name": "OoO7ce\/CVE-2024-25381", "owner": { - "login": "Ox130e07d", + "login": "OoO7ce", "id": 108753162, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108753162?v=4", - "html_url": "https:\/\/github.com\/Ox130e07d", + "html_url": "https:\/\/github.com\/OoO7ce", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Ox130e07d\/CVE-2024-25381", + "html_url": "https:\/\/github.com\/OoO7ce\/CVE-2024-25381", "description": null, "fork": false, "created_at": "2024-02-01T11:42:48Z", diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index a19782a1d9..81e5dc3897 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6", "fork": false, "created_at": "2024-02-20T20:16:09Z", - "updated_at": "2025-04-09T02:04:04Z", + "updated_at": "2025-05-17T06:43:21Z", "pushed_at": "2024-02-25T21:50:09Z", - "stargazers_count": 166, - "watchers_count": 166, + "stargazers_count": 168, + "watchers_count": 168, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 166, + "watchers": 168, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": "Nuclei template and information about the POC for CVE-2024-25600", "fork": false, "created_at": "2024-02-21T00:27:33Z", - "updated_at": "2024-12-18T06:02:48Z", + "updated_at": "2025-05-05T05:47:00Z", "pushed_at": "2024-02-21T02:11:08Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 1 }, @@ -138,12 +138,12 @@ "description": "A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)", "fork": false, "created_at": "2024-03-01T09:28:08Z", - "updated_at": "2025-04-13T21:29:28Z", + "updated_at": "2025-05-18T10:05:15Z", "pushed_at": "2024-03-01T09:46:56Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, - "forks_count": 7, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -167,8 +167,8 @@ "wordpress-plugin" ], "visibility": "public", - "forks": 7, - "watchers": 38, + "forks": 6, + "watchers": 40, "score": 0, "subscribers_count": 1 }, @@ -404,10 +404,10 @@ "description": "Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.", "fork": false, "created_at": "2025-03-31T05:44:43Z", - "updated_at": "2025-04-10T00:31:14Z", + "updated_at": "2025-05-02T07:23:42Z", "pushed_at": "2025-04-05T16:28:22Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -433,7 +433,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -452,10 +452,10 @@ "description": "Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.", "fork": false, "created_at": "2025-04-03T13:54:25Z", - "updated_at": "2025-04-17T06:23:29Z", - "pushed_at": "2025-04-17T06:23:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-21T16:58:04Z", + "pushed_at": "2025-05-21T16:58:00Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -479,7 +479,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -529,10 +529,10 @@ "description": "OD&H's scanner for CVE-2024-25600 vulnerability in the Bricks Builder WordPress plugin. For use in Try Hack Me (THM) environments.", "fork": false, "created_at": "2025-04-09T23:30:19Z", - "updated_at": "2025-04-13T16:42:39Z", + "updated_at": "2025-04-18T12:36:50Z", "pushed_at": "2025-04-09T23:42:43Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -556,7 +556,38 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 980609607, + "name": "Poleposph", + "full_name": "DedsecTeam-BlackHat\/Poleposph", + "owner": { + "login": "DedsecTeam-BlackHat", + "id": 210397097, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210397097?v=4", + "html_url": "https:\/\/github.com\/DedsecTeam-BlackHat", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DedsecTeam-BlackHat\/Poleposph", + "description": "Tools for scan CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE) ", + "fork": false, + "created_at": "2025-05-09T12:13:24Z", + "updated_at": "2025-05-09T12:29:01Z", + "pushed_at": "2025-05-09T12:28:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-26026.json b/2024/CVE-2024-26026.json index b4080ba1b0..11745cba9c 100644 --- a/2024/CVE-2024-26026.json +++ b/2024/CVE-2024-26026.json @@ -14,10 +14,10 @@ "description": "CVE-2024-26026: BIG-IP Next Central Manager API UNAUTHENTICATED SQL INJECTION", "fork": false, "created_at": "2024-05-09T03:14:14Z", - "updated_at": "2024-06-26T02:14:55Z", + "updated_at": "2025-04-21T16:33:50Z", "pushed_at": "2024-05-09T03:15:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 9c176127ed..cf336ad26c 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,10 +14,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2025-04-12T04:00:57Z", + "updated_at": "2025-05-07T13:58:30Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 342, + "watchers_count": 342, "has_discussions": false, "forks_count": 66, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 66, - "watchers": 340, + "watchers": 342, "score": 0, "subscribers_count": 6 }, @@ -45,19 +45,19 @@ "description": "Windows LPE", "fork": false, "created_at": "2024-06-11T08:03:29Z", - "updated_at": "2025-03-31T17:45:58Z", + "updated_at": "2025-05-17T22:38:10Z", "pushed_at": "2024-06-11T20:41:59Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, - "watchers": 121, + "forks": 25, + "watchers": 124, "score": 0, "subscribers_count": 2 }, @@ -76,10 +76,10 @@ "description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel", "fork": false, "created_at": "2024-06-13T11:57:50Z", - "updated_at": "2025-04-02T03:27:13Z", + "updated_at": "2025-05-15T20:52:09Z", "pushed_at": "2024-06-13T07:30:48Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 21, + "watchers": 24, "score": 0, "subscribers_count": 0 }, @@ -138,18 +138,18 @@ "description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user", "fork": false, "created_at": "2024-08-04T17:40:51Z", - "updated_at": "2025-04-11T04:15:54Z", + "updated_at": "2025-05-18T17:17:44Z", "pushed_at": "2024-08-15T10:48:05Z", "stargazers_count": 39, "watchers_count": 39, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 39, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-27198.json b/2024/CVE-2024-27198.json index d44876651d..74337e46a3 100644 --- a/2024/CVE-2024-27198.json +++ b/2024/CVE-2024-27198.json @@ -79,12 +79,12 @@ "description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4", "fork": false, "created_at": "2024-03-06T03:15:03Z", - "updated_at": "2025-04-11T21:26:36Z", + "updated_at": "2025-04-18T06:47:00Z", "pushed_at": "2024-03-11T07:57:40Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, - "forks_count": 34, + "forks_count": 35, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -100,8 +100,8 @@ "teamcity" ], "visibility": "public", - "forks": 34, - "watchers": 150, + "forks": 35, + "watchers": 151, "score": 0, "subscribers_count": 2 }, @@ -288,10 +288,10 @@ "description": "CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information", "fork": false, "created_at": "2024-04-22T22:14:24Z", - "updated_at": "2025-03-18T17:59:16Z", + "updated_at": "2025-05-16T22:43:38Z", "pushed_at": "2024-07-19T14:42:24Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -311,7 +311,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-27460.json b/2024/CVE-2024-27460.json index 547d110a92..45636d3571 100644 --- a/2024/CVE-2024-27460.json +++ b/2024/CVE-2024-27460.json @@ -14,10 +14,10 @@ "description": "Plantronics Desktop Hub LPE", "fork": false, "created_at": "2024-05-12T09:53:07Z", - "updated_at": "2024-11-28T20:07:01Z", + "updated_at": "2025-05-02T08:19:48Z", "pushed_at": "2024-05-15T15:12:59Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-27564.json b/2024/CVE-2024-27564.json index efac3f9bc9..e1f4a86ceb 100644 --- a/2024/CVE-2024-27564.json +++ b/2024/CVE-2024-27564.json @@ -19,13 +19,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 6, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-27804.json b/2024/CVE-2024-27804.json index 45c45983aa..bbca18057a 100644 --- a/2024/CVE-2024-27804.json +++ b/2024/CVE-2024-27804.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2024-27804", "fork": false, "created_at": "2024-05-14T14:17:06Z", - "updated_at": "2025-03-19T08:13:35Z", + "updated_at": "2025-04-21T12:15:14Z", "pushed_at": "2024-05-14T14:55:23Z", - "stargazers_count": 132, - "watchers_count": 132, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 132, + "watchers": 133, "score": 0, "subscribers_count": 6 } diff --git a/2024/CVE-2024-27821.json b/2024/CVE-2024-27821.json index 2780933b87..73ea169141 100644 --- a/2024/CVE-2024-27821.json +++ b/2024/CVE-2024-27821.json @@ -14,20 +14,20 @@ "description": "Writeup and PoC of CVE-2024-27821, for education purposes.", "fork": false, "created_at": "2024-11-17T20:56:41Z", - "updated_at": "2025-03-15T16:52:01Z", + "updated_at": "2025-05-02T03:42:23Z", "pushed_at": "2024-11-17T21:43:36Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 3, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 4, + "forks": 5, + "watchers": 5, "score": 0, - "subscribers_count": 2 + "subscribers_count": 3 } ] \ No newline at end of file diff --git a/2024/CVE-2024-27876.json b/2024/CVE-2024-27876.json new file mode 100644 index 0000000000..43149e05dc --- /dev/null +++ b/2024/CVE-2024-27876.json @@ -0,0 +1,33 @@ +[ + { + "id": 971663259, + "name": "CVE-2024-27876", + "full_name": "0xilis\/CVE-2024-27876", + "owner": { + "login": "0xilis", + "id": 109871561, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109871561?v=4", + "html_url": "https:\/\/github.com\/0xilis", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xilis\/CVE-2024-27876", + "description": "libAppleArchive exploit maker, read the writeup here https:\/\/snoolie.gay\/blog\/CVE-2024-27876", + "fork": false, + "created_at": "2025-04-23T21:42:32Z", + "updated_at": "2025-05-19T09:35:32Z", + "pushed_at": "2025-04-23T21:50:36Z", + "stargazers_count": 44, + "watchers_count": 44, + "has_discussions": false, + "forks_count": 5, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 5, + "watchers": 44, + "score": 0, + "subscribers_count": 2 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json index 5749d5304a..2d88220370 100644 --- a/2024/CVE-2024-27956.json +++ b/2024/CVE-2024-27956.json @@ -45,19 +45,19 @@ "description": "PoC for SQL Injection in CVE-2024-27956", "fork": false, "created_at": "2024-05-01T01:58:28Z", - "updated_at": "2025-04-08T09:51:41Z", + "updated_at": "2025-04-19T04:15:15Z", "pushed_at": "2024-05-03T11:28:21Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, - "forks_count": 25, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 25, - "watchers": 86, + "forks": 24, + "watchers": 85, "score": 0, "subscribers_count": 2 }, @@ -169,12 +169,12 @@ "description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries", "fork": false, "created_at": "2024-05-14T14:21:49Z", - "updated_at": "2025-03-23T18:53:43Z", - "pushed_at": "2024-07-01T09:29:02Z", - "stargazers_count": 105, - "watchers_count": 105, + "updated_at": "2025-05-05T13:46:24Z", + "pushed_at": "2025-05-05T13:46:21Z", + "stargazers_count": 106, + "watchers_count": 106, "has_discussions": false, - "forks_count": 25, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -200,8 +200,8 @@ "wordpress-plugin" ], "visibility": "public", - "forks": 25, - "watchers": 105, + "forks": 27, + "watchers": 106, "score": 0, "subscribers_count": 3 }, @@ -390,13 +390,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 7, "score": 0, "subscribers_count": 1 @@ -462,5 +462,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 973822495, + "name": "wordpress-CVE-2024-27956", + "full_name": "m4nInTh3mIdDle\/wordpress-CVE-2024-27956", + "owner": { + "login": "m4nInTh3mIdDle", + "id": 145070909, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145070909?v=4", + "html_url": "https:\/\/github.com\/m4nInTh3mIdDle", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/m4nInTh3mIdDle\/wordpress-CVE-2024-27956", + "description": " Attacks a vulnerable WordPress site with the wp-automatic plugin. Inserts a new user called eviladmin directly into the database (INSERT INTO wp_users). Searches for the ID of the newly created user (cyclic SELECT). Promotes eviladmin to Administrator (INSERT INTO wp_usermeta).", + "fork": false, + "created_at": "2025-04-27T20:05:09Z", + "updated_at": "2025-04-27T20:06:04Z", + "pushed_at": "2025-04-27T20:06:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976320874, + "name": "CVE-2024-27956", + "full_name": "devsec23\/CVE-2024-27956", + "owner": { + "login": "devsec23", + "id": 69045033, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69045033?v=4", + "html_url": "https:\/\/github.com\/devsec23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/devsec23\/CVE-2024-27956", + "description": "CVE-2024-27956 - WP Automatic SQL Injection Exploit Tool", + "fork": false, + "created_at": "2025-05-01T22:39:10Z", + "updated_at": "2025-05-02T05:54:23Z", + "pushed_at": "2025-05-01T22:53:40Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-28000.json b/2024/CVE-2024-28000.json index dc868efdae..ce92f752b4 100644 --- a/2024/CVE-2024-28000.json +++ b/2024/CVE-2024-28000.json @@ -19,13 +19,13 @@ "stargazers_count": 17, "watchers_count": 17, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 17, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-28397.json b/2024/CVE-2024-28397.json index 727c9356f8..ff8ee522b2 100644 --- a/2024/CVE-2024-28397.json +++ b/2024/CVE-2024-28397.json @@ -14,10 +14,10 @@ "description": "CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.", "fork": false, "created_at": "2024-06-19T01:46:33Z", - "updated_at": "2025-03-18T17:59:21Z", + "updated_at": "2025-05-20T07:03:06Z", "pushed_at": "2024-07-29T04:42:43Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 29, + "watchers": 31, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-28752.json b/2024/CVE-2024-28752.json new file mode 100644 index 0000000000..46126ccc0d --- /dev/null +++ b/2024/CVE-2024-28752.json @@ -0,0 +1,33 @@ +[ + { + "id": 981056220, + "name": "CVE-2024-28752", + "full_name": "ReaJason\/CVE-2024-28752", + "owner": { + "login": "ReaJason", + "id": 48389642, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48389642?v=4", + "html_url": "https:\/\/github.com\/ReaJason", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ReaJason\/CVE-2024-28752", + "description": "Apache CXF SSRF CVE-2024-28752", + "fork": false, + "created_at": "2025-05-10T08:36:41Z", + "updated_at": "2025-05-10T12:09:15Z", + "pushed_at": "2025-05-10T12:09:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-2876.json b/2024/CVE-2024-2876.json index 03f8b56ddb..0210c233da 100644 --- a/2024/CVE-2024-2876.json +++ b/2024/CVE-2024-2876.json @@ -95,15 +95,15 @@ { "id": 870293883, "name": "CVE-2024-2876", - "full_name": "0xlf\/CVE-2024-2876", + "full_name": "zxcod3\/CVE-2024-2876", "owner": { - "login": "0xlf", + "login": "zxcod3", "id": 156471538, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156471538?v=4", - "html_url": "https:\/\/github.com\/0xlf", + "html_url": "https:\/\/github.com\/zxcod3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0xlf\/CVE-2024-2876", + "html_url": "https:\/\/github.com\/zxcod3\/CVE-2024-2876", "description": null, "fork": false, "created_at": "2024-10-09T19:24:53Z", @@ -138,10 +138,10 @@ "description": "WP-SQL-Injection CVE-2024-2876 AND 2024-CVE-2024-3495", "fork": false, "created_at": "2024-11-15T22:39:48Z", - "updated_at": "2025-03-18T17:59:40Z", + "updated_at": "2025-05-20T15:15:13Z", "pushed_at": "2024-11-15T22:50:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-2887.json b/2024/CVE-2024-2887.json index 013e5a5bd0..dac7275b60 100644 --- a/2024/CVE-2024-2887.json +++ b/2024/CVE-2024-2887.json @@ -45,10 +45,10 @@ "description": "For V8CTF M123", "fork": false, "created_at": "2024-08-25T12:13:07Z", - "updated_at": "2025-02-24T09:45:32Z", + "updated_at": "2025-04-20T08:58:26Z", "pushed_at": "2024-08-25T13:04:44Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -57,8 +57,39 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 + }, + { + "id": 985141118, + "name": "reproduce-cve-2024-2887", + "full_name": "jjyuorg\/reproduce-cve-2024-2887", + "owner": { + "login": "jjyuorg", + "id": 202454117, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202454117?v=4", + "html_url": "https:\/\/github.com\/jjyuorg", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/jjyuorg\/reproduce-cve-2024-2887", + "description": null, + "fork": false, + "created_at": "2025-05-17T06:30:32Z", + "updated_at": "2025-05-18T01:25:28Z", + "pushed_at": "2025-05-18T01:25:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-28987.json b/2024/CVE-2024-28987.json index d742f0d1e4..b736c4d8a5 100644 --- a/2024/CVE-2024-28987.json +++ b/2024/CVE-2024-28987.json @@ -91,5 +91,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 970296101, + "name": "CVE-2024-28987", + "full_name": "alecclyde\/CVE-2024-28987", + "owner": { + "login": "alecclyde", + "id": 32017824, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32017824?v=4", + "html_url": "https:\/\/github.com\/alecclyde", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/alecclyde\/CVE-2024-28987", + "description": "Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability", + "fork": false, + "created_at": "2025-04-21T19:44:37Z", + "updated_at": "2025-04-21T20:27:24Z", + "pushed_at": "2025-04-21T20:27:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-28995.json b/2024/CVE-2024-28995.json index f61854b76a..043ffa9a8c 100644 --- a/2024/CVE-2024-28995.json +++ b/2024/CVE-2024-28995.json @@ -1,34 +1,34 @@ [ { - "id": 814960106, + "id": 814996117, "name": "CVE-2024-28995", - "full_name": "krypton-kry\/CVE-2024-28995", + "full_name": "demoAlitalia\/CVE-2024-28995", "owner": { - "login": "krypton-kry", - "id": 66370436, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66370436?v=4", - "html_url": "https:\/\/github.com\/krypton-kry", + "login": "demoAlitalia", + "id": 59221123, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59221123?v=4", + "html_url": "https:\/\/github.com\/demoAlitalia", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/krypton-kry\/CVE-2024-28995", + "html_url": "https:\/\/github.com\/demoAlitalia\/CVE-2024-28995", "description": "CVE-2024-28995 PoC", "fork": false, - "created_at": "2024-06-14T04:06:58Z", - "updated_at": "2024-06-30T06:24:58Z", + "created_at": "2024-06-14T06:14:35Z", + "updated_at": "2024-06-14T06:14:35Z", "pushed_at": "2024-06-14T04:07:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 3, + "forks": 0, + "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 }, { "id": 815032884, @@ -231,7 +231,7 @@ "description": "CVE-2024-28955 Exploitation PoC ", "fork": false, "created_at": "2024-07-01T11:49:51Z", - "updated_at": "2025-02-14T17:11:59Z", + "updated_at": "2025-05-04T03:55:57Z", "pushed_at": "2024-07-01T12:53:21Z", "stargazers_count": 34, "watchers_count": 34, diff --git a/2024/CVE-2024-29059.json b/2024/CVE-2024-29059.json index 6b2201adbe..38e16edd67 100644 --- a/2024/CVE-2024-29059.json +++ b/2024/CVE-2024-29059.json @@ -14,10 +14,10 @@ "description": "Additional resources for leaking and exploiting ObjRefs via HTTP .NET Remoting (CVE-2024-29059)", "fork": false, "created_at": "2024-03-11T10:14:39Z", - "updated_at": "2025-03-31T21:29:57Z", + "updated_at": "2025-05-13T09:40:32Z", "pushed_at": "2024-03-25T12:56:16Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index 26e58ceed9..99b949747a 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -76,10 +76,10 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2025-04-15T06:58:46Z", + "updated_at": "2025-05-11T15:41:37Z", "pushed_at": "2024-09-30T08:45:56Z", - "stargazers_count": 472, - "watchers_count": 472, + "stargazers_count": 474, + "watchers_count": 474, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 472, + "watchers": 474, "score": 0, "subscribers_count": 9 }, @@ -241,10 +241,10 @@ "description": "This script demonstrates a proof-of-concept (PoC) for exploiting a file read vulnerability in the iconv library, as detailed in Ambionics Security's blog https:\/\/www.ambionics.io\/blog\/iconv-cve-2024-2961-p1.", "fork": false, "created_at": "2025-01-27T03:06:37Z", - "updated_at": "2025-04-03T16:49:06Z", - "pushed_at": "2025-04-03T16:49:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "updated_at": "2025-05-07T17:59:52Z", + "pushed_at": "2025-05-07T17:59:49Z", + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -253,7 +253,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-29849.json b/2024/CVE-2024-29849.json index ac36e49152..51fc21d9c5 100644 --- a/2024/CVE-2024-29849.json +++ b/2024/CVE-2024-29849.json @@ -14,10 +14,10 @@ "description": "Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)", "fork": false, "created_at": "2024-06-10T06:12:20Z", - "updated_at": "2025-03-18T17:59:20Z", + "updated_at": "2025-05-14T11:35:41Z", "pushed_at": "2024-06-13T08:40:57Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-29855.json b/2024/CVE-2024-29855.json index b90ebaae93..a823145fcc 100644 --- a/2024/CVE-2024-29855.json +++ b/2024/CVE-2024-29855.json @@ -14,19 +14,19 @@ "description": "PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855", "fork": false, "created_at": "2024-06-13T08:32:55Z", - "updated_at": "2025-03-18T17:59:20Z", + "updated_at": "2025-05-15T14:33:14Z", "pushed_at": "2024-06-17T10:45:06Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, - "forks_count": 7, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, - "watchers": 17, + "forks": 6, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-29895.json b/2024/CVE-2024-29895.json index d090a3603b..cc5fa696f2 100644 --- a/2024/CVE-2024-29895.json +++ b/2024/CVE-2024-29895.json @@ -116,10 +116,10 @@ "description": "CVE-2024-29895 | RCE on CACTI 1.3.X dev", "fork": false, "created_at": "2024-05-17T22:03:29Z", - "updated_at": "2024-06-10T01:45:38Z", + "updated_at": "2025-05-12T16:50:48Z", "pushed_at": "2024-05-18T12:49:29Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -128,7 +128,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-29973.json b/2024/CVE-2024-29973.json index ed954020d5..5e02ce0882 100644 --- a/2024/CVE-2024-29973.json +++ b/2024/CVE-2024-29973.json @@ -157,15 +157,15 @@ { "id": 870929719, "name": "CVE-2024-29973", - "full_name": "0xlf\/CVE-2024-29973", + "full_name": "zxcod3\/CVE-2024-29973", "owner": { - "login": "0xlf", + "login": "zxcod3", "id": 156471538, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156471538?v=4", - "html_url": "https:\/\/github.com\/0xlf", + "html_url": "https:\/\/github.com\/zxcod3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0xlf\/CVE-2024-29973", + "html_url": "https:\/\/github.com\/zxcod3\/CVE-2024-29973", "description": null, "fork": false, "created_at": "2024-10-10T23:48:55Z", diff --git a/2024/CVE-2024-29988.json b/2024/CVE-2024-29988.json index 6679405c0a..83bb51663e 100644 --- a/2024/CVE-2024-29988.json +++ b/2024/CVE-2024-29988.json @@ -19,13 +19,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 8, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 7, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index dc2a1eddbc..ac55c49f5a 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2025-03-30T07:50:01Z", + "updated_at": "2025-04-20T09:24:55Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, - "forks_count": 32, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 32, - "watchers": 120, + "forks": 33, + "watchers": 121, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 4de487413f..bf826cfb2e 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2025-04-09T07:27:21Z", + "updated_at": "2025-04-20T02:23:51Z", "pushed_at": "2024-07-31T19:11:55Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 248, + "watchers": 249, "score": 0, "subscribers_count": 3 }, @@ -76,10 +76,10 @@ "description": "该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。", "fork": false, "created_at": "2024-07-05T16:02:56Z", - "updated_at": "2025-03-18T17:59:24Z", + "updated_at": "2025-05-07T05:10:08Z", "pushed_at": "2024-07-05T16:06:16Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 37, + "watchers": 38, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2025-04-14T10:55:57Z", + "updated_at": "2025-05-19T20:24:25Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 456, - "watchers_count": 456, + "stargazers_count": 466, + "watchers_count": 466, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 456, + "watchers": 466, "score": 0, "subscribers_count": 22 }, diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index eaa377aa42..c89a3ac528 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -14,10 +14,10 @@ "description": "Information for CVE-2024-3094", "fork": false, "created_at": "2024-03-29T17:03:01Z", - "updated_at": "2025-01-07T05:03:30Z", + "updated_at": "2025-05-09T23:31:36Z", "pushed_at": "2024-04-01T16:01:34Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 3 }, @@ -270,10 +270,10 @@ "description": "History of commits related to the xz backdoor Discovered On March 29, 2024: CVE-2024-3094.", "fork": false, "created_at": "2024-03-30T10:48:54Z", - "updated_at": "2025-02-04T20:48:48Z", + "updated_at": "2025-05-20T11:25:19Z", "pushed_at": "2024-04-01T15:12:50Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -282,7 +282,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -642,10 +642,10 @@ "description": null, "fork": false, "created_at": "2024-03-31T10:46:33Z", - "updated_at": "2025-02-13T14:01:09Z", + "updated_at": "2025-05-06T18:02:06Z", "pushed_at": "2024-04-07T13:07:44Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -654,7 +654,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 6 }, @@ -952,19 +952,19 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2025-04-17T00:22:18Z", + "updated_at": "2025-05-20T11:24:41Z", "pushed_at": "2024-04-03T04:58:50Z", - "stargazers_count": 3512, - "watchers_count": 3512, + "stargazers_count": 3514, + "watchers_count": 3514, "has_discussions": false, - "forks_count": 238, + "forks_count": 239, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 238, - "watchers": 3512, + "forks": 239, + "watchers": 3514, "score": 0, "subscribers_count": 39 }, @@ -1901,6 +1901,37 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 + }, + { + "id": 986972824, + "name": "Linux---Security---Detect-and-Mitigate-CVE-2024-3094", + "full_name": "laxmikumari615\/Linux---Security---Detect-and-Mitigate-CVE-2024-3094", + "owner": { + "login": "laxmikumari615", + "id": 183760555, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183760555?v=4", + "html_url": "https:\/\/github.com\/laxmikumari615", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/laxmikumari615\/Linux---Security---Detect-and-Mitigate-CVE-2024-3094", + "description": "It was determined that malicious code was discovered in the upstream tarballs of xz, starting with version 5.6.0. # It was determined that only certain operating systems and operating system versions were affected by this vulnerability.", + "fork": false, + "created_at": "2025-05-20T11:45:05Z", + "updated_at": "2025-05-20T12:48:57Z", + "pushed_at": "2025-05-20T12:48:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-31317.json b/2024/CVE-2024-31317.json index 55e7b4af79..ff66796804 100644 --- a/2024/CVE-2024-31317.json +++ b/2024/CVE-2024-31317.json @@ -14,21 +14,21 @@ "description": "CVE-2024-31317", "fork": false, "created_at": "2024-12-05T01:36:59Z", - "updated_at": "2025-04-14T13:04:29Z", + "updated_at": "2025-05-08T16:53:50Z", "pushed_at": "2024-12-05T01:52:45Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, - "forks_count": 9, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 36, + "forks": 11, + "watchers": 40, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 }, { "id": 949740461, @@ -60,5 +60,129 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 968174088, + "name": "zygote-injection-toolkit", + "full_name": "Anonymous941\/zygote-injection-toolkit", + "owner": { + "login": "Anonymous941", + "id": 36797492, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36797492?v=4", + "html_url": "https:\/\/github.com\/Anonymous941", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Anonymous941\/zygote-injection-toolkit", + "description": "A command-line utility to exploit Android Zygote injection (CVE-2024-31317)", + "fork": false, + "created_at": "2025-04-17T16:20:00Z", + "updated_at": "2025-05-15T02:32:46Z", + "pushed_at": "2025-05-12T20:21:50Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 970275645, + "name": "CVE-2024-31317-PoC-Deployer", + "full_name": "mianliupindao\/CVE-2024-31317-PoC-Deployer", + "owner": { + "login": "mianliupindao", + "id": 109870653, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109870653?v=4", + "html_url": "https:\/\/github.com\/mianliupindao", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mianliupindao\/CVE-2024-31317-PoC-Deployer", + "description": null, + "fork": false, + "created_at": "2025-04-21T18:58:31Z", + "updated_at": "2025-05-02T04:14:14Z", + "pushed_at": "2025-04-19T17:46:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 973280085, + "name": "cve-2024-31317", + "full_name": "agg23\/cve-2024-31317", + "owner": { + "login": "agg23", + "id": 238679, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/238679?v=4", + "html_url": "https:\/\/github.com\/agg23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/agg23\/cve-2024-31317", + "description": "Detailed discussion of Zygote vulnerability CVE-2024-31317", + "fork": false, + "created_at": "2025-04-26T16:46:35Z", + "updated_at": "2025-05-21T10:28:19Z", + "pushed_at": "2025-04-30T03:15:34Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976045544, + "name": "CVE-2024-31317-PoC-Deployer", + "full_name": "JadeByteZen\/CVE-2024-31317-PoC-Deployer", + "owner": { + "login": "JadeByteZen", + "id": 208256323, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208256323?v=4", + "html_url": "https:\/\/github.com\/JadeByteZen", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/JadeByteZen\/CVE-2024-31317-PoC-Deployer", + "description": null, + "fork": false, + "created_at": "2025-05-01T11:41:51Z", + "updated_at": "2025-05-14T14:12:05Z", + "pushed_at": "2025-05-01T11:42:26Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-31449.json b/2024/CVE-2024-31449.json new file mode 100644 index 0000000000..e88dc005c5 --- /dev/null +++ b/2024/CVE-2024-31449.json @@ -0,0 +1,33 @@ +[ + { + "id": 973668309, + "name": "CVE-2024-31449", + "full_name": "daeseong1209\/CVE-2024-31449", + "owner": { + "login": "daeseong1209", + "id": 110471696, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110471696?v=4", + "html_url": "https:\/\/github.com\/daeseong1209", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/daeseong1209\/CVE-2024-31449", + "description": null, + "fork": false, + "created_at": "2025-04-27T13:42:11Z", + "updated_at": "2025-04-27T13:44:00Z", + "pushed_at": "2025-04-27T13:43:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-3183.json b/2024/CVE-2024-3183.json index 6f5965bf74..50c6ae39c8 100644 --- a/2024/CVE-2024-3183.json +++ b/2024/CVE-2024-3183.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2024-3183 (FreeIPA Rosting)", "fork": false, "created_at": "2024-08-14T14:24:58Z", - "updated_at": "2025-02-23T16:55:56Z", + "updated_at": "2025-05-09T14:56:52Z", "pushed_at": "2024-08-20T14:16:04Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-31848.json b/2024/CVE-2024-31848.json index 09081c20e2..3eed40f2f7 100644 --- a/2024/CVE-2024-31848.json +++ b/2024/CVE-2024-31848.json @@ -14,10 +14,10 @@ "description": "PoC for Exploiting CVE-2024-31848\/49\/50\/51 - File Path Traversal ", "fork": false, "created_at": "2024-05-07T10:42:03Z", - "updated_at": "2025-03-29T17:10:04Z", + "updated_at": "2025-05-02T12:13:56Z", "pushed_at": "2024-05-07T17:54:28Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-31903.json b/2024/CVE-2024-31903.json index ec198a0bba..27777f10ad 100644 --- a/2024/CVE-2024-31903.json +++ b/2024/CVE-2024-31903.json @@ -2,19 +2,19 @@ { "id": 935014102, "name": "ibm-sterling-b2b-integrator-poc", - "full_name": "WithSecureLabs\/ibm-sterling-b2b-integrator-poc", + "full_name": "ReversecLabs\/ibm-sterling-b2b-integrator-poc", "owner": { - "login": "WithSecureLabs", - "id": 99874690, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99874690?v=4", - "html_url": "https:\/\/github.com\/WithSecureLabs", + "login": "ReversecLabs", + "id": 207843805, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/207843805?v=4", + "html_url": "https:\/\/github.com\/ReversecLabs", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/WithSecureLabs\/ibm-sterling-b2b-integrator-poc", + "html_url": "https:\/\/github.com\/ReversecLabs\/ibm-sterling-b2b-integrator-poc", "description": "PoC code for the LPE and RCE (CVE-2024-31903) attacks against the IBM Sterling B2B Integrator", "fork": false, "created_at": "2025-02-18T19:08:04Z", - "updated_at": "2025-04-07T08:11:22Z", + "updated_at": "2025-05-08T16:47:28Z", "pushed_at": "2025-02-18T19:40:14Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index d994d374ed..1be67189e8 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -81,7 +81,7 @@ "stargazers_count": 528, "watchers_count": 528, "has_discussions": false, - "forks_count": 150, + "forks_count": 149, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -92,7 +92,7 @@ "rce" ], "visibility": "public", - "forks": 150, + "forks": 149, "watchers": 528, "score": 0, "subscribers_count": 3 @@ -186,13 +186,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -217,13 +217,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-32113.json b/2024/CVE-2024-32113.json index 8118fe7902..3621960169 100644 --- a/2024/CVE-2024-32113.json +++ b/2024/CVE-2024-32113.json @@ -45,10 +45,10 @@ "description": "Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]", "fork": false, "created_at": "2024-06-03T15:57:59Z", - "updated_at": "2025-03-18T17:59:19Z", + "updated_at": "2025-04-25T06:30:30Z", "pushed_at": "2024-06-03T16:13:49Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -67,7 +67,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 25, + "watchers": 26, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32136.json b/2024/CVE-2024-32136.json index f411425a49..760c090dea 100644 --- a/2024/CVE-2024-32136.json +++ b/2024/CVE-2024-32136.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-05-05T10:49:08Z", - "updated_at": "2024-07-21T12:00:00Z", + "updated_at": "2025-05-14T10:33:47Z", "pushed_at": "2024-05-05T11:00:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-32258.json b/2024/CVE-2024-32258.json index 391bb29f0e..d6e584ae7c 100644 --- a/2024/CVE-2024-32258.json +++ b/2024/CVE-2024-32258.json @@ -2,15 +2,15 @@ { "id": 788568781, "name": "CVE-2024-32258", - "full_name": "liyansong2018\/CVE-2024-32258", + "full_name": "secnotes\/CVE-2024-32258", "owner": { - "login": "liyansong2018", + "login": "secnotes", "id": 25031216, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25031216?v=4", - "html_url": "https:\/\/github.com\/liyansong2018", + "html_url": "https:\/\/github.com\/secnotes", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/liyansong2018\/CVE-2024-32258", + "html_url": "https:\/\/github.com\/secnotes\/CVE-2024-32258", "description": null, "fork": false, "created_at": "2024-04-18T17:07:07Z", diff --git a/2024/CVE-2024-32640.json b/2024/CVE-2024-32640.json index 540fe4bce7..50a266693c 100644 --- a/2024/CVE-2024-32640.json +++ b/2024/CVE-2024-32640.json @@ -14,10 +14,10 @@ "description": "CVE-2024-32640 | Automated SQLi Exploitation PoC", "fork": false, "created_at": "2024-05-16T01:02:32Z", - "updated_at": "2025-03-24T12:00:17Z", + "updated_at": "2025-05-02T12:12:59Z", "pushed_at": "2024-05-16T21:07:32Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-3273.json b/2024/CVE-2024-3273.json index a5726db0b9..5733db25ed 100644 --- a/2024/CVE-2024-3273.json +++ b/2024/CVE-2024-3273.json @@ -14,19 +14,19 @@ "description": "D-Link NAS CVE-2024-3273 Exploit Tool", "fork": false, "created_at": "2024-04-07T03:09:13Z", - "updated_at": "2025-04-04T07:50:04Z", + "updated_at": "2025-05-04T07:15:23Z", "pushed_at": "2024-04-07T04:41:26Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 95, + "forks": 22, + "watchers": 103, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-32830.json b/2024/CVE-2024-32830.json new file mode 100644 index 0000000000..fb3dbd15ad --- /dev/null +++ b/2024/CVE-2024-32830.json @@ -0,0 +1,33 @@ +[ + { + "id": 972775883, + "name": "CVE-2024-32830-poc", + "full_name": "ptrstr\/CVE-2024-32830-poc", + "owner": { + "login": "ptrstr", + "id": 57736901, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57736901?v=4", + "html_url": "https:\/\/github.com\/ptrstr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ptrstr\/CVE-2024-32830-poc", + "description": "PoC code to download files with CVE-2024-32830", + "fork": false, + "created_at": "2025-04-25T16:35:18Z", + "updated_at": "2025-04-25T16:53:25Z", + "pushed_at": "2025-04-25T16:53:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-33231.json b/2024/CVE-2024-33231.json index 29038e16de..d6d7f06feb 100644 --- a/2024/CVE-2024-33231.json +++ b/2024/CVE-2024-33231.json @@ -19,7 +19,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -29,7 +29,7 @@ "cves" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-33911.json b/2024/CVE-2024-33911.json index a6cde5f6e8..57f3b6fb56 100644 --- a/2024/CVE-2024-33911.json +++ b/2024/CVE-2024-33911.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-05-05T11:14:47Z", - "updated_at": "2024-05-20T09:31:52Z", + "updated_at": "2025-05-14T10:33:46Z", "pushed_at": "2024-05-05T11:23:21Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-3393.json b/2024/CVE-2024-3393.json index 206d843b1f..cd49185972 100644 --- a/2024/CVE-2024-3393.json +++ b/2024/CVE-2024-3393.json @@ -29,45 +29,5 @@ "watchers": 5, "score": 0, "subscribers_count": 1 - }, - { - "id": 914582236, - "name": "CVE-2024-3393", - "full_name": "waived\/CVE-2024-3393", - "owner": { - "login": "waived", - "id": 165493645, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165493645?v=4", - "html_url": "https:\/\/github.com\/waived", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/waived\/CVE-2024-3393", - "description": "PAN-OS: Firewall Denial-of-Service exploit via malicious DNS query", - "fork": false, - "created_at": "2025-01-09T22:03:07Z", - "updated_at": "2025-01-15T11:48:19Z", - "pushed_at": "2025-01-09T22:05:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2024-3393", - "denial-of-service", - "dns-attack", - "exploit", - "palo-alto-networks", - "pan-os", - "proof-of-concept", - "python3" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 4526fe3a81..6ac6bb2ee9 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-04-13T05:16:21Z", - "updated_at": "2025-04-12T06:40:53Z", + "updated_at": "2025-05-17T20:21:14Z", "pushed_at": "2024-04-13T05:20:15Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 8, + "forks": 5, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -76,19 +76,19 @@ "description": "CVE-2024-3400", "fork": false, "created_at": "2024-04-13T14:00:31Z", - "updated_at": "2025-04-12T06:40:53Z", + "updated_at": "2025-04-23T17:44:56Z", "pushed_at": "2024-04-18T07:11:17Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, - "watchers": 70, + "forks": 25, + "watchers": 72, "score": 0, "subscribers_count": 2 }, @@ -293,19 +293,19 @@ "description": "CVE-2024-3400 Palo Alto OS Command Injection", "fork": false, "created_at": "2024-04-16T14:18:08Z", - "updated_at": "2025-04-17T00:22:16Z", + "updated_at": "2025-05-07T12:34:14Z", "pushed_at": "2024-04-16T22:35:43Z", - "stargazers_count": 157, - "watchers_count": 157, + "stargazers_count": 159, + "watchers_count": 159, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, - "watchers": 157, + "forks": 25, + "watchers": 159, "score": 0, "subscribers_count": 1 }, @@ -417,10 +417,10 @@ "description": "CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect", "fork": false, "created_at": "2024-04-16T21:24:15Z", - "updated_at": "2025-03-04T19:31:06Z", + "updated_at": "2025-05-08T00:36:14Z", "pushed_at": "2024-04-17T11:03:32Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -429,7 +429,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 27, + "watchers": 29, "score": 0, "subscribers_count": 2 }, @@ -479,8 +479,8 @@ "description": "Have we not learnt from HoneyPoC?", "fork": false, "created_at": "2024-04-17T11:41:01Z", - "updated_at": "2024-06-10T05:08:26Z", - "pushed_at": "2024-04-17T12:04:33Z", + "updated_at": "2025-04-26T06:48:20Z", + "pushed_at": "2025-04-26T06:48:17Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -828,8 +828,8 @@ "description": "Extract useful information from PANOS support file for CVE-2024-3400", "fork": false, "created_at": "2024-04-19T14:56:17Z", - "updated_at": "2024-04-20T08:23:35Z", - "pushed_at": "2024-04-19T20:06:26Z", + "updated_at": "2025-05-19T17:24:27Z", + "pushed_at": "2025-05-19T17:24:23Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -1037,37 +1037,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 801106921, - "name": "IPLineFinder", - "full_name": "tk-sawada\/IPLineFinder", - "owner": { - "login": "tk-sawada", - "id": 130136436, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130136436?v=4", - "html_url": "https:\/\/github.com\/tk-sawada", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/tk-sawada\/IPLineFinder", - "description": "Find rows contain specific IP addresses in large files and then, extract them. This tool make for investigating logs for cve-2024-3400", - "fork": false, - "created_at": "2024-05-15T15:50:32Z", - "updated_at": "2024-05-20T01:41:26Z", - "pushed_at": "2024-05-20T01:41:23Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 802848040, "name": "cve-2024-3400", @@ -1176,10 +1145,10 @@ "description": "CVE-2024-3400的攻击脚本", "fork": false, "created_at": "2025-01-10T02:20:26Z", - "updated_at": "2025-03-14T23:26:49Z", + "updated_at": "2025-05-17T12:53:23Z", "pushed_at": "2025-01-10T02:22:27Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1188,7 +1157,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -1222,5 +1191,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 974803926, + "name": "letsdefend-cve2024-3400-case-study", + "full_name": "CyprianAtsyor\/letsdefend-cve2024-3400-case-study", + "owner": { + "login": "CyprianAtsyor", + "id": 172041723, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172041723?v=4", + "html_url": "https:\/\/github.com\/CyprianAtsyor", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CyprianAtsyor\/letsdefend-cve2024-3400-case-study", + "description": "Detection, analysis, and response strategies for CVE-2024-3400 exploitation attempts targeting Palo Alto PAN-OS GlobalProtect portals. Includes IOCs, exploit patterns, and mitigation guidance.", + "fork": false, + "created_at": "2025-04-29T10:31:13Z", + "updated_at": "2025-04-29T13:33:38Z", + "pushed_at": "2025-04-29T13:33:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976156914, + "name": "Zero-Day-Vulnerability-Exploitation-Detection-Tool", + "full_name": "Rohith-Reddy-Y\/Zero-Day-Vulnerability-Exploitation-Detection-Tool", + "owner": { + "login": "Rohith-Reddy-Y", + "id": 121445355, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121445355?v=4", + "html_url": "https:\/\/github.com\/Rohith-Reddy-Y", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Rohith-Reddy-Y\/Zero-Day-Vulnerability-Exploitation-Detection-Tool", + "description": "An AI-powered tool to predict and prevent zero-day attacks on firewalls, like Palo Alto’s CVE-2024-3400. Uses Python, Wireshark, MITRE ATT&CK datasets, and Docker for real-time anomaly detection.", + "fork": false, + "created_at": "2025-05-01T15:47:42Z", + "updated_at": "2025-05-01T16:08:56Z", + "pushed_at": "2025-05-01T16:40:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index b87d74b0e4..f2baf03b37 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -169,10 +169,10 @@ "description": "CosmicSting (CVE-2024-34102)", "fork": false, "created_at": "2024-06-28T23:33:21Z", - "updated_at": "2025-04-12T03:31:20Z", + "updated_at": "2025-05-08T03:01:58Z", "pushed_at": "2024-09-05T18:38:46Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -181,9 +181,9 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 47, + "watchers": 48, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 }, { "id": 822233085, @@ -734,8 +734,8 @@ "description": null, "fork": false, "created_at": "2025-04-06T16:00:21Z", - "updated_at": "2025-04-14T14:06:34Z", - "pushed_at": "2025-04-14T14:06:30Z", + "updated_at": "2025-05-11T03:02:37Z", + "pushed_at": "2025-05-11T03:02:34Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-34463.json b/2024/CVE-2024-34463.json index 1a00e8b11d..5410ef87b9 100644 --- a/2024/CVE-2024-34463.json +++ b/2024/CVE-2024-34463.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-09-02T12:33:33Z", - "updated_at": "2024-09-02T19:56:49Z", - "pushed_at": "2024-09-02T19:56:46Z", + "updated_at": "2025-05-07T16:15:48Z", + "pushed_at": "2025-05-07T16:15:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-34470.json b/2024/CVE-2024-34470.json index bb8f07cfa8..e79f5ab0f9 100644 --- a/2024/CVE-2024-34470.json +++ b/2024/CVE-2024-34470.json @@ -45,10 +45,10 @@ "description": "POC and bulk scanner for CVE-2024-34470", "fork": false, "created_at": "2024-06-19T11:32:40Z", - "updated_at": "2024-12-17T20:19:30Z", + "updated_at": "2025-05-04T18:22:59Z", "pushed_at": "2024-06-19T21:22:15Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-35205.json b/2024/CVE-2024-35205.json index e2aab1b77a..fa708e14cf 100644 --- a/2024/CVE-2024-35205.json +++ b/2024/CVE-2024-35205.json @@ -11,11 +11,11 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/cyb3r-w0lf\/Dirty_Stream-Android-POC", - "description": "Dirty Stream exploit for MI-File Explorer V1-210567 version. CVE-2024-35205", + "description": "Android - Dirty Stream exploit for MI-File Explorer V1-210567 version. CVE-2024-35205", "fork": false, "created_at": "2024-06-17T08:10:47Z", - "updated_at": "2025-04-12T08:10:28Z", - "pushed_at": "2024-09-30T09:06:14Z", + "updated_at": "2025-05-19T05:45:20Z", + "pushed_at": "2025-05-19T05:30:39Z", "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index ec9c552d3f..c3982afc5c 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,19 +14,19 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2025-04-11T10:37:23Z", + "updated_at": "2025-05-10T03:44:19Z", "pushed_at": "2024-11-29T16:56:23Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 280, + "watchers_count": 280, "has_discussions": false, - "forks_count": 59, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 59, - "watchers": 278, + "forks": 60, + "watchers": 280, "score": 0, "subscribers_count": 8 }, @@ -45,10 +45,10 @@ "description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ", "fork": false, "created_at": "2024-10-25T10:06:09Z", - "updated_at": "2025-04-14T04:26:34Z", + "updated_at": "2025-04-18T19:40:30Z", "pushed_at": "2024-10-21T04:15:27Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 2 }, @@ -76,10 +76,10 @@ "description": "CVE-2024-35250 的 Beacon Object File (BOF) 实现。", "fork": false, "created_at": "2024-11-23T12:12:00Z", - "updated_at": "2025-04-15T08:21:59Z", + "updated_at": "2025-04-22T09:01:20Z", "pushed_at": "2024-11-28T09:23:35Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 18, + "watchers": 20, "score": 0, "subscribers_count": 1 }, @@ -111,10 +111,10 @@ "description": "CVE-2024-35250 PoC - Optimized & Condensed Form of Varwara's PoC", "fork": false, "created_at": "2025-01-13T18:24:48Z", - "updated_at": "2025-01-14T16:51:38Z", + "updated_at": "2025-05-10T02:31:09Z", "pushed_at": "2025-01-14T16:51:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -123,7 +123,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-3640.json b/2024/CVE-2024-3640.json index fc2f9a0a85..6d792ccd1e 100644 --- a/2024/CVE-2024-3640.json +++ b/2024/CVE-2024-3640.json @@ -14,10 +14,10 @@ "description": "CVE-2024-3640绕过Waf进行漏洞利用", "fork": false, "created_at": "2025-04-09T07:39:47Z", - "updated_at": "2025-04-10T02:14:15Z", + "updated_at": "2025-04-30T17:33:52Z", "pushed_at": "2025-04-09T07:58:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 5ac651b2da..3a692b0992 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -107,10 +107,10 @@ "description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit", "fork": false, "created_at": "2024-07-06T01:10:28Z", - "updated_at": "2025-03-25T09:04:18Z", + "updated_at": "2025-05-14T19:08:14Z", "pushed_at": "2024-07-06T01:57:58Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -126,7 +126,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 46, + "watchers": 48, "score": 0, "subscribers_count": 1 }, @@ -176,10 +176,10 @@ "description": "geoserver CVE-2024-36401漏洞利用工具", "fork": false, "created_at": "2024-07-17T02:25:21Z", - "updated_at": "2025-04-17T04:48:01Z", + "updated_at": "2025-05-19T08:46:08Z", "pushed_at": "2024-07-24T15:33:03Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -188,7 +188,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 23, + "watchers": 27, "score": 0, "subscribers_count": 0 }, @@ -207,7 +207,7 @@ "description": "GeoServer Remote Code Execution", "fork": false, "created_at": "2024-07-30T18:43:40Z", - "updated_at": "2025-04-06T16:50:13Z", + "updated_at": "2025-04-19T14:12:08Z", "pushed_at": "2025-04-06T16:50:10Z", "stargazers_count": 78, "watchers_count": 78, @@ -226,15 +226,15 @@ { "id": 836929821, "name": "CVE-2024-36401-PoC", - "full_name": "yisas93\/CVE-2024-36401-PoC", + "full_name": "y1s4s\/CVE-2024-36401-PoC", "owner": { - "login": "yisas93", + "login": "y1s4s", "id": 115517295, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/115517295?v=4", - "html_url": "https:\/\/github.com\/yisas93", + "html_url": "https:\/\/github.com\/y1s4s", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/yisas93\/CVE-2024-36401-PoC", + "html_url": "https:\/\/github.com\/y1s4s\/CVE-2024-36401-PoC", "description": null, "fork": false, "created_at": "2024-08-01T21:22:51Z", @@ -305,13 +305,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 3, "score": 0, "subscribers_count": 1 @@ -362,10 +362,10 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2025-04-08T01:52:23Z", + "updated_at": "2025-05-15T11:18:50Z", "pushed_at": "2025-03-04T07:08:14Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 40, + "watchers": 45, "score": 0, "subscribers_count": 1 }, @@ -424,10 +424,10 @@ "description": "CVE-2024-36401-GeoServer Property 表达式注入 Rce woodpecker-framework 插件", "fork": false, "created_at": "2024-11-22T03:57:12Z", - "updated_at": "2025-03-19T07:50:48Z", + "updated_at": "2025-04-28T11:10:53Z", "pushed_at": "2024-11-23T08:24:26Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -436,7 +436,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -517,10 +517,10 @@ "description": "GeoServer(CVE-2024-36401\/CVE-2024-36404)漏洞利用工具", "fork": false, "created_at": "2025-01-07T08:13:39Z", - "updated_at": "2025-04-10T04:01:04Z", + "updated_at": "2025-05-21T07:46:47Z", "pushed_at": "2025-01-17T08:36:48Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -534,7 +534,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 72, + "watchers": 82, "score": 0, "subscribers_count": 1 }, @@ -553,10 +553,41 @@ "description": "CVE-2024-36401 图形化利用工具,支持各个JDK版本利用以及回显、内存马实现", "fork": false, "created_at": "2025-04-11T04:36:34Z", - "updated_at": "2025-04-15T06:40:19Z", + "updated_at": "2025-05-16T14:48:22Z", "pushed_at": "2025-04-11T05:13:42Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 17, + "watchers_count": 17, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 17, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975367374, + "name": "CVE-2024-36401_Geoserver_RCE_POC", + "full_name": "amoy6228\/CVE-2024-36401_Geoserver_RCE_POC", + "owner": { + "login": "amoy6228", + "id": 92043772, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92043772?v=4", + "html_url": "https:\/\/github.com\/amoy6228", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/amoy6228\/CVE-2024-36401_Geoserver_RCE_POC", + "description": "本脚本是针对 GeoServer 的远程代码执行漏洞(CVE-2024-36401)开发的 PoC(Proof of Concept)探测工具。该漏洞允许攻击者通过构造特定请求,在目标服务器上执行任意命令。", + "fork": false, + "created_at": "2025-04-30T07:45:55Z", + "updated_at": "2025-05-07T02:07:41Z", + "pushed_at": "2025-04-30T08:46:21Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -565,7 +596,38 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 13, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 977527774, + "name": "cve-2024-36401-poc", + "full_name": "cochaviz\/cve-2024-36401-poc", + "owner": { + "login": "cochaviz", + "id": 29454592, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29454592?v=4", + "html_url": "https:\/\/github.com\/cochaviz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cochaviz\/cve-2024-36401-poc", + "description": "A poc for cve-2024-36401 for applications using GeoTools for WMS data retrieval", + "fork": false, + "created_at": "2025-05-04T12:15:12Z", + "updated_at": "2025-05-04T12:17:18Z", + "pushed_at": "2025-05-04T12:17:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-36587.json b/2024/CVE-2024-36587.json new file mode 100644 index 0000000000..63cc83504e --- /dev/null +++ b/2024/CVE-2024-36587.json @@ -0,0 +1,33 @@ +[ + { + "id": 973688727, + "name": "CVE-2024-36587", + "full_name": "meeeeing\/CVE-2024-36587", + "owner": { + "login": "meeeeing", + "id": 107387239, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107387239?v=4", + "html_url": "https:\/\/github.com\/meeeeing", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/meeeeing\/CVE-2024-36587", + "description": null, + "fork": false, + "created_at": "2025-04-27T14:30:46Z", + "updated_at": "2025-04-27T15:26:47Z", + "pushed_at": "2025-04-27T15:26:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-3661.json b/2024/CVE-2024-3661.json new file mode 100644 index 0000000000..20c7179c3e --- /dev/null +++ b/2024/CVE-2024-3661.json @@ -0,0 +1,33 @@ +[ + { + "id": 984994594, + "name": "CVE-2024-3661", + "full_name": "Wh1t3Fox\/CVE-2024-3661", + "owner": { + "login": "Wh1t3Fox", + "id": 1253352, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1253352?v=4", + "html_url": "https:\/\/github.com\/Wh1t3Fox", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Wh1t3Fox\/CVE-2024-3661", + "description": "CVE-2024-3661 TunnelVision", + "fork": false, + "created_at": "2025-05-16T21:47:31Z", + "updated_at": "2025-05-16T21:49:52Z", + "pushed_at": "2025-05-16T21:49:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-3673.json b/2024/CVE-2024-3673.json index e2b884a669..3a37bab5f8 100644 --- a/2024/CVE-2024-3673.json +++ b/2024/CVE-2024-3673.json @@ -14,10 +14,10 @@ "description": "CVE-2024-3673 Exploit: Local File Inclusion in Web Directory Free WordPress Plugin ( before 1.7.3 )", "fork": false, "created_at": "2025-01-24T21:50:55Z", - "updated_at": "2025-01-24T21:56:36Z", + "updated_at": "2025-05-06T07:18:56Z", "pushed_at": "2025-01-24T21:56:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-36991.json b/2024/CVE-2024-36991.json index 4602a6a503..e187d7fd26 100644 --- a/2024/CVE-2024-36991.json +++ b/2024/CVE-2024-36991.json @@ -14,19 +14,19 @@ "description": "POC for CVE-2024-36991: This exploit will attempt to read Splunk \/etc\/passwd file.", "fork": false, "created_at": "2024-07-06T00:49:40Z", - "updated_at": "2025-04-16T21:04:56Z", + "updated_at": "2025-05-09T14:09:54Z", "pushed_at": "2024-07-12T00:41:36Z", - "stargazers_count": 120, - "watchers_count": 120, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, - "forks_count": 21, + "forks_count": 20, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 120, + "forks": 20, + "watchers": 121, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "Path Traversal On The \"\/Modules\/Messaging\/\" Endpoint In Splunk Enterprise On Windows", "fork": false, "created_at": "2024-07-06T01:00:57Z", - "updated_at": "2024-07-08T13:21:27Z", + "updated_at": "2025-05-08T17:53:16Z", "pushed_at": "2024-07-06T01:07:32Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -113,10 +113,10 @@ "description": "Path traversal vulnerability in Splunk Enterprise on Windows", "fork": false, "created_at": "2024-07-06T17:15:39Z", - "updated_at": "2024-07-06T17:24:14Z", + "updated_at": "2025-05-11T09:12:09Z", "pushed_at": "2024-07-06T17:24:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -125,7 +125,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -175,10 +175,10 @@ "description": "Critical Splunk Vulnerability CVE-2024-36991: Patch Now to Prevent Arbitrary File Reads", "fork": false, "created_at": "2025-03-30T14:50:21Z", - "updated_at": "2025-04-02T17:56:18Z", + "updated_at": "2025-05-19T09:13:39Z", "pushed_at": "2025-03-30T14:55:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -187,7 +187,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -258,36 +258,5 @@ "watchers": 3, "score": 0, "subscribers_count": 1 - }, - { - "id": 964309449, - "name": "CVE-2024-36991-modified", - "full_name": "xploitnik\/CVE-2024-36991-modified", - "owner": { - "login": "xploitnik", - "id": 82586952, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82586952?v=4", - "html_url": "https:\/\/github.com\/xploitnik", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/xploitnik\/CVE-2024-36991-modified", - "description": "The modified version of the original script can be described as a Proof of Concept (PoC) Exploit Script for CVE-2024-36991, designed to read sensitive files from a vulnerable Splunk Enterprise instance by leveraging path traversal techniques.", - "fork": false, - "created_at": "2025-04-11T02:33:42Z", - "updated_at": "2025-04-13T14:36:28Z", - "pushed_at": "2025-04-12T04:33:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-37010.json b/2024/CVE-2024-37010.json new file mode 100644 index 0000000000..b2442dcdf1 --- /dev/null +++ b/2024/CVE-2024-37010.json @@ -0,0 +1,33 @@ +[ + { + "id": 983644834, + "name": "CVE-2024-37010", + "full_name": "SarpantKeltiek\/CVE-2024-37010", + "owner": { + "login": "SarpantKeltiek", + "id": 127454269, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127454269?v=4", + "html_url": "https:\/\/github.com\/SarpantKeltiek", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SarpantKeltiek\/CVE-2024-37010", + "description": "Exploit for the CVE-2024-37010: access other user's external storage & lateral movement", + "fork": false, + "created_at": "2025-05-14T17:35:57Z", + "updated_at": "2025-05-15T10:43:13Z", + "pushed_at": "2025-05-15T10:43:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-37032.json b/2024/CVE-2024-37032.json index 00d95b73f8..7dd6a77604 100644 --- a/2024/CVE-2024-37032.json +++ b/2024/CVE-2024-37032.json @@ -14,10 +14,10 @@ "description": "Path traversal in Ollama with rogue registry server", "fork": false, "created_at": "2024-06-26T03:11:29Z", - "updated_at": "2025-04-12T22:07:50Z", + "updated_at": "2025-05-13T07:41:27Z", "pushed_at": "2024-06-28T03:14:05Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 43, + "watchers": 45, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "CVE-2024-45436", "fork": false, "created_at": "2024-10-21T05:44:49Z", - "updated_at": "2025-04-13T09:25:12Z", + "updated_at": "2025-04-21T01:43:35Z", "pushed_at": "2025-03-09T11:38:42Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-37084.json b/2024/CVE-2024-37084.json index 68a3728de6..84c0a0da90 100644 --- a/2024/CVE-2024-37084.json +++ b/2024/CVE-2024-37084.json @@ -14,7 +14,7 @@ "description": "Analysis , Demo exploit and poc about CVE-2024-37084", "fork": false, "created_at": "2024-09-10T16:58:54Z", - "updated_at": "2025-04-16T07:36:25Z", + "updated_at": "2025-05-19T07:32:05Z", "pushed_at": "2024-09-24T02:41:27Z", "stargazers_count": 3, "watchers_count": 3, @@ -138,10 +138,10 @@ "description": "CVE-2024-37084是Spring Cloud Data Flow中的一个高危漏洞,影响版本为2.11.0至2.11.3。该漏洞允许具有Skipper服务器API访问权限的攻击者通过精心构造的上传请求,将任意文件写入服务器文件系统的任意位置,进而可能导致远程代码执行,严重威胁服务器安全。", "fork": false, "created_at": "2024-11-22T13:53:42Z", - "updated_at": "2025-02-21T04:32:57Z", + "updated_at": "2025-04-23T11:12:56Z", "pushed_at": "2024-11-22T14:02:35Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-37606.json b/2024/CVE-2024-37606.json new file mode 100644 index 0000000000..056a57cfbb --- /dev/null +++ b/2024/CVE-2024-37606.json @@ -0,0 +1,33 @@ +[ + { + "id": 778220549, + "name": "DCS932L-Emulation-CVE-2024-37606-Attack", + "full_name": "itwizardo\/DCS932L-Emulation-CVE-2024-37606-Attack", + "owner": { + "login": "itwizardo", + "id": 32465924, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32465924?v=4", + "html_url": "https:\/\/github.com\/itwizardo", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/itwizardo\/DCS932L-Emulation-CVE-2024-37606-Attack", + "description": "Simplifies D-Link DCS-932L firmware emulation with pre-patched components and includes a Proof-of-Concept exploit for CVE-2024-37606.\"", + "fork": false, + "created_at": "2024-03-27T10:05:37Z", + "updated_at": "2025-04-29T22:58:33Z", + "pushed_at": "2025-04-29T22:58:29Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-37742.json b/2024/CVE-2024-37742.json index 996c5584c6..ae3f0f4e9a 100644 --- a/2024/CVE-2024-37742.json +++ b/2024/CVE-2024-37742.json @@ -14,10 +14,10 @@ "description": "This repository contains a PoC for exploiting CVE-2024-37742, a vulnerability in Safe Exam Browser (SEB) ≤ 3.5.0 on Windows. The vulnerability enables unauthorized clipboard data sharing between SEB's kiosk mode and the underlying system, compromising the integrity of exams.", "fork": false, "created_at": "2024-06-20T21:01:28Z", - "updated_at": "2025-03-26T01:23:53Z", + "updated_at": "2025-05-16T12:00:16Z", "pushed_at": "2024-06-23T00:16:38Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-37888.json b/2024/CVE-2024-37888.json index 9af1c339f7..5df20aa24a 100644 --- a/2024/CVE-2024-37888.json +++ b/2024/CVE-2024-37888.json @@ -14,10 +14,10 @@ "description": "XSS PoC\/Exploit for Open Link Plugin for CKEditor 4", "fork": false, "created_at": "2024-06-10T07:00:18Z", - "updated_at": "2025-04-16T21:04:56Z", + "updated_at": "2025-04-22T10:26:58Z", "pushed_at": "2025-01-27T17:05:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38041.json b/2024/CVE-2024-38041.json index 31ea817753..1a12b9205a 100644 --- a/2024/CVE-2024-38041.json +++ b/2024/CVE-2024-38041.json @@ -14,10 +14,10 @@ "description": "Kernel pointers copied to output user mode buffer with ioctl 0x22A014 in the appid.sys driver.", "fork": false, "created_at": "2024-07-21T02:29:18Z", - "updated_at": "2025-03-18T17:59:27Z", + "updated_at": "2025-04-29T22:17:11Z", "pushed_at": "2024-07-21T02:35:59Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 12aa913464..46a4405e5b 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -76,7 +76,7 @@ "description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.", "fork": false, "created_at": "2024-08-17T14:58:36Z", - "updated_at": "2025-04-17T00:21:55Z", + "updated_at": "2025-05-03T04:30:46Z", "pushed_at": "2024-08-28T20:56:40Z", "stargazers_count": 87, "watchers_count": 87, @@ -221,8 +221,8 @@ }, { "id": 846999955, - "name": "CVE-2024-38063-Research-Tool", - "full_name": "haroonawanofficial\/CVE-2024-38063-Research-Tool", + "name": "AI-CVE-2024-38063-0-DAY", + "full_name": "haroonawanofficial\/AI-CVE-2024-38063-0-DAY", "owner": { "login": "haroonawanofficial", "id": 148648539, @@ -230,12 +230,12 @@ "html_url": "https:\/\/github.com\/haroonawanofficial", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/haroonawanofficial\/CVE-2024-38063-Research-Tool", - "description": "This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding for learners, I have developed a research tool that covers both past and newly reported TCP\/IP vulnerabilities in CVEs", + "html_url": "https:\/\/github.com\/haroonawanofficial\/AI-CVE-2024-38063-0-DAY", + "description": "AI-Powered CVE-2024-38063 0-Day Discovery Fuzzer", "fork": false, "created_at": "2024-08-24T15:04:54Z", - "updated_at": "2024-11-19T05:55:14Z", - "pushed_at": "2024-08-26T06:18:08Z", + "updated_at": "2025-05-12T04:22:54Z", + "pushed_at": "2025-05-12T04:22:51Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, @@ -265,19 +265,19 @@ "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", "fork": false, "created_at": "2024-08-24T18:25:46Z", - "updated_at": "2025-04-17T02:05:51Z", + "updated_at": "2025-05-18T17:28:33Z", "pushed_at": "2024-08-27T12:22:39Z", - "stargazers_count": 660, - "watchers_count": 660, + "stargazers_count": 664, + "watchers_count": 664, "has_discussions": false, - "forks_count": 122, + "forks_count": 121, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 122, - "watchers": 660, + "forks": 121, + "watchers": 664, "score": 0, "subscribers_count": 5 }, @@ -420,10 +420,10 @@ "description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)", "fork": false, "created_at": "2024-08-31T13:56:26Z", - "updated_at": "2025-03-20T09:39:09Z", + "updated_at": "2025-05-20T10:51:44Z", "pushed_at": "2025-03-20T09:39:06Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -432,7 +432,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 27, "score": 0, "subscribers_count": 2 }, @@ -672,10 +672,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/becrevex\/CVE-2024-38063", - "description": null, + "description": "Performs an IPv6 vulnerability scan and packet flood attack on specified targets. The script simulates a SYN flood and ICMP flood attack and optionally sends exploit packets.", "fork": false, "created_at": "2024-10-08T06:24:54Z", - "updated_at": "2024-11-18T05:45:15Z", + "updated_at": "2025-05-07T18:46:21Z", "pushed_at": "2024-11-16T06:07:24Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-38077.json b/2024/CVE-2024-38077.json index 721e0591f9..759e28646e 100644 --- a/2024/CVE-2024-38077.json +++ b/2024/CVE-2024-38077.json @@ -19,13 +19,13 @@ "stargazers_count": 9, "watchers_count": 9, "has_discussions": false, - "forks_count": 220, + "forks_count": 219, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 220, + "forks": 219, "watchers": 9, "score": 0, "subscribers_count": 0 @@ -45,19 +45,19 @@ "description": "RDL的堆溢出导致的RCE", "fork": false, "created_at": "2024-08-09T05:00:44Z", - "updated_at": "2025-03-27T07:39:39Z", + "updated_at": "2025-05-19T14:15:51Z", "pushed_at": "2024-08-14T04:43:05Z", - "stargazers_count": 214, - "watchers_count": 214, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, - "forks_count": 85, + "forks_count": 86, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 85, - "watchers": 214, + "forks": 86, + "watchers": 215, "score": 0, "subscribers_count": 5 }, @@ -324,10 +324,10 @@ "description": "Windows远程桌面授权服务CVE-2024-38077检测工具", "fork": false, "created_at": "2024-08-23T08:32:40Z", - "updated_at": "2025-02-26T15:06:46Z", + "updated_at": "2025-05-15T09:35:41Z", "pushed_at": "2024-08-23T08:48:19Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -336,7 +336,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -355,12 +355,12 @@ "description": "CVE-2024-38077: Remote Code Execution Vulnerability in Windows Remote Desktop Licensing Service", "fork": false, "created_at": "2024-10-09T06:39:21Z", - "updated_at": "2025-04-14T07:54:57Z", + "updated_at": "2025-04-27T04:32:25Z", "pushed_at": "2024-10-09T06:42:25Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -377,8 +377,8 @@ "windows-remote-desktop" ], "visibility": "public", - "forks": 2, - "watchers": 11, + "forks": 3, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json index 3dc589ea26..e76135d69e 100644 --- a/2024/CVE-2024-38193.json +++ b/2024/CVE-2024-38193.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-03T08:56:59Z", - "updated_at": "2025-03-31T20:12:52Z", + "updated_at": "2025-05-16T15:45:19Z", "pushed_at": "2024-11-18T23:48:31Z", - "stargazers_count": 56, - "watchers_count": 56, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 56, + "watchers": 58, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-38200.json b/2024/CVE-2024-38200.json index db181a15ff..0980d3e994 100644 --- a/2024/CVE-2024-38200.json +++ b/2024/CVE-2024-38200.json @@ -14,10 +14,10 @@ "description": "CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability", "fork": false, "created_at": "2024-09-24T19:24:55Z", - "updated_at": "2025-04-15T12:03:34Z", + "updated_at": "2025-05-16T13:35:44Z", "pushed_at": "2025-01-13T21:21:30Z", - "stargazers_count": 137, - "watchers_count": 137, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 137, + "watchers": 140, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38472.json b/2024/CVE-2024-38472.json index 929d620766..60ea0120e3 100644 --- a/2024/CVE-2024-38472.json +++ b/2024/CVE-2024-38472.json @@ -45,12 +45,12 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-04-15T17:36:08Z", + "updated_at": "2025-05-19T10:51:22Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 93, + "watchers_count": 93, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -67,8 +67,8 @@ "cve-2024-39573" ], "visibility": "public", - "forks": 16, - "watchers": 89, + "forks": 17, + "watchers": 93, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38475.json b/2024/CVE-2024-38475.json index f2d6fa7f9a..a4a0a41325 100644 --- a/2024/CVE-2024-38475.json +++ b/2024/CVE-2024-38475.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-18T11:30:50Z", - "updated_at": "2025-03-21T21:27:31Z", + "updated_at": "2025-05-18T10:07:58Z", "pushed_at": "2024-08-18T12:27:30Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -60,5 +60,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 980483797, + "name": "CVE-2024-38475", + "full_name": "syaifulandy\/CVE-2024-38475", + "owner": { + "login": "syaifulandy", + "id": 10593865, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10593865?v=4", + "html_url": "https:\/\/github.com\/syaifulandy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/syaifulandy\/CVE-2024-38475", + "description": "CVE-2024-38475 Scanner using FFUF + Seclists", + "fork": false, + "created_at": "2025-05-09T07:51:45Z", + "updated_at": "2025-05-09T07:52:53Z", + "pushed_at": "2025-05-09T07:52:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38816.json b/2024/CVE-2024-38816.json index 076e8ea9d1..1f20e06624 100644 --- a/2024/CVE-2024-38816.json +++ b/2024/CVE-2024-38816.json @@ -45,19 +45,19 @@ "description": "CVE-2024-38816 Proof of Concept", "fork": false, "created_at": "2024-09-28T23:16:23Z", - "updated_at": "2025-03-24T09:24:37Z", + "updated_at": "2025-05-07T10:49:45Z", "pushed_at": "2024-09-26T09:46:19Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, - "watchers": 5, + "forks": 8, + "watchers": 7, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-38828.json b/2024/CVE-2024-38828.json index 8085987fa3..63e7c5cce2 100644 --- a/2024/CVE-2024-38828.json +++ b/2024/CVE-2024-38828.json @@ -29,5 +29,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 970177287, + "name": "axiom-jdk", + "full_name": "topilov\/axiom-jdk", + "owner": { + "login": "topilov", + "id": 104158810, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104158810?v=4", + "html_url": "https:\/\/github.com\/topilov", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/topilov\/axiom-jdk", + "description": "CVE-2024-38828: DoS via Spring MVC controller method with byte[] parameter ", + "fork": false, + "created_at": "2025-04-21T15:49:39Z", + "updated_at": "2025-05-19T10:21:33Z", + "pushed_at": "2025-04-21T15:51:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 970909080, + "name": "CVE-2024-38828", + "full_name": "funcid\/CVE-2024-38828", + "owner": { + "login": "funcid", + "id": 42806772, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42806772?v=4", + "html_url": "https:\/\/github.com\/funcid", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/funcid\/CVE-2024-38828", + "description": null, + "fork": false, + "created_at": "2025-04-22T18:07:35Z", + "updated_at": "2025-04-22T18:18:55Z", + "pushed_at": "2025-04-22T18:18:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38856.json b/2024/CVE-2024-38856.json index b45f880531..972c5c8749 100644 --- a/2024/CVE-2024-38856.json +++ b/2024/CVE-2024-38856.json @@ -14,10 +14,10 @@ "description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)", "fork": false, "created_at": "2024-08-08T02:40:56Z", - "updated_at": "2025-03-19T20:53:01Z", + "updated_at": "2025-04-27T01:36:34Z", "pushed_at": "2024-10-02T15:59:28Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 44, + "watchers": 43, "score": 0, "subscribers_count": 1 }, @@ -58,13 +58,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-39719.json b/2024/CVE-2024-39719.json new file mode 100644 index 0000000000..c8a586c0b5 --- /dev/null +++ b/2024/CVE-2024-39719.json @@ -0,0 +1,33 @@ +[ + { + "id": 979880057, + "name": "CVE-2024-39719", + "full_name": "srcx404\/CVE-2024-39719", + "owner": { + "login": "srcx404", + "id": 130750300, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130750300?v=4", + "html_url": "https:\/\/github.com\/srcx404", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/srcx404\/CVE-2024-39719", + "description": null, + "fork": false, + "created_at": "2025-05-08T08:03:56Z", + "updated_at": "2025-05-08T08:07:33Z", + "pushed_at": "2025-05-08T08:07:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-39722.json b/2024/CVE-2024-39722.json new file mode 100644 index 0000000000..0943ed60d3 --- /dev/null +++ b/2024/CVE-2024-39722.json @@ -0,0 +1,33 @@ +[ + { + "id": 979211233, + "name": "CVE-2024-39722", + "full_name": "srcx404\/CVE-2024-39722", + "owner": { + "login": "srcx404", + "id": 130750300, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130750300?v=4", + "html_url": "https:\/\/github.com\/srcx404", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/srcx404\/CVE-2024-39722", + "description": null, + "fork": false, + "created_at": "2025-05-07T07:01:02Z", + "updated_at": "2025-05-07T07:31:07Z", + "pushed_at": "2025-05-07T07:31:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-39929.json b/2024/CVE-2024-39929.json index 4123c0be40..434d90dc17 100644 --- a/2024/CVE-2024-39929.json +++ b/2024/CVE-2024-39929.json @@ -14,8 +14,8 @@ "description": "Detection method for Exim vulnerability CVE-2024-39929 ", "fork": false, "created_at": "2024-07-12T18:01:30Z", - "updated_at": "2024-10-21T02:30:38Z", - "pushed_at": "2024-10-05T06:17:28Z", + "updated_at": "2025-04-18T07:21:48Z", + "pushed_at": "2025-04-18T07:21:44Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, @@ -45,10 +45,10 @@ "description": "POC to test CVE-2024-39929 against EXIM mail servers", "fork": false, "created_at": "2024-07-29T15:09:53Z", - "updated_at": "2025-03-18T17:59:28Z", + "updated_at": "2025-05-10T04:57:58Z", "pushed_at": "2024-08-01T16:41:43Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-39943.json b/2024/CVE-2024-39943.json index 3c43f33227..ac9be03148 100644 --- a/2024/CVE-2024-39943.json +++ b/2024/CVE-2024-39943.json @@ -29,5 +29,36 @@ "watchers": 20, "score": 0, "subscribers_count": 1 + }, + { + "id": 968987820, + "name": "Node.js-CVE-2024-39943", + "full_name": "JenmrR\/Node.js-CVE-2024-39943", + "owner": { + "login": "JenmrR", + "id": 163631927, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163631927?v=4", + "html_url": "https:\/\/github.com\/JenmrR", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/JenmrR\/Node.js-CVE-2024-39943", + "description": null, + "fork": false, + "created_at": "2025-04-19T06:06:14Z", + "updated_at": "2025-04-21T07:10:47Z", + "pushed_at": "2025-04-21T07:10:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-40110.json b/2024/CVE-2024-40110.json index 7fae6087ff..41a5720b00 100644 --- a/2024/CVE-2024-40110.json +++ b/2024/CVE-2024-40110.json @@ -29,5 +29,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 974506754, + "name": "CVE-2024-40110", + "full_name": "thiagosmith\/CVE-2024-40110", + "owner": { + "login": "thiagosmith", + "id": 106747435, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106747435?v=4", + "html_url": "https:\/\/github.com\/thiagosmith", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/thiagosmith\/CVE-2024-40110", + "description": "Exploit para Poultry Farm Management System v1.0", + "fork": false, + "created_at": "2025-04-28T22:14:29Z", + "updated_at": "2025-05-05T16:31:35Z", + "pushed_at": "2025-04-28T22:22:18Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-4040.json b/2024/CVE-2024-4040.json index 199e632705..3c9c7d3ff4 100644 --- a/2024/CVE-2024-4040.json +++ b/2024/CVE-2024-4040.json @@ -19,13 +19,13 @@ "stargazers_count": 47, "watchers_count": 47, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 47, "score": 0, "subscribers_count": 8 @@ -313,13 +313,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 8, "score": 0, "subscribers_count": 1 @@ -401,10 +401,10 @@ "description": "CVE-2024-4040 PoC", "fork": false, "created_at": "2024-07-05T05:46:56Z", - "updated_at": "2025-03-18T17:59:24Z", + "updated_at": "2025-04-22T04:05:35Z", "pushed_at": "2024-07-09T09:48:17Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -417,7 +417,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-40431.json b/2024/CVE-2024-40431.json index 878bbb9da4..7ef77c8330 100644 --- a/2024/CVE-2024-40431.json +++ b/2024/CVE-2024-40431.json @@ -14,10 +14,10 @@ "description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ", "fork": false, "created_at": "2024-09-17T06:28:17Z", - "updated_at": "2024-12-06T09:40:43Z", + "updated_at": "2025-05-19T19:40:18Z", "pushed_at": "2024-10-16T22:27:13Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40445.json b/2024/CVE-2024-40445.json new file mode 100644 index 0000000000..ec60b74306 --- /dev/null +++ b/2024/CVE-2024-40445.json @@ -0,0 +1,33 @@ +[ + { + "id": 970151384, + "name": "CVE-2024-40445_CVE-2024-40446", + "full_name": "TaiYou-TW\/CVE-2024-40445_CVE-2024-40446", + "owner": { + "login": "TaiYou-TW", + "id": 16871628, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16871628?v=4", + "html_url": "https:\/\/github.com\/TaiYou-TW", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/TaiYou-TW\/CVE-2024-40445_CVE-2024-40446", + "description": "This repository serves as the public reference for CVE-2024-40445 and CVE-2024-40446. Both vulnerabilities impact MimeTeX, an open-source software package for rendering LaTeX expressions, which appears to be no longer maintained.", + "fork": false, + "created_at": "2025-04-21T15:01:29Z", + "updated_at": "2025-05-15T13:18:09Z", + "pushed_at": "2025-05-15T13:18:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-40635.json b/2024/CVE-2024-40635.json new file mode 100644 index 0000000000..6d3e8f50f7 --- /dev/null +++ b/2024/CVE-2024-40635.json @@ -0,0 +1,33 @@ +[ + { + "id": 975630523, + "name": "CVE-2024-40635_POC", + "full_name": "yen5004\/CVE-2024-40635_POC", + "owner": { + "login": "yen5004", + "id": 119946331, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119946331?v=4", + "html_url": "https:\/\/github.com\/yen5004", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/yen5004\/CVE-2024-40635_POC", + "description": "Proof of Concept code for proving CVE-2024-40635 vulnerability ", + "fork": false, + "created_at": "2025-04-30T16:22:09Z", + "updated_at": "2025-04-30T17:10:33Z", + "pushed_at": "2025-04-30T17:10:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-40711.json b/2024/CVE-2024-40711.json index be7553530e..ee0bfb9746 100644 --- a/2024/CVE-2024-40711.json +++ b/2024/CVE-2024-40711.json @@ -14,10 +14,10 @@ "description": "Pre-Auth Exploit for CVE-2024-40711", "fork": false, "created_at": "2024-09-15T17:25:32Z", - "updated_at": "2025-04-10T14:49:32Z", + "updated_at": "2025-05-19T21:58:21Z", "pushed_at": "2024-09-15T17:28:41Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 47, + "watchers": 49, "score": 0, "subscribers_count": 0 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-40711-exp", "fork": false, "created_at": "2024-10-16T05:02:27Z", - "updated_at": "2025-04-17T00:20:23Z", + "updated_at": "2025-05-19T21:58:16Z", "pushed_at": "2024-10-17T01:06:42Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 41, + "watchers": 42, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-40725.json b/2024/CVE-2024-40725.json index 9c1465f7c4..9ca3f1add7 100644 --- a/2024/CVE-2024-40725.json +++ b/2024/CVE-2024-40725.json @@ -14,10 +14,10 @@ "description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.", "fork": false, "created_at": "2024-07-19T03:51:54Z", - "updated_at": "2025-04-14T07:30:52Z", + "updated_at": "2025-05-06T01:56:06Z", "pushed_at": "2024-07-19T04:01:13Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,41 +26,10 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 83, + "watchers": 82, "score": 0, "subscribers_count": 0 }, - { - "id": 886594059, - "name": "CVE-2024-40725-CVE-2024-40898", - "full_name": "whiterose7777\/CVE-2024-40725-CVE-2024-40898", - "owner": { - "login": "whiterose7777", - "id": 174041119, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174041119?v=4", - "html_url": "https:\/\/github.com\/whiterose7777", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/whiterose7777\/CVE-2024-40725-CVE-2024-40898", - "description": null, - "fork": false, - "created_at": "2024-11-11T09:00:22Z", - "updated_at": "2024-11-12T08:52:37Z", - "pushed_at": "2024-11-11T09:01:01Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 905309278, "name": "CVE-2024-40725", diff --git a/2024/CVE-2024-40815.json b/2024/CVE-2024-40815.json index afa017f582..2b09c9453e 100644 --- a/2024/CVE-2024-40815.json +++ b/2024/CVE-2024-40815.json @@ -14,10 +14,10 @@ "description": "poc for CVE-2024-40815 (under construction)", "fork": false, "created_at": "2025-01-31T00:17:08Z", - "updated_at": "2025-02-12T12:34:08Z", + "updated_at": "2025-05-10T04:48:32Z", "pushed_at": "2025-01-31T00:17:08Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-41110.json b/2024/CVE-2024-41110.json index 25f1ad995a..8d0e32d2c4 100644 --- a/2024/CVE-2024-41110.json +++ b/2024/CVE-2024-41110.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-07-25T08:03:15Z", - "updated_at": "2024-10-03T12:52:43Z", + "updated_at": "2025-04-19T00:08:19Z", "pushed_at": "2024-07-25T09:34:33Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-41570.json b/2024/CVE-2024-41570.json index a6ae34c219..1c8bea5b0e 100644 --- a/2024/CVE-2024-41570.json +++ b/2024/CVE-2024-41570.json @@ -14,18 +14,18 @@ "description": "CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit", "fork": false, "created_at": "2024-07-13T19:54:27Z", - "updated_at": "2025-04-01T15:15:08Z", + "updated_at": "2025-05-15T23:28:42Z", "pushed_at": "2024-09-11T20:00:46Z", "stargazers_count": 73, "watchers_count": 73, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 73, "score": 0, "subscribers_count": 3 @@ -45,10 +45,10 @@ "description": "Havoc SSRF to RCE", "fork": false, "created_at": "2025-01-19T14:48:41Z", - "updated_at": "2025-03-29T13:43:00Z", + "updated_at": "2025-04-18T16:33:41Z", "pushed_at": "2025-01-20T01:32:54Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -76,10 +76,10 @@ "description": "This is a Chained RCE in the Havoc C2 framework using github.com\/chebuya and github.com\/IncludeSecurity pocs", "fork": false, "created_at": "2025-01-19T22:03:41Z", - "updated_at": "2025-01-23T22:04:55Z", + "updated_at": "2025-05-16T05:34:43Z", "pushed_at": "2025-01-22T13:46:56Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -107,19 +107,19 @@ "description": "This is a modified version of the CVE-2024-41570 SSRF PoC from @chebuya chained with the auth RCE exploit from @hyperreality. This exploit executes code remotely to a target due to multiple vulnerabilities in Havoc C2 Framework. (https:\/\/github.com\/HavocFramework\/Havoc) ", "fork": false, "created_at": "2025-01-21T06:12:33Z", - "updated_at": "2025-03-12T02:14:27Z", + "updated_at": "2025-04-29T20:29:11Z", "pushed_at": "2025-01-21T06:59:50Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 6, + "forks": 3, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "Automated Reverse Shell Exploit via WebSocket | Havoc-C2-SSRF with RCE", "fork": false, "created_at": "2025-01-21T09:41:05Z", - "updated_at": "2025-03-07T01:38:51Z", + "updated_at": "2025-05-12T18:24:17Z", "pushed_at": "2025-01-21T09:53:16Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -156,7 +156,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-41713.json b/2024/CVE-2024-41713.json index 58279964c5..c60cb89ff8 100644 --- a/2024/CVE-2024-41713.json +++ b/2024/CVE-2024-41713.json @@ -122,5 +122,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 985646517, + "name": "CVE-2024-41713-PoC-exploit", + "full_name": "gunyakit\/CVE-2024-41713-PoC-exploit", + "owner": { + "login": "gunyakit", + "id": 90493325, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90493325?v=4", + "html_url": "https:\/\/github.com\/gunyakit", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/gunyakit\/CVE-2024-41713-PoC-exploit", + "description": "Mitel MiCollab Authentication Bypass to Arbitrary File Read", + "fork": false, + "created_at": "2025-05-18T08:12:40Z", + "updated_at": "2025-05-18T08:16:21Z", + "pushed_at": "2025-05-18T08:16:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-41992.json b/2024/CVE-2024-41992.json index f5272f9a51..7031392b06 100644 --- a/2024/CVE-2024-41992.json +++ b/2024/CVE-2024-41992.json @@ -14,10 +14,10 @@ "description": "PoC for the CVE-2024-41992 (RCE on devices running WiFi-TestSuite-DUT)", "fork": false, "created_at": "2024-08-23T23:48:01Z", - "updated_at": "2025-02-17T07:17:11Z", + "updated_at": "2025-05-14T07:10:29Z", "pushed_at": "2024-08-26T07:09:33Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-42007.json b/2024/CVE-2024-42007.json index 10ae123a85..bfc640d6a8 100644 --- a/2024/CVE-2024-42007.json +++ b/2024/CVE-2024-42007.json @@ -14,10 +14,10 @@ "description": "Python exploit for CVE-2024-42007 — a path traversal vulnerability in php-spx <= 0.4.15 that allows arbitrary file read via SPX_UI_URI parameter.", "fork": false, "created_at": "2025-04-06T13:38:54Z", - "updated_at": "2025-04-06T15:19:58Z", + "updated_at": "2025-04-18T13:13:14Z", "pushed_at": "2025-04-06T13:42:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4231.json b/2024/CVE-2024-4231.json index 8396a75b2b..d1f21f82fb 100644 --- a/2024/CVE-2024-4231.json +++ b/2024/CVE-2024-4231.json @@ -2,15 +2,15 @@ { "id": 816778703, "name": "Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", - "full_name": "Redfox-Secuirty\/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", + "full_name": "Redfox-Security\/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", + "html_url": "https:\/\/github.com\/Redfox-Security\/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", "description": null, "fork": false, "created_at": "2024-06-18T11:43:23Z", diff --git a/2024/CVE-2024-4232.json b/2024/CVE-2024-4232.json index 60fba1863f..59426c3917 100644 --- a/2024/CVE-2024-4232.json +++ b/2024/CVE-2024-4232.json @@ -2,15 +2,15 @@ { "id": 816762824, "name": "Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", - "full_name": "Redfox-Secuirty\/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", + "full_name": "Redfox-Security\/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", + "html_url": "https:\/\/github.com\/Redfox-Security\/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", "description": null, "fork": false, "created_at": "2024-06-18T11:05:06Z", @@ -33,15 +33,15 @@ { "id": 823986903, "name": "Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", - "full_name": "Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", + "full_name": "Redfox-Security\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", "owner": { - "login": "Redfox-Secuirty", + "login": "Redfox-Security", "id": 173128884, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4", - "html_url": "https:\/\/github.com\/Redfox-Secuirty", + "html_url": "https:\/\/github.com\/Redfox-Security", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", + "html_url": "https:\/\/github.com\/Redfox-Security\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", "description": null, "fork": false, "created_at": "2024-07-04T06:30:19Z", diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 1b224f19dd..67792d9289 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -14,19 +14,19 @@ "description": "cve-2024-42327 ZBX-25623", "fork": false, "created_at": "2024-12-01T00:15:27Z", - "updated_at": "2025-03-04T14:55:25Z", + "updated_at": "2025-05-17T20:27:29Z", "pushed_at": "2024-12-01T01:18:36Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, - "forks_count": 14, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 33, + "forks": 12, + "watchers": 34, "score": 0, "subscribers_count": 1 }, @@ -50,13 +50,13 @@ "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, - "forks_count": 7, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 5, "watchers": 18, "score": 0, "subscribers_count": 1 @@ -231,7 +231,7 @@ "description": "POC for CVE-2024-42327: Zabbix Privilege Escalation -> RCE", "fork": false, "created_at": "2025-02-16T07:33:38Z", - "updated_at": "2025-03-12T16:58:21Z", + "updated_at": "2025-05-10T16:55:31Z", "pushed_at": "2025-02-17T05:05:47Z", "stargazers_count": 7, "watchers_count": 7, @@ -246,5 +246,36 @@ "watchers": 7, "score": 0, "subscribers_count": 1 + }, + { + "id": 968761666, + "name": "CVE-2024-42327_Zabbix_SQLi", + "full_name": "874anthony\/CVE-2024-42327_Zabbix_SQLi", + "owner": { + "login": "874anthony", + "id": 59059906, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59059906?v=4", + "html_url": "https:\/\/github.com\/874anthony", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/874anthony\/CVE-2024-42327_Zabbix_SQLi", + "description": "This is for educational porpuses only. Please do not use agains unathorized systems.", + "fork": false, + "created_at": "2025-04-18T17:24:16Z", + "updated_at": "2025-04-19T03:15:21Z", + "pushed_at": "2025-04-19T03:03:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-25668.json b/2024/CVE-2024-42471.json similarity index 50% rename from 2020/CVE-2020-25668.json rename to 2024/CVE-2024-42471.json index 2452cb9618..78fecfa520 100644 --- a/2020/CVE-2020-25668.json +++ b/2024/CVE-2024-42471.json @@ -1,21 +1,21 @@ [ { - "id": 731058891, - "name": "Kernel_4.1.15_CVE-2020-25668", - "full_name": "hshivhare67\/Kernel_4.1.15_CVE-2020-25668", + "id": 972132889, + "name": "CVE-2024-42471-PoC", + "full_name": "theMcSam\/CVE-2024-42471-PoC", "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", + "login": "theMcSam", + "id": 65866483, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65866483?v=4", + "html_url": "https:\/\/github.com\/theMcSam", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hshivhare67\/Kernel_4.1.15_CVE-2020-25668", - "description": null, + "html_url": "https:\/\/github.com\/theMcSam\/CVE-2024-42471-PoC", + "description": "unzip-stream file write\/overwrite vulnerability", "fork": false, - "created_at": "2023-12-13T09:14:29Z", - "updated_at": "2023-12-13T09:19:39Z", - "pushed_at": "2023-12-13T09:18:32Z", + "created_at": "2025-04-24T15:28:56Z", + "updated_at": "2025-04-24T15:33:27Z", + "pushed_at": "2025-04-24T15:33:23Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-42642.json b/2024/CVE-2024-42642.json index b2d378df4c..f51e1f7816 100644 --- a/2024/CVE-2024-42642.json +++ b/2024/CVE-2024-42642.json @@ -28,6 +28,6 @@ "forks": 1, "watchers": 12, "score": 0, - "subscribers_count": 3 + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2024/CVE-2024-43044.json b/2024/CVE-2024-43044.json index e4d232e58c..8c4355ebaa 100644 --- a/2024/CVE-2024-43044.json +++ b/2024/CVE-2024-43044.json @@ -14,10 +14,10 @@ "description": "The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.", "fork": false, "created_at": "2024-08-08T08:28:26Z", - "updated_at": "2025-03-18T17:59:30Z", + "updated_at": "2025-04-27T07:46:45Z", "pushed_at": "2024-08-08T09:32:00Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -111,19 +111,19 @@ "description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins", "fork": false, "created_at": "2024-08-23T20:26:26Z", - "updated_at": "2025-03-14T04:29:39Z", + "updated_at": "2025-05-21T16:53:43Z", "pushed_at": "2024-10-02T21:58:12Z", - "stargazers_count": 174, - "watchers_count": 174, + "stargazers_count": 176, + "watchers_count": 176, "has_discussions": false, - "forks_count": 23, + "forks_count": 24, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, - "watchers": 174, + "forks": 24, + "watchers": 176, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-43425.json b/2024/CVE-2024-43425.json index 544e67b386..fd5b4901f9 100644 --- a/2024/CVE-2024-43425.json +++ b/2024/CVE-2024-43425.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2025-02-07T19:48:05Z", - "updated_at": "2025-02-07T22:12:56Z", + "updated_at": "2025-05-08T06:53:52Z", "pushed_at": "2025-02-07T22:12:52Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-43451.json b/2024/CVE-2024-43451.json index c7dabc4144..1806f0a313 100644 --- a/2024/CVE-2024-43451.json +++ b/2024/CVE-2024-43451.json @@ -14,19 +14,19 @@ "description": "CVE-2024-43451 is a Windows NTLM vulnerability that allows an attacker to force authentication and capture NTLM hashes by using malicious shortcuts.", "fork": false, "created_at": "2025-01-20T15:30:55Z", - "updated_at": "2025-02-27T10:19:55Z", + "updated_at": "2025-04-21T13:40:00Z", "pushed_at": "2025-01-21T12:40:13Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 12, + "forks": 1, + "watchers": 13, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-43468.json b/2024/CVE-2024-43468.json index dcdef9122f..630aee06b7 100644 --- a/2024/CVE-2024-43468.json +++ b/2024/CVE-2024-43468.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-26T12:39:44Z", - "updated_at": "2025-03-14T23:34:42Z", + "updated_at": "2025-04-29T11:33:29Z", "pushed_at": "2025-01-16T09:48:07Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 83, + "watchers": 85, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-4358.json b/2024/CVE-2024-4358.json index 30a4e91d97..b73553c307 100644 --- a/2024/CVE-2024-4358.json +++ b/2024/CVE-2024-4358.json @@ -138,10 +138,10 @@ "description": "Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024", "fork": false, "created_at": "2024-06-09T06:30:06Z", - "updated_at": "2025-03-18T17:59:20Z", + "updated_at": "2025-04-24T16:47:53Z", "pushed_at": "2024-11-26T14:46:07Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index dee8ce4ed9..9139505fce 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -14,19 +14,19 @@ "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", "fork": false, "created_at": "2024-05-20T10:02:23Z", - "updated_at": "2025-04-16T22:24:46Z", + "updated_at": "2025-05-12T13:25:32Z", "pushed_at": "2024-06-07T03:28:00Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 164, + "watchers_count": 164, "has_discussions": false, - "forks_count": 25, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 25, - "watchers": 158, + "forks": 27, + "watchers": 164, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-4367 arbitrary js execution in pdf js", "fork": false, "created_at": "2024-05-20T22:56:10Z", - "updated_at": "2025-03-20T08:42:44Z", + "updated_at": "2025-04-23T08:52:42Z", "pushed_at": "2024-05-20T23:09:43Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 48, + "watchers": 49, "score": 0, "subscribers_count": 1 }, @@ -112,7 +112,7 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -132,7 +132,7 @@ "web" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-43768.json b/2024/CVE-2024-43768.json index ec17890265..167c721739 100644 --- a/2024/CVE-2024-43768.json +++ b/2024/CVE-2024-43768.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-02-20T09:38:08Z", - "updated_at": "2025-02-20T09:46:45Z", - "pushed_at": "2025-02-20T09:44:17Z", + "updated_at": "2025-04-21T13:39:17Z", + "pushed_at": "2025-04-21T13:39:17Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-43788.json b/2024/CVE-2024-43788.json new file mode 100644 index 0000000000..079403a763 --- /dev/null +++ b/2024/CVE-2024-43788.json @@ -0,0 +1,33 @@ +[ + { + "id": 982008014, + "name": "webpack-cve-2024-43788", + "full_name": "batzionb\/webpack-cve-2024-43788", + "owner": { + "login": "batzionb", + "id": 22211154, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22211154?v=4", + "html_url": "https:\/\/github.com\/batzionb", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/batzionb\/webpack-cve-2024-43788", + "description": null, + "fork": false, + "created_at": "2025-05-12T08:35:14Z", + "updated_at": "2025-05-12T08:36:36Z", + "pushed_at": "2025-05-12T08:36:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-44000.json b/2024/CVE-2024-44000.json index 6a5bfb05d4..144d73b330 100644 --- a/2024/CVE-2024-44000.json +++ b/2024/CVE-2024-44000.json @@ -28,7 +28,7 @@ "forks": 9, "watchers": 14, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 853354116, @@ -90,7 +90,7 @@ "forks": 0, "watchers": 3, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 870756822, @@ -121,6 +121,6 @@ "forks": 0, "watchers": 4, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-4406.json b/2024/CVE-2024-4406.json index 8a34fa8eff..be592ca914 100644 --- a/2024/CVE-2024-4406.json +++ b/2024/CVE-2024-4406.json @@ -14,10 +14,10 @@ "description": "Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.", "fork": false, "created_at": "2024-10-14T09:38:04Z", - "updated_at": "2025-04-06T07:08:52Z", + "updated_at": "2025-05-20T15:42:55Z", "pushed_at": "2024-10-14T09:43:53Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44083.json b/2024/CVE-2024-44083.json index d812a1e18c..4c010aee51 100644 --- a/2024/CVE-2024-44083.json +++ b/2024/CVE-2024-44083.json @@ -14,10 +14,10 @@ "description": "Makes IDA (most versions) to crash upon opening it. ", "fork": false, "created_at": "2024-08-25T12:33:14Z", - "updated_at": "2025-04-11T11:57:16Z", + "updated_at": "2025-05-19T15:45:57Z", "pushed_at": "2024-08-30T09:58:12Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 86, + "watchers": 88, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-44133.json b/2024/CVE-2024-44133.json index 6a59747e40..1f9c53d9d8 100644 --- a/2024/CVE-2024-44133.json +++ b/2024/CVE-2024-44133.json @@ -14,10 +14,10 @@ "description": "macOS CVE-2024-44133 evaluator of popular browsers", "fork": false, "created_at": "2024-01-23T18:01:02Z", - "updated_at": "2025-01-15T17:17:40Z", + "updated_at": "2025-04-20T12:07:13Z", "pushed_at": "2024-10-18T14:43:14Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44193.json b/2024/CVE-2024-44193.json index 2381f99e03..86782d7e0e 100644 --- a/2024/CVE-2024-44193.json +++ b/2024/CVE-2024-44193.json @@ -19,13 +19,13 @@ "stargazers_count": 95, "watchers_count": 95, "has_discussions": false, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 95, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index 588b889e98..62b16784c7 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,19 +14,50 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2025-04-15T19:37:03Z", + "updated_at": "2025-05-06T17:11:06Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, - "forks_count": 10, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 72, + "forks": 12, + "watchers": 79, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 985535889, + "name": "POC-CVE-2024-44258-Py", + "full_name": "missaels235\/POC-CVE-2024-44258-Py", + "owner": { + "login": "missaels235", + "id": 74515273, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74515273?v=4", + "html_url": "https:\/\/github.com\/missaels235", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/missaels235\/POC-CVE-2024-44258-Py", + "description": null, + "fork": false, + "created_at": "2025-05-18T01:18:48Z", + "updated_at": "2025-05-18T01:29:53Z", + "pushed_at": "2025-05-18T01:29:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44308.json b/2024/CVE-2024-44308.json new file mode 100644 index 0000000000..eee9e8f7ff --- /dev/null +++ b/2024/CVE-2024-44308.json @@ -0,0 +1,33 @@ +[ + { + "id": 962252413, + "name": "cve-2024-44308", + "full_name": "migopp\/cve-2024-44308", + "owner": { + "login": "migopp", + "id": 128272843, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128272843?v=4", + "html_url": "https:\/\/github.com\/migopp", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/migopp\/cve-2024-44308", + "description": "DFG register allocation bug in JavaScriptCore", + "fork": false, + "created_at": "2025-04-07T22:03:18Z", + "updated_at": "2025-05-09T18:27:37Z", + "pushed_at": "2025-05-09T18:27:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-44313.json b/2024/CVE-2024-44313.json index 4c16a7bbd0..08162d175b 100644 --- a/2024/CVE-2024-44313.json +++ b/2024/CVE-2024-44313.json @@ -14,8 +14,8 @@ "description": "Estudo de Caso EPSS", "fork": false, "created_at": "2025-03-19T23:11:09Z", - "updated_at": "2025-03-28T02:14:48Z", - "pushed_at": "2025-03-19T23:15:26Z", + "updated_at": "2025-04-29T10:51:24Z", + "pushed_at": "2025-04-29T10:51:21Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-44765.json b/2024/CVE-2024-44765.json index d65cff0ebf..6a8b3da094 100644 --- a/2024/CVE-2024-44765.json +++ b/2024/CVE-2024-44765.json @@ -14,10 +14,10 @@ "description": "How to \"recover\" a CloudPanel server affected by the CVE-2024-44765 vulnerability", "fork": false, "created_at": "2024-12-17T13:29:38Z", - "updated_at": "2024-12-30T11:49:18Z", + "updated_at": "2025-05-21T12:40:26Z", "pushed_at": "2025-01-27T17:58:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45200.json b/2024/CVE-2024-45200.json index caf5e3c1fc..e7d4181ac9 100644 --- a/2024/CVE-2024-45200.json +++ b/2024/CVE-2024-45200.json @@ -14,10 +14,10 @@ "description": "Information & PoC for CVE-2024-45200, Mario Kart 8 Deluxe's \"KartLANPwn\" buffer overflow vulnerability", "fork": false, "created_at": "2024-09-13T00:41:32Z", - "updated_at": "2025-04-11T10:56:52Z", + "updated_at": "2025-04-19T14:18:58Z", "pushed_at": "2024-10-01T00:57:03Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-45337.json b/2024/CVE-2024-45337.json index d8e9d91ff3..a736df7f50 100644 --- a/2024/CVE-2024-45337.json +++ b/2024/CVE-2024-45337.json @@ -86,10 +86,10 @@ "description": "Proof of Concept for CVE-2024-45337 against Gitea and Forgejo", "fork": false, "created_at": "2025-01-24T15:17:47Z", - "updated_at": "2025-01-24T15:35:42Z", + "updated_at": "2025-04-29T12:33:00Z", "pushed_at": "2025-01-24T15:18:15Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -98,7 +98,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45409.json b/2024/CVE-2024-45409.json index 5d55d3391d..0b0a010a1e 100644 --- a/2024/CVE-2024-45409.json +++ b/2024/CVE-2024-45409.json @@ -14,10 +14,10 @@ "description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit", "fork": false, "created_at": "2024-10-07T09:24:46Z", - "updated_at": "2025-03-07T08:35:33Z", + "updated_at": "2025-05-06T02:27:47Z", "pushed_at": "2024-10-07T11:50:17Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 77, + "watchers": 78, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45436.json b/2024/CVE-2024-45436.json index 55271acbe9..ae6d98cd4a 100644 --- a/2024/CVE-2024-45436.json +++ b/2024/CVE-2024-45436.json @@ -14,10 +14,10 @@ "description": "This repository contains an exploit demonstration for CVE-2024-45436, a critical vulnerability affecting specific software versions. It highlights the exploitation mechanism and provides insights for security researchers to understand and mitigate the risk. ", "fork": false, "created_at": "2024-11-21T09:03:21Z", - "updated_at": "2025-02-18T12:10:52Z", + "updated_at": "2025-04-21T01:56:25Z", "pushed_at": "2024-11-21T09:08:28Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -31,7 +31,38 @@ ], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 7, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968217543, + "name": "CVE-2024-45436", + "full_name": "srcx404\/CVE-2024-45436", + "owner": { + "login": "srcx404", + "id": 130750300, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130750300?v=4", + "html_url": "https:\/\/github.com\/srcx404", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/srcx404\/CVE-2024-45436", + "description": "exploit script for CVE-2024-45436", + "fork": false, + "created_at": "2025-04-17T17:46:03Z", + "updated_at": "2025-04-17T17:48:50Z", + "pushed_at": "2025-04-17T17:48:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index f9e7cb09da..c11eff8e69 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -45,53 +45,22 @@ "description": "Zimbra - Remote Command Execution (CVE-2024-45519)", "fork": false, "created_at": "2024-10-05T00:15:18Z", - "updated_at": "2025-04-14T02:43:48Z", + "updated_at": "2025-04-27T01:36:13Z", "pushed_at": "2025-04-06T16:49:26Z", - "stargazers_count": 123, - "watchers_count": 123, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, - "forks_count": 21, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 123, + "forks": 23, + "watchers": 122, "score": 0, "subscribers_count": 3 }, - { - "id": 886592882, - "name": "CVE-2024-45519", - "full_name": "whiterose7777\/CVE-2024-45519", - "owner": { - "login": "whiterose7777", - "id": 174041119, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174041119?v=4", - "html_url": "https:\/\/github.com\/whiterose7777", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/whiterose7777\/CVE-2024-45519", - "description": null, - "fork": false, - "created_at": "2024-11-11T08:57:44Z", - "updated_at": "2024-11-12T08:52:37Z", - "pushed_at": "2024-11-11T08:58:18Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 - }, { "id": 892376259, "name": "cve-2024-45519-poc", diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 43af8ef687..77db2737c5 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.", "fork": false, "created_at": "2024-06-07T05:50:23Z", - "updated_at": "2025-03-18T17:59:19Z", + "updated_at": "2025-05-21T17:13:51Z", "pushed_at": "2024-06-11T04:46:42Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 78, + "watchers_count": 78, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 79, + "watchers": 78, "score": 0, "subscribers_count": 3 }, @@ -169,19 +169,19 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2025-03-23T18:59:55Z", + "updated_at": "2025-05-13T06:27:34Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 275, - "watchers_count": 275, + "stargazers_count": 280, + "watchers_count": 280, "has_discussions": false, - "forks_count": 62, + "forks_count": 61, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 62, - "watchers": 275, + "forks": 61, + "watchers": 280, "score": 0, "subscribers_count": 4 }, @@ -293,10 +293,10 @@ "description": null, "fork": false, "created_at": "2024-06-07T12:49:20Z", - "updated_at": "2024-06-09T12:50:40Z", + "updated_at": "2025-04-18T09:45:47Z", "pushed_at": "2024-06-07T14:29:09Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -510,8 +510,8 @@ "description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template", "fork": false, "created_at": "2024-06-08T12:23:35Z", - "updated_at": "2024-12-20T16:00:38Z", - "pushed_at": "2024-06-19T16:19:57Z", + "updated_at": "2025-04-26T06:48:22Z", + "pushed_at": "2025-04-26T06:48:19Z", "stargazers_count": 26, "watchers_count": 26, "has_discussions": false, @@ -548,10 +548,10 @@ "description": "[漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。", "fork": false, "created_at": "2024-06-08T13:04:45Z", - "updated_at": "2025-04-14T08:14:10Z", + "updated_at": "2025-05-17T07:55:09Z", "pushed_at": "2024-07-21T20:27:03Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -560,7 +560,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 142, + "watchers": 148, "score": 0, "subscribers_count": 1 }, @@ -615,13 +615,13 @@ "stargazers_count": 29, "watchers_count": 29, "has_discussions": false, - "forks_count": 14, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 13, "watchers": 29, "score": 0, "subscribers_count": 1 @@ -641,10 +641,10 @@ "description": "A PoC exploit for CVE-2024-4577 - PHP CGI Argument Injection Remote Code Execution (RCE)", "fork": false, "created_at": "2024-06-09T23:32:11Z", - "updated_at": "2025-03-18T17:59:20Z", + "updated_at": "2025-04-21T11:52:11Z", "pushed_at": "2024-07-12T02:56:25Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -667,7 +667,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -1232,42 +1232,35 @@ "subscribers_count": 1 }, { - "id": 829150278, + "id": 829244049, "name": "CVE-2024-4577-PHP-RCE", - "full_name": "waived\/CVE-2024-4577-PHP-RCE", + "full_name": "gmh5225\/CVE-2024-4577-PHP-RCE", "owner": { - "login": "waived", - "id": 165493645, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165493645?v=4", - "html_url": "https:\/\/github.com\/waived", + "login": "gmh5225", + "id": 13917777, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4", + "html_url": "https:\/\/github.com\/gmh5225", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/waived\/CVE-2024-4577-PHP-RCE", + "html_url": "https:\/\/github.com\/gmh5225\/CVE-2024-4577-PHP-RCE", "description": "Automated PHP remote code execution scanner for CVE-2024-4577", "fork": false, - "created_at": "2024-07-15T21:31:14Z", - "updated_at": "2025-03-18T17:59:26Z", - "pushed_at": "2024-09-06T02:10:35Z", - "stargazers_count": 5, - "watchers_count": 5, + "created_at": "2024-07-16T03:53:07Z", + "updated_at": "2024-07-16T03:53:07Z", + "pushed_at": "2024-07-15T21:45:28Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [ - "cve-2024-4577", - "exploitation", - "php-rce", - "python3", - "remote-code-execution", - "vuln-scanner" - ], + "topics": [], "visibility": "public", - "forks": 1, - "watchers": 5, + "forks": 0, + "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 }, { "id": 833329743, @@ -1634,10 +1627,10 @@ "description": "CVE-2024-4577 RCE PoC", "fork": false, "created_at": "2024-11-06T05:30:33Z", - "updated_at": "2025-03-25T02:54:07Z", + "updated_at": "2025-05-14T11:29:07Z", "pushed_at": "2024-11-20T06:24:59Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1646,7 +1639,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 }, @@ -1758,10 +1751,10 @@ "description": "一個測試CVE-2024-4577和CVE-2024-8926的安全滲透工具", "fork": false, "created_at": "2025-03-15T11:21:52Z", - "updated_at": "2025-03-31T16:07:28Z", + "updated_at": "2025-05-21T12:11:32Z", "pushed_at": "2025-03-29T09:52:56Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1770,7 +1763,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 18, + "watchers": 26, "score": 0, "subscribers_count": 1 }, @@ -1806,24 +1799,24 @@ "subscribers_count": 1 }, { - "id": 963916520, - "name": "CVE-2024-4577-PHP-RCE", - "full_name": "deadlybangle\/CVE-2024-4577-PHP-RCE", + "id": 965105848, + "name": "CVE-2024-4577", + "full_name": "sug4r-wr41th\/CVE-2024-4577", "owner": { - "login": "deadlybangle", - "id": 202510366, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202510366?v=4", - "html_url": "https:\/\/github.com\/deadlybangle", + "login": "sug4r-wr41th", + "id": 136193030, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136193030?v=4", + "html_url": "https:\/\/github.com\/sug4r-wr41th", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/deadlybangle\/CVE-2024-4577-PHP-RCE", - "description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template cve-2024-4577, pentest, php, poc, rce-exploit, redteam", + "html_url": "https:\/\/github.com\/sug4r-wr41th\/CVE-2024-4577", + "description": "PHP CGI CVE-2024-4577 PoC", "fork": false, - "created_at": "2025-04-10T12:09:28Z", - "updated_at": "2025-04-17T03:09:59Z", - "pushed_at": "2025-04-10T12:09:30Z", - "stargazers_count": 66, - "watchers_count": 66, + "created_at": "2025-04-12T12:28:11Z", + "updated_at": "2025-04-18T04:55:33Z", + "pushed_at": "2025-04-12T12:28:33Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1832,27 +1825,58 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 66, + "watchers": 1, "score": 0, "subscribers_count": 1 }, { - "id": 965105848, - "name": "CVE-2024-4577", - "full_name": "sug4r-wr41th\/CVE-2024-4577", + "id": 968588913, + "name": "CVE-2024-4577-Exploit", + "full_name": "Gill-Singh-A\/CVE-2024-4577-Exploit", "owner": { - "login": "sug4r-wr41th", - "id": 136193030, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136193030?v=4", - "html_url": "https:\/\/github.com\/sug4r-wr41th", + "login": "Gill-Singh-A", + "id": 123238182, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123238182?v=4", + "html_url": "https:\/\/github.com\/Gill-Singh-A", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/sug4r-wr41th\/CVE-2024-4577", - "description": "PHP CGI CVE-2024-4577 PoC", + "html_url": "https:\/\/github.com\/Gill-Singh-A\/CVE-2024-4577-Exploit", + "description": "PHP CGI Parameter Injection Vulnerability (RCE: Remote Code Execution)", "fork": false, - "created_at": "2025-04-12T12:28:11Z", - "updated_at": "2025-04-12T12:28:37Z", - "pushed_at": "2025-04-12T12:28:33Z", + "created_at": "2025-04-18T11:03:27Z", + "updated_at": "2025-04-18T12:03:44Z", + "pushed_at": "2025-04-18T12:03:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981913216, + "name": "CVE-2024-4577_PowerShell", + "full_name": "tntrock\/CVE-2024-4577_PowerShell", + "owner": { + "login": "tntrock", + "id": 20695184, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20695184?v=4", + "html_url": "https:\/\/github.com\/tntrock", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tntrock\/CVE-2024-4577_PowerShell", + "description": "使用PowsrShell掃描CVE-2024-4577", + "fork": false, + "created_at": "2025-05-12T05:10:19Z", + "updated_at": "2025-05-12T05:41:35Z", + "pushed_at": "2025-05-12T05:41:32Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -1866,5 +1890,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 986582788, + "name": "CVE-2024-4577-PHP-RCE", + "full_name": "shockingbonu\/CVE-2024-4577-PHP-RCE", + "owner": { + "login": "shockingbonu", + "id": 209281004, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209281004?v=4", + "html_url": "https:\/\/github.com\/shockingbonu", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/shockingbonu\/CVE-2024-4577-PHP-RCE", + "description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template cve-2024-4577, pentest, php, poc, rce-exploit, redteam", + "fork": false, + "created_at": "2025-05-19T20:34:28Z", + "updated_at": "2025-05-21T14:50:50Z", + "pushed_at": "2025-05-19T20:34:31Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-46310.json b/2024/CVE-2024-46310.json index b6c35ff9e9..a241878b39 100644 --- a/2024/CVE-2024-46310.json +++ b/2024/CVE-2024-46310.json @@ -14,7 +14,7 @@ "description": "POC for CVE-2024-46310 For FXServer version's v9601 and prior, Incorrect Access Control in FXServer version's v9601 and prior, for CFX.re FiveM, allows unauthenticated users to modify and read userdata via exposed api endpoint", "fork": false, "created_at": "2024-08-28T19:36:52Z", - "updated_at": "2025-04-09T08:14:38Z", + "updated_at": "2025-05-15T05:20:21Z", "pushed_at": "2024-10-07T13:09:33Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-46981.json b/2024/CVE-2024-46981.json index 3594531cac..3c4eb24dff 100644 --- a/2024/CVE-2024-46981.json +++ b/2024/CVE-2024-46981.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-03-19T06:26:31Z", - "updated_at": "2025-04-05T23:07:44Z", + "updated_at": "2025-04-29T17:17:15Z", "pushed_at": "2025-03-19T06:57:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-46982.json b/2024/CVE-2024-46982.json index 0bdde17050..77de18aca2 100644 --- a/2024/CVE-2024-46982.json +++ b/2024/CVE-2024-46982.json @@ -45,10 +45,10 @@ "description": "POC CVE-2024-46982", "fork": false, "created_at": "2025-01-23T03:38:22Z", - "updated_at": "2025-04-02T15:40:12Z", + "updated_at": "2025-04-24T10:45:48Z", "pushed_at": "2025-01-30T22:40:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-47176.json b/2024/CVE-2024-47176.json index 9dbabe2921..43d65a9f58 100644 --- a/2024/CVE-2024-47176.json +++ b/2024/CVE-2024-47176.json @@ -107,10 +107,10 @@ "description": "Scanner", "fork": false, "created_at": "2024-09-28T16:02:41Z", - "updated_at": "2024-09-30T07:58:40Z", + "updated_at": "2025-04-20T02:56:08Z", "pushed_at": "2024-09-30T06:19:59Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -307,18 +307,18 @@ "description": "A simple scanner for identifying vulnerable cups-browsed instances on your network", "fork": false, "created_at": "2024-10-07T07:25:18Z", - "updated_at": "2025-03-28T03:44:16Z", + "updated_at": "2025-05-11T13:21:40Z", "pushed_at": "2024-10-07T16:59:47Z", "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 61, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 80cc252dc8..6179b128fe 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -14,18 +14,18 @@ "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", "fork": false, "created_at": "2024-11-07T21:03:30Z", - "updated_at": "2025-03-18T17:59:39Z", + "updated_at": "2025-05-09T07:37:34Z", "pushed_at": "2024-11-14T16:25:52Z", "stargazers_count": 86, "watchers_count": 86, "has_discussions": false, - "forks_count": 27, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 28, "watchers": 86, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-48139.json b/2024/CVE-2024-48139.json index 7cd72decf3..0de193360b 100644 --- a/2024/CVE-2024-48139.json +++ b/2024/CVE-2024-48139.json @@ -14,10 +14,10 @@ "description": "Blackbox AI Security Analysis This repo identifies possible security risks w\/Blackbox.ai extensions\/agents\/svcs. Possible credential harvesting, unpatched vulnerabilities like CVE-2024-48139, and privacy concerns from hidden pixel tracking. Highlights potential threats to user data & system integrity", "fork": false, "created_at": "2025-04-04T22:45:06Z", - "updated_at": "2025-04-10T19:48:58Z", - "pushed_at": "2025-04-10T19:48:55Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-04-30T05:54:41Z", + "pushed_at": "2025-04-30T05:54:38Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-48197.json b/2024/CVE-2024-48197.json index f9987cdd45..51ba3db44b 100644 --- a/2024/CVE-2024-48197.json +++ b/2024/CVE-2024-48197.json @@ -14,8 +14,8 @@ "description": "Reflected XSS in AudioCodes MP-202b", "fork": false, "created_at": "2024-12-21T13:07:51Z", - "updated_at": "2024-12-21T13:12:32Z", - "pushed_at": "2024-12-21T13:12:29Z", + "updated_at": "2025-05-06T06:03:02Z", + "pushed_at": "2025-05-06T06:02:59Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-48248.json b/2024/CVE-2024-48248.json index ba7bdbad13..18c42b1c19 100644 --- a/2024/CVE-2024-48248.json +++ b/2024/CVE-2024-48248.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2025-01-28T04:46:13Z", - "updated_at": "2025-03-21T08:44:34Z", + "updated_at": "2025-05-09T07:37:37Z", "pushed_at": "2025-02-16T09:11:01Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2024/CVE-2024-48336.json b/2024/CVE-2024-48336.json index 293febf459..8d58bcd7a6 100644 --- a/2024/CVE-2024-48336.json +++ b/2024/CVE-2024-48336.json @@ -14,10 +14,10 @@ "description": "Exploit and writeup for installed app to root privilege escalation through CVE-2024-48336 (Magisk Bug #8279), Privileges Escalation \/ Arbitrary Code Execution Vulnerability", "fork": false, "created_at": "2024-08-24T08:51:08Z", - "updated_at": "2025-04-11T04:38:47Z", + "updated_at": "2025-05-17T06:11:41Z", "pushed_at": "2024-11-05T02:57:25Z", - "stargazers_count": 190, - "watchers_count": 190, + "stargazers_count": 195, + "watchers_count": 195, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 190, + "watchers": 195, "score": 0, "subscribers_count": 8 } diff --git a/2024/CVE-2024-48590.json b/2024/CVE-2024-48590.json index 6c9e294768..89c7a6ed51 100644 --- a/2024/CVE-2024-48590.json +++ b/2024/CVE-2024-48590.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-03-20T09:17:27Z", - "updated_at": "2025-03-20T09:24:53Z", - "pushed_at": "2025-03-20T09:24:49Z", + "updated_at": "2025-05-06T06:02:31Z", + "pushed_at": "2025-05-06T06:02:27Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-48591.json b/2024/CVE-2024-48591.json index 380aa92577..237bd147ee 100644 --- a/2024/CVE-2024-48591.json +++ b/2024/CVE-2024-48591.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-03-20T09:25:34Z", - "updated_at": "2025-03-20T09:27:07Z", - "pushed_at": "2025-03-20T09:27:03Z", + "updated_at": "2025-05-06T06:03:49Z", + "pushed_at": "2025-05-06T06:03:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-4879.json b/2024/CVE-2024-4879.json index 073b18e6c4..b10e4651c1 100644 --- a/2024/CVE-2024-4879.json +++ b/2024/CVE-2024-4879.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow", "fork": false, "created_at": "2024-07-12T10:32:37Z", - "updated_at": "2025-03-23T10:57:58Z", + "updated_at": "2025-05-05T05:47:10Z", "pushed_at": "2024-07-13T10:46:32Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index 26fbdbe419..aaab490278 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -19,13 +19,13 @@ "stargazers_count": 98, "watchers_count": 98, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 17, "watchers": 98, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index 22335ca1ca..9d3da6bd26 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2025-03-31T20:12:52Z", + "updated_at": "2025-04-28T07:39:03Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 55be94a2a4..26cabe81ec 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,19 +14,19 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-04-17T00:19:58Z", + "updated_at": "2025-05-18T20:15:50Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 488, - "watchers_count": 488, + "stargazers_count": 493, + "watchers_count": 493, "has_discussions": false, - "forks_count": 116, + "forks_count": 115, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 116, - "watchers": 488, + "forks": 115, + "watchers": 493, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-49138.json b/2024/CVE-2024-49138.json index 85e78a1428..a1fb11e961 100644 --- a/2024/CVE-2024-49138.json +++ b/2024/CVE-2024-49138.json @@ -14,12 +14,12 @@ "description": "POC exploit for CVE-2024-49138", "fork": false, "created_at": "2025-01-15T00:43:37Z", - "updated_at": "2025-04-04T00:57:03Z", + "updated_at": "2025-05-08T09:13:46Z", "pushed_at": "2025-02-14T22:04:41Z", - "stargazers_count": 248, - "watchers_count": 248, + "stargazers_count": 249, + "watchers_count": 249, "has_discussions": false, - "forks_count": 52, + "forks_count": 53, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "windows" ], "visibility": "public", - "forks": 52, - "watchers": 248, + "forks": 53, + "watchers": 249, "score": 0, "subscribers_count": 3 }, @@ -96,5 +96,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 971575084, + "name": "letsdefend-cve-2024-49138-investigation", + "full_name": "CyprianAtsyor\/letsdefend-cve-2024-49138-investigation", + "owner": { + "login": "CyprianAtsyor", + "id": 172041723, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172041723?v=4", + "html_url": "https:\/\/github.com\/CyprianAtsyor", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/CyprianAtsyor\/letsdefend-cve-2024-49138-investigation", + "description": "Hands-on SOC investigation of CVE-2024-49138 using LetsDefend, VirusTotal, Hybrid Analysis, TrueFort, and ChatGPT.", + "fork": false, + "created_at": "2025-04-23T18:20:19Z", + "updated_at": "2025-04-23T19:03:50Z", + "pushed_at": "2025-04-23T19:03:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 977691462, + "name": "SOC335-CVE-2024-49138-Exploitation-Detected", + "full_name": "Glitch-ao\/SOC335-CVE-2024-49138-Exploitation-Detected", + "owner": { + "login": "Glitch-ao", + "id": 191380070, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/191380070?v=4", + "html_url": "https:\/\/github.com\/Glitch-ao", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Glitch-ao\/SOC335-CVE-2024-49138-Exploitation-Detected", + "description": null, + "fork": false, + "created_at": "2025-05-04T19:05:49Z", + "updated_at": "2025-05-07T16:04:23Z", + "pushed_at": "2025-05-07T16:04:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-4956.json b/2024/CVE-2024-4956.json index 72ff567332..3a4939cbb6 100644 --- a/2024/CVE-2024-4956.json +++ b/2024/CVE-2024-4956.json @@ -345,7 +345,7 @@ "stargazers_count": 14, "watchers_count": 14, "has_discussions": false, - "forks_count": 6, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -355,7 +355,7 @@ "unauthenticated-path-traversal" ], "visibility": "public", - "forks": 6, + "forks": 5, "watchers": 14, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index c7a68adbe9..3b195acc1b 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -107,10 +107,10 @@ "description": "Apache Tomcat(CVE-2024-50379)条件竞争致远程代码执行漏洞批量检测脚本", "fork": false, "created_at": "2024-12-20T05:24:10Z", - "updated_at": "2025-04-01T08:51:31Z", + "updated_at": "2025-04-26T14:58:40Z", "pushed_at": "2025-04-01T08:51:28Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 16, + "watchers": 18, "score": 0, "subscribers_count": 1 }, @@ -200,10 +200,10 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2025-03-18T04:04:26Z", + "updated_at": "2025-04-20T16:50:46Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 2 }, @@ -247,37 +247,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 908059795, - "name": "CVE-2024-50379-exp", - "full_name": "lizhianyuguangming\/CVE-2024-50379-exp", - "owner": { - "login": "lizhianyuguangming", - "id": 81677104, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81677104?v=4", - "html_url": "https:\/\/github.com\/lizhianyuguangming", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lizhianyuguangming\/CVE-2024-50379-exp", - "description": "CVE-2024-50379-exp", - "fork": false, - "created_at": "2024-12-25T02:41:31Z", - "updated_at": "2025-04-16T02:11:06Z", - "pushed_at": "2024-12-31T07:11:13Z", - "stargazers_count": 13, - "watchers_count": 13, - "has_discussions": false, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 13, - "score": 0, - "subscribers_count": 1 - }, { "id": 908327097, "name": "CVE-2024-50379-POC", @@ -340,6 +309,37 @@ "score": 0, "subscribers_count": 0 }, + { + "id": 909246624, + "name": "CVE-2024-50379-exp", + "full_name": "gomtaengi\/CVE-2024-50379-exp", + "owner": { + "login": "gomtaengi", + "id": 137160040, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137160040?v=4", + "html_url": "https:\/\/github.com\/gomtaengi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/gomtaengi\/CVE-2024-50379-exp", + "description": "CVE-2024-50379-exp", + "fork": false, + "created_at": "2024-12-28T06:03:49Z", + "updated_at": "2024-12-28T06:03:49Z", + "pushed_at": "2024-12-26T08:52:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 921095914, "name": "CVE-2024-50379", diff --git a/2024/CVE-2024-50492.json b/2024/CVE-2024-50492.json index 1c19967e4f..6c61f8e053 100644 --- a/2024/CVE-2024-50492.json +++ b/2024/CVE-2024-50492.json @@ -14,10 +14,10 @@ "description": "ScottCart <= 1.1 - Unauthenticated Remote Code Execution", "fork": false, "created_at": "2025-03-26T02:27:01Z", - "updated_at": "2025-03-29T20:25:37Z", + "updated_at": "2025-05-05T04:15:01Z", "pushed_at": "2025-03-29T20:25:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-50603.json b/2024/CVE-2024-50603.json index a637ec3782..a85e36c659 100644 --- a/2024/CVE-2024-50603.json +++ b/2024/CVE-2024-50603.json @@ -14,10 +14,10 @@ "description": "CVE-2024-50603-nuclei-poc", "fork": false, "created_at": "2025-01-08T12:00:38Z", - "updated_at": "2025-03-23T12:13:12Z", + "updated_at": "2025-05-21T10:26:47Z", "pushed_at": "2025-01-08T12:08:46Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -50,13 +50,13 @@ "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 16, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index a93d1871f1..32503323bb 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -14,10 +14,10 @@ "description": "Cleo Unrestricted file upload and download PoC (CVE-2024-50623)", "fork": false, "created_at": "2024-12-11T14:19:55Z", - "updated_at": "2025-03-18T17:59:42Z", + "updated_at": "2025-05-15T02:11:17Z", "pushed_at": "2024-12-11T14:23:19Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-50677.json b/2024/CVE-2024-50677.json index e04b1c0772..65d0f8507e 100644 --- a/2024/CVE-2024-50677.json +++ b/2024/CVE-2024-50677.json @@ -14,10 +14,10 @@ "description": "This repository presents a proof-of-concept of CVE-2024-50677", "fork": false, "created_at": "2024-12-06T01:04:44Z", - "updated_at": "2024-12-07T22:39:19Z", + "updated_at": "2025-04-24T06:14:55Z", "pushed_at": "2024-12-07T22:39:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-5084.json b/2024/CVE-2024-5084.json index 323dd2cf61..dda95db6d6 100644 --- a/2024/CVE-2024-5084.json +++ b/2024/CVE-2024-5084.json @@ -132,37 +132,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 891893726, - "name": "CVE-2024-5084", - "full_name": "z1gazaga\/CVE-2024-5084", - "owner": { - "login": "z1gazaga", - "id": 121556738, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121556738?v=4", - "html_url": "https:\/\/github.com\/z1gazaga", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/z1gazaga\/CVE-2024-5084", - "description": "Материалы для научной работы", - "fork": false, - "created_at": "2024-11-21T06:26:21Z", - "updated_at": "2024-11-21T07:11:38Z", - "pushed_at": "2024-11-21T07:11:34Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 896403799, "name": "CVE-2024-5084", diff --git a/2024/CVE-2024-51179.json b/2024/CVE-2024-51179.json index 5f57bbc7e2..b7cfe91cf1 100644 --- a/2024/CVE-2024-51179.json +++ b/2024/CVE-2024-51179.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-11-08T11:47:07Z", - "updated_at": "2025-01-23T07:57:43Z", - "pushed_at": "2025-01-23T07:57:40Z", + "updated_at": "2025-04-25T05:26:32Z", + "pushed_at": "2025-04-25T05:26:29Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2024/CVE-2024-51793.json b/2024/CVE-2024-51793.json index 91d845e5bd..a0c152288a 100644 --- a/2024/CVE-2024-51793.json +++ b/2024/CVE-2024-51793.json @@ -29,5 +29,46 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 984236524, + "name": "CVE-2024-51793", + "full_name": "KTN1990\/CVE-2024-51793", + "owner": { + "login": "KTN1990", + "id": 33407405, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", + "html_url": "https:\/\/github.com\/KTN1990", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/KTN1990\/CVE-2024-51793", + "description": "(CVE-2024-51793) Wordpress Plugin: Computer Repair Shop <= 3.8115 - Unauthenticated Arbitrary File Upload", + "fork": false, + "created_at": "2025-05-15T15:52:03Z", + "updated_at": "2025-05-15T23:09:53Z", + "pushed_at": "2025-05-15T23:08:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "0day", + "exploit", + "mass", + "php", + "rce-exploit", + "upload-file", + "webshell", + "wordpress", + "wordpress-plugin" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-52301.json b/2024/CVE-2024-52301.json index 523a0641f5..e4cb4ee0bd 100644 --- a/2024/CVE-2024-52301.json +++ b/2024/CVE-2024-52301.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-11-14T18:41:31Z", - "updated_at": "2025-01-30T19:52:52Z", + "updated_at": "2025-05-12T19:02:42Z", "pushed_at": "2024-11-14T19:27:31Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 3, + "forks": 1, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "A bit of research around CVE-2024-52301", "fork": false, "created_at": "2024-11-15T19:11:35Z", - "updated_at": "2024-11-15T19:42:15Z", + "updated_at": "2025-05-04T20:32:34Z", "pushed_at": "2024-11-15T19:42:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-52302.json b/2024/CVE-2024-52302.json index 7e694f320e..9151489581 100644 --- a/2024/CVE-2024-52302.json +++ b/2024/CVE-2024-52302.json @@ -14,8 +14,8 @@ "description": "common-user-management is a robust Spring Boot application featuring user management services designed to control user access dynamically. There is a critical security vulnerability in the application endpoint \/api\/v1\/customer\/profile-picture. This endpoint allows file uploads without proper validation or restrictions leads to (RCE)", "fork": false, "created_at": "2024-11-14T16:04:00Z", - "updated_at": "2024-11-19T06:02:59Z", - "pushed_at": "2024-11-19T06:02:56Z", + "updated_at": "2025-05-04T06:24:14Z", + "pushed_at": "2025-05-04T06:24:11Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-52510.json b/2024/CVE-2024-52510.json index 4c0360beb9..8d8dec4dd0 100644 --- a/2024/CVE-2024-52510.json +++ b/2024/CVE-2024-52510.json @@ -14,10 +14,10 @@ "description": "CVE-2024-52510 - Loss of confidentiality in Nextcloud End to End Encryption", "fork": false, "created_at": "2024-07-04T10:15:07Z", - "updated_at": "2025-03-26T10:06:58Z", + "updated_at": "2025-04-21T16:30:57Z", "pushed_at": "2024-07-11T14:44:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-52550.json b/2024/CVE-2024-52550.json index c1b9e75cd4..fd44f74d96 100644 --- a/2024/CVE-2024-52550.json +++ b/2024/CVE-2024-52550.json @@ -14,10 +14,10 @@ "description": "CVE-2024-52550", "fork": false, "created_at": "2025-04-15T14:30:43Z", - "updated_at": "2025-04-15T14:31:32Z", + "updated_at": "2025-04-21T08:40:10Z", "pushed_at": "2025-04-15T14:31:28Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-52940.json b/2024/CVE-2024-52940.json index b0efd467fc..bd1a4a4773 100644 --- a/2024/CVE-2024-52940.json +++ b/2024/CVE-2024-52940.json @@ -14,12 +14,12 @@ "description": "CVE-2024-52940 - A zero-day vulnerability in AnyDesk's \"Allow Direct Connections\" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.", "fork": false, "created_at": "2024-10-27T15:29:56Z", - "updated_at": "2025-03-24T10:10:23Z", + "updated_at": "2025-05-06T11:41:25Z", "pushed_at": "2024-11-18T15:09:32Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": true, - "forks_count": 9, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -37,8 +37,8 @@ "zero-day-vulnerability" ], "visibility": "public", - "forks": 9, - "watchers": 35, + "forks": 8, + "watchers": 34, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-53375.json b/2024/CVE-2024-53375.json index d2f260643c..39197e877d 100644 --- a/2024/CVE-2024-53375.json +++ b/2024/CVE-2024-53375.json @@ -14,10 +14,10 @@ "description": "TP-Link Archer AXE75 Authenticated Command Injection", "fork": false, "created_at": "2024-10-04T12:49:19Z", - "updated_at": "2025-04-03T11:44:03Z", + "updated_at": "2025-05-09T06:17:54Z", "pushed_at": "2024-12-19T09:34:33Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-53591.json b/2024/CVE-2024-53591.json index 5f18d59fac..a9c99b7166 100644 --- a/2024/CVE-2024-53591.json +++ b/2024/CVE-2024-53591.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2025-04-13T08:46:11Z", - "updated_at": "2025-04-13T08:56:39Z", - "pushed_at": "2025-04-13T08:56:36Z", + "updated_at": "2025-05-18T05:22:57Z", + "pushed_at": "2025-05-18T05:22:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 67029e8c81..2c790cd1eb 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -45,18 +45,18 @@ "description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.", "fork": false, "created_at": "2024-12-13T17:42:55Z", - "updated_at": "2025-04-14T13:39:34Z", + "updated_at": "2025-05-19T06:35:30Z", "pushed_at": "2024-12-20T10:05:15Z", "stargazers_count": 90, "watchers_count": 90, "has_discussions": false, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 90, "score": 0, "subscribers_count": 3 @@ -409,5 +409,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 986869375, + "name": "CVE-2024-53677", + "full_name": "WhoisBulud\/CVE-2024-53677", + "owner": { + "login": "WhoisBulud", + "id": 212507833, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/212507833?v=4", + "html_url": "https:\/\/github.com\/WhoisBulud", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/WhoisBulud\/CVE-2024-53677", + "description": "CVE-2024-53677", + "fork": false, + "created_at": "2025-05-20T08:37:46Z", + "updated_at": "2025-05-20T08:42:25Z", + "pushed_at": "2025-05-20T08:42:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-53924.json b/2024/CVE-2024-53924.json new file mode 100644 index 0000000000..818ae9d4ba --- /dev/null +++ b/2024/CVE-2024-53924.json @@ -0,0 +1,33 @@ +[ + { + "id": 968648336, + "name": "CVE-2024-53924", + "full_name": "aelmosalamy\/CVE-2024-53924", + "owner": { + "login": "aelmosalamy", + "id": 40863802, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40863802?v=4", + "html_url": "https:\/\/github.com\/aelmosalamy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/aelmosalamy\/CVE-2024-53924", + "description": "A PoC of CVE-2024-53924", + "fork": false, + "created_at": "2025-04-18T13:19:39Z", + "updated_at": "2025-05-19T08:52:58Z", + "pushed_at": "2025-04-18T13:48:43Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 6f9fd53b73..8335196aee 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,7 +14,7 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-04-16T07:09:47Z", + "updated_at": "2025-05-19T03:06:54Z", "pushed_at": "2025-01-09T06:34:50Z", "stargazers_count": 59, "watchers_count": 59, diff --git a/2024/CVE-2024-54525.json b/2024/CVE-2024-54525.json index 90b6f01977..8ead183ea4 100644 --- a/2024/CVE-2024-54525.json +++ b/2024/CVE-2024-54525.json @@ -14,10 +14,10 @@ "description": "PoC exploit for CVE-2024-54525.", "fork": false, "created_at": "2025-03-23T07:33:26Z", - "updated_at": "2025-03-25T04:03:21Z", + "updated_at": "2025-05-10T03:18:52Z", "pushed_at": "2025-03-25T04:03:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-54756.json b/2024/CVE-2024-54756.json index 5f3b134c19..333d0b950b 100644 --- a/2024/CVE-2024-54756.json +++ b/2024/CVE-2024-54756.json @@ -14,10 +14,10 @@ "description": "Proof of concept for CVE-2024-54756, a vulnerability I found in GZDoom's ZScript scripting engine.", "fork": false, "created_at": "2024-11-15T01:29:13Z", - "updated_at": "2025-03-27T11:09:20Z", + "updated_at": "2025-05-02T15:27:29Z", "pushed_at": "2024-11-15T02:08:22Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-54772.json b/2024/CVE-2024-54772.json index 18413bacad..7919e1ebcc 100644 --- a/2024/CVE-2024-54772.json +++ b/2024/CVE-2024-54772.json @@ -14,10 +14,10 @@ "description": "This repo contains the exploit for CVE-2024-54772", "fork": false, "created_at": "2025-02-06T13:40:41Z", - "updated_at": "2025-04-14T13:26:09Z", + "updated_at": "2025-04-29T19:11:23Z", "pushed_at": "2025-02-25T12:43:32Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 17, + "watchers": 19, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-55211.json b/2024/CVE-2024-55211.json index 586de1b02c..1e7a1573ef 100644 --- a/2024/CVE-2024-55211.json +++ b/2024/CVE-2024-55211.json @@ -14,10 +14,10 @@ "description": "Cookie-based authentication vulnerability on Tk-Rt-Wr135G", "fork": false, "created_at": "2025-04-15T20:28:33Z", - "updated_at": "2025-04-15T20:44:33Z", + "updated_at": "2025-04-27T22:03:37Z", "pushed_at": "2025-04-15T20:42:01Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-5522.json b/2024/CVE-2024-5522.json index dd7622a62d..2a951acb5e 100644 --- a/2024/CVE-2024-5522.json +++ b/2024/CVE-2024-5522.json @@ -105,6 +105,6 @@ "forks": 1, "watchers": 10, "score": 0, - "subscribers_count": 3 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2024/CVE-2024-55466.json b/2024/CVE-2024-55466.json new file mode 100644 index 0000000000..a718be61de --- /dev/null +++ b/2024/CVE-2024-55466.json @@ -0,0 +1,64 @@ +[ + { + "id": 915978327, + "name": "ThingsBoard-CVE-2024-55466", + "full_name": "cybsecsid\/ThingsBoard-CVE-2024-55466", + "owner": { + "login": "cybsecsid", + "id": 79910046, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79910046?v=4", + "html_url": "https:\/\/github.com\/cybsecsid", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cybsecsid\/ThingsBoard-CVE-2024-55466", + "description": null, + "fork": false, + "created_at": "2025-01-13T08:16:04Z", + "updated_at": "2025-05-10T07:22:22Z", + "pushed_at": "2025-01-13T08:16:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 982320794, + "name": "ThingsBoard-IoT-Platform-CVE-2024-55466", + "full_name": "cybsecsid\/ThingsBoard-IoT-Platform-CVE-2024-55466", + "owner": { + "login": "cybsecsid", + "id": 79910046, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79910046?v=4", + "html_url": "https:\/\/github.com\/cybsecsid", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cybsecsid\/ThingsBoard-IoT-Platform-CVE-2024-55466", + "description": null, + "fork": false, + "created_at": "2025-05-12T17:48:47Z", + "updated_at": "2025-05-12T17:49:20Z", + "pushed_at": "2025-05-12T17:49:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-55511.json b/2024/CVE-2024-55511.json index 20a45f4443..76725e3987 100644 --- a/2024/CVE-2024-55511.json +++ b/2024/CVE-2024-55511.json @@ -14,10 +14,10 @@ "description": "A null pointer dereference vulnerability in Macrium Reflect prior to 8.1.8017 allows a local attacker to cause a system crash or potentially elevate their privileges via executing a specially crafted executable.", "fork": false, "created_at": "2025-01-20T18:23:10Z", - "updated_at": "2025-04-08T02:32:18Z", - "pushed_at": "2025-02-28T21:47:47Z", - "stargazers_count": 5, - "watchers_count": 5, + "updated_at": "2025-05-13T00:39:25Z", + "pushed_at": "2025-05-13T00:39:22Z", + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-55591.json b/2024/CVE-2024-55591.json index 6844d295ed..a473ce9b6a 100644 --- a/2024/CVE-2024-55591.json +++ b/2024/CVE-2024-55591.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2025-01-16T07:26:15Z", - "updated_at": "2025-04-12T17:42:50Z", + "updated_at": "2025-05-11T22:07:10Z", "pushed_at": "2025-01-16T08:58:49Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, - "watchers": 65, + "forks": 14, + "watchers": 66, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": null, "fork": false, "created_at": "2025-01-27T06:25:53Z", - "updated_at": "2025-04-06T08:28:58Z", + "updated_at": "2025-05-09T07:37:36Z", "pushed_at": "2025-01-27T19:11:46Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 51, + "watchers": 52, "score": 0, "subscribers_count": 1 }, @@ -169,10 +169,10 @@ "description": "A comprehensive all-in-one Python-based Proof of Concept script to discover and exploit a critical authentication bypass vulnerability (CVE-2024-55591) in certain Fortinet devices.", "fork": false, "created_at": "2025-01-29T14:54:40Z", - "updated_at": "2025-04-16T09:16:48Z", + "updated_at": "2025-05-07T20:58:41Z", "pushed_at": "2025-02-11T20:52:22Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -189,7 +189,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 12, "score": 0, "subscribers_count": 2 }, @@ -240,38 +240,7 @@ "fork": false, "created_at": "2025-02-09T14:00:58Z", "updated_at": "2025-02-09T14:24:44Z", - "pushed_at": "2025-02-15T08:02:16Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, - { - "id": 964614258, - "name": "exp-cmd-add-admin-vpn-CVE-2024-55591", - "full_name": "binarywarm\/exp-cmd-add-admin-vpn-CVE-2024-55591", - "owner": { - "login": "binarywarm", - "id": 205511688, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205511688?v=4", - "html_url": "https:\/\/github.com\/binarywarm", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/binarywarm\/exp-cmd-add-admin-vpn-CVE-2024-55591", - "description": null, - "fork": false, - "created_at": "2025-04-11T13:52:20Z", - "updated_at": "2025-04-12T16:15:54Z", - "pushed_at": "2025-04-12T16:15:51Z", + "pushed_at": "2025-04-25T15:30:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-56145.json b/2024/CVE-2024-56145.json index 736307c1df..f7d09283fd 100644 --- a/2024/CVE-2024-56145.json +++ b/2024/CVE-2024-56145.json @@ -14,19 +14,19 @@ "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", "fork": false, "created_at": "2024-12-20T03:34:01Z", - "updated_at": "2025-03-07T14:51:07Z", + "updated_at": "2025-04-23T06:52:24Z", "pushed_at": "2024-12-23T12:51:54Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 41, + "forks": 13, + "watchers": 42, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-56145 SSTI to RCE - twig templates ", "fork": false, "created_at": "2024-12-22T11:53:04Z", - "updated_at": "2024-12-25T01:44:47Z", + "updated_at": "2025-04-28T05:02:24Z", "pushed_at": "2024-12-22T15:02:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-442025.json b/2024/CVE-2024-56428.json similarity index 55% rename from 2025/CVE-2025-442025.json rename to 2024/CVE-2024-56428.json index 75a62fb12f..a945f50c0d 100644 --- a/2025/CVE-2025-442025.json +++ b/2024/CVE-2024-56428.json @@ -1,21 +1,21 @@ [ { - "id": 967567112, - "name": "CVE-2025-442025", - "full_name": "joey-melo\/CVE-2025-442025", + "id": 987526907, + "name": "CVE-2024-56428", + "full_name": "lisa-2905\/CVE-2024-56428", "owner": { - "login": "joey-melo", - "id": 79800823, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79800823?v=4", - "html_url": "https:\/\/github.com\/joey-melo", + "login": "lisa-2905", + "id": 25384682, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25384682?v=4", + "html_url": "https:\/\/github.com\/lisa-2905", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/joey-melo\/CVE-2025-442025", + "html_url": "https:\/\/github.com\/lisa-2905\/CVE-2024-56428", "description": null, "fork": false, - "created_at": "2025-04-16T16:47:38Z", - "updated_at": "2025-04-17T00:23:12Z", - "pushed_at": "2025-04-17T00:23:09Z", + "created_at": "2025-05-21T07:52:06Z", + "updated_at": "2025-05-21T07:53:25Z", + "pushed_at": "2025-05-21T07:53:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-56429.json b/2024/CVE-2024-56429.json new file mode 100644 index 0000000000..41a12d5103 --- /dev/null +++ b/2024/CVE-2024-56429.json @@ -0,0 +1,33 @@ +[ + { + "id": 987496482, + "name": "CVE-2024-56429", + "full_name": "lisa-2905\/CVE-2024-56429", + "owner": { + "login": "lisa-2905", + "id": 25384682, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25384682?v=4", + "html_url": "https:\/\/github.com\/lisa-2905", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lisa-2905\/CVE-2024-56429", + "description": null, + "fork": false, + "created_at": "2025-05-21T06:54:02Z", + "updated_at": "2025-05-21T07:43:10Z", + "pushed_at": "2025-05-21T07:10:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-56431.json b/2024/CVE-2024-56431.json index d1d4b40c5d..9e5cc31eb9 100644 --- a/2024/CVE-2024-56431.json +++ b/2024/CVE-2024-56431.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-25T03:58:50Z", - "updated_at": "2024-12-25T03:59:40Z", + "updated_at": "2025-04-25T19:58:05Z", "pushed_at": "2024-12-25T03:59:36Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-57376.json b/2024/CVE-2024-57376.json new file mode 100644 index 0000000000..7861336162 --- /dev/null +++ b/2024/CVE-2024-57376.json @@ -0,0 +1,33 @@ +[ + { + "id": 979713538, + "name": "CVE-2024-57376", + "full_name": "DelspoN\/CVE-2024-57376", + "owner": { + "login": "DelspoN", + "id": 16370086, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16370086?v=4", + "html_url": "https:\/\/github.com\/DelspoN", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/DelspoN\/CVE-2024-57376", + "description": "CVE-2024-57376 exploit", + "fork": false, + "created_at": "2025-05-08T00:35:08Z", + "updated_at": "2025-05-08T00:45:44Z", + "pushed_at": "2025-05-08T00:45:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-57394.json b/2024/CVE-2024-57394.json index 3092e6957d..424683ae30 100644 --- a/2024/CVE-2024-57394.json +++ b/2024/CVE-2024-57394.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-57727.json b/2024/CVE-2024-57727.json index 7640f853b2..4a87bad933 100644 --- a/2024/CVE-2024-57727.json +++ b/2024/CVE-2024-57727.json @@ -14,10 +14,10 @@ "description": "CVE-2024-57727", "fork": false, "created_at": "2025-01-17T15:45:51Z", - "updated_at": "2025-04-11T12:14:19Z", + "updated_at": "2025-05-12T11:56:26Z", "pushed_at": "2025-01-17T16:00:38Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 14, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-5806.json b/2024/CVE-2024-5806.json index f42a1d4e2d..951208ad51 100644 --- a/2024/CVE-2024-5806.json +++ b/2024/CVE-2024-5806.json @@ -14,10 +14,10 @@ "description": "Exploit for the CVE-2024-5806", "fork": false, "created_at": "2024-06-24T16:28:35Z", - "updated_at": "2025-04-09T22:33:30Z", + "updated_at": "2025-04-23T00:43:38Z", "pushed_at": "2024-06-24T16:52:12Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 44, + "watchers": 45, "score": 0, "subscribers_count": 0 }, diff --git a/2024/CVE-2024-5932.json b/2024/CVE-2024-5932.json index 4938243f41..5e72a938ea 100644 --- a/2024/CVE-2024-5932.json +++ b/2024/CVE-2024-5932.json @@ -50,7 +50,7 @@ "stargazers_count": 57, "watchers_count": 57, "has_discussions": false, - "forks_count": 11, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -67,7 +67,7 @@ "vulnerability" ], "visibility": "public", - "forks": 11, + "forks": 10, "watchers": 57, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 8da6fb2a69..3023ebd29d 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -14,7 +14,7 @@ "description": "a signal handler race condition in OpenSSH's server (sshd)", "fork": false, "created_at": "2024-07-01T10:55:29Z", - "updated_at": "2025-04-17T00:22:04Z", + "updated_at": "2025-04-30T22:25:19Z", "pushed_at": "2024-07-01T10:54:02Z", "stargazers_count": 477, "watchers_count": 477, @@ -45,10 +45,10 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2025-04-16T21:04:56Z", + "updated_at": "2025-04-30T22:25:24Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 377, - "watchers_count": 377, + "stargazers_count": 378, + "watchers_count": 378, "has_discussions": false, "forks_count": 88, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 88, - "watchers": 377, + "watchers": 378, "score": 0, "subscribers_count": 7 }, @@ -76,12 +76,12 @@ "description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:26:40Z", - "updated_at": "2025-03-29T11:09:45Z", + "updated_at": "2025-04-30T22:26:53Z", "pushed_at": "2024-07-25T04:23:11Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, - "forks_count": 43, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -94,8 +94,8 @@ "ssh" ], "visibility": "public", - "forks": 43, - "watchers": 121, + "forks": 42, + "watchers": 122, "score": 0, "subscribers_count": 4 }, @@ -269,12 +269,12 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2025-04-15T04:27:38Z", - "pushed_at": "2025-02-25T09:29:46Z", - "stargazers_count": 482, - "watchers_count": 482, + "updated_at": "2025-05-16T11:52:45Z", + "pushed_at": "2025-04-30T17:08:02Z", + "stargazers_count": 491, + "watchers_count": 491, "has_discussions": false, - "forks_count": 92, + "forks_count": 94, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -286,10 +286,10 @@ "redteam" ], "visibility": "public", - "forks": 92, - "watchers": 482, + "forks": 94, + "watchers": 491, "score": 0, - "subscribers_count": 7 + "subscribers_count": 6 }, { "id": 822792125, @@ -306,10 +306,10 @@ "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2025-03-28T07:58:07Z", + "updated_at": "2025-05-10T13:28:58Z", "pushed_at": "2024-07-06T10:47:30Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -324,7 +324,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 30, + "watchers": 33, "score": 0, "subscribers_count": 1 }, @@ -379,13 +379,13 @@ "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, - "forks_count": 11, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 10, "watchers": 6, "score": 0, "subscribers_count": 2 @@ -467,10 +467,10 @@ "description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.", "fork": false, "created_at": "2024-07-02T02:51:37Z", - "updated_at": "2024-12-28T05:47:38Z", + "updated_at": "2025-04-29T08:37:09Z", "pushed_at": "2024-07-02T03:23:00Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -479,7 +479,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -653,19 +653,19 @@ "description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.", "fork": false, "created_at": "2024-07-02T06:53:35Z", - "updated_at": "2025-04-16T09:34:59Z", + "updated_at": "2025-05-13T02:37:51Z", "pushed_at": "2024-07-04T20:04:30Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, - "forks_count": 15, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, - "watchers": 41, + "forks": 14, + "watchers": 44, "score": 0, "subscribers_count": 1 }, @@ -1128,12 +1128,12 @@ "description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-02T14:41:43Z", - "updated_at": "2025-04-11T11:23:45Z", + "updated_at": "2025-05-14T11:28:52Z", "pushed_at": "2024-07-02T15:16:04Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1149,8 +1149,8 @@ "sshd" ], "visibility": "public", - "forks": 9, - "watchers": 46, + "forks": 10, + "watchers": 48, "score": 0, "subscribers_count": 2 }, @@ -1324,12 +1324,12 @@ "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ", "fork": false, "created_at": "2024-07-02T18:32:46Z", - "updated_at": "2025-04-16T13:28:20Z", + "updated_at": "2025-05-17T18:10:48Z", "pushed_at": "2024-07-05T15:19:28Z", "stargazers_count": 90, "watchers_count": 90, "has_discussions": false, - "forks_count": 31, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1344,7 +1344,7 @@ "rce" ], "visibility": "public", - "forks": 31, + "forks": 30, "watchers": 90, "score": 0, "subscribers_count": 3 @@ -1395,10 +1395,10 @@ "description": "Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387).", "fork": false, "created_at": "2024-07-02T18:59:54Z", - "updated_at": "2025-02-07T12:13:22Z", + "updated_at": "2025-05-12T07:40:51Z", "pushed_at": "2024-07-02T19:06:01Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -1415,7 +1415,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 4, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -1854,10 +1854,10 @@ "description": null, "fork": false, "created_at": "2024-07-04T13:28:53Z", - "updated_at": "2024-10-07T12:21:51Z", + "updated_at": "2025-04-30T22:30:51Z", "pushed_at": "2024-07-04T13:35:57Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1866,7 +1866,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -1926,10 +1926,10 @@ "description": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.", "fork": false, "created_at": "2024-07-04T21:20:26Z", - "updated_at": "2024-07-05T10:10:03Z", + "updated_at": "2025-05-11T09:11:47Z", "pushed_at": "2024-07-04T21:31:17Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1938,7 +1938,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1994,10 +1994,10 @@ "description": "Quick regreSSHion checker (based on software version) for nuclei CVE-2024-6387", "fork": false, "created_at": "2024-07-05T11:05:26Z", - "updated_at": "2024-07-06T17:26:24Z", + "updated_at": "2025-05-11T09:11:56Z", "pushed_at": "2024-07-06T17:26:21Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -2006,7 +2006,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -2087,19 +2087,19 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2025-04-14T08:20:30Z", + "updated_at": "2025-05-21T11:39:02Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 35, - "watchers": 96, + "forks": 36, + "watchers": 114, "score": 0, "subscribers_count": 4 }, @@ -2223,13 +2223,13 @@ "stargazers_count": 96, "watchers_count": 96, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 17, "watchers": 96, "score": 0, "subscribers_count": 2 @@ -2440,13 +2440,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": true, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 10, "score": 0, "subscribers_count": 2 @@ -2807,10 +2807,10 @@ "description": null, "fork": false, "created_at": "2025-01-04T00:25:33Z", - "updated_at": "2025-02-07T12:34:43Z", + "updated_at": "2025-05-15T06:47:50Z", "pushed_at": "2025-01-04T00:37:14Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -2819,7 +2819,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -2838,10 +2838,10 @@ "description": "This is an altered PoC for d0rb\/CVE-2024-6387. This takes glibc addresses and trys to exploit the CVE through them.", "fork": false, "created_at": "2025-01-20T09:38:40Z", - "updated_at": "2025-02-19T18:53:36Z", + "updated_at": "2025-05-20T10:51:44Z", "pushed_at": "2025-01-20T09:40:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -2850,7 +2850,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-2650.json b/2024/CVE-2024-6648.json similarity index 53% rename from 2023/CVE-2023-2650.json rename to 2024/CVE-2024-6648.json index 5d752c8633..fd1a8562c0 100644 --- a/2023/CVE-2023-2650.json +++ b/2024/CVE-2024-6648.json @@ -1,21 +1,21 @@ [ { - "id": 649814822, - "name": "OpenSSL_1.1.1g_CVE-2023-2650", - "full_name": "hshivhare67\/OpenSSL_1.1.1g_CVE-2023-2650", + "id": 980010304, + "name": "CVE-2024-6648", + "full_name": "n0d0n\/CVE-2024-6648", "owner": { - "login": "hshivhare67", - "id": 67005408, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67005408?v=4", - "html_url": "https:\/\/github.com\/hshivhare67", + "login": "n0d0n", + "id": 174124811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174124811?v=4", + "html_url": "https:\/\/github.com\/n0d0n", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/hshivhare67\/OpenSSL_1.1.1g_CVE-2023-2650", + "html_url": "https:\/\/github.com\/n0d0n\/CVE-2024-6648", "description": null, "fork": false, - "created_at": "2023-06-05T17:40:59Z", - "updated_at": "2023-06-05T17:57:48Z", - "pushed_at": "2023-06-05T18:01:11Z", + "created_at": "2025-05-08T12:23:07Z", + "updated_at": "2025-05-20T17:32:53Z", + "pushed_at": "2025-05-20T17:32:50Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-6769.json b/2024/CVE-2024-6769.json index ea117a7241..b777382cfd 100644 --- a/2024/CVE-2024-6769.json +++ b/2024/CVE-2024-6769.json @@ -14,19 +14,19 @@ "description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)", "fork": false, "created_at": "2024-08-29T16:40:49Z", - "updated_at": "2025-04-08T20:21:26Z", + "updated_at": "2025-05-20T00:43:58Z", "pushed_at": "2024-09-29T21:58:19Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, - "forks_count": 10, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 65, + "forks": 12, + "watchers": 71, "score": 0, "subscribers_count": 4 } diff --git a/2024/CVE-2024-7120.json b/2024/CVE-2024-7120.json index af16791e73..a7e529e3be 100644 --- a/2024/CVE-2024-7120.json +++ b/2024/CVE-2024-7120.json @@ -29,5 +29,36 @@ "watchers": 7, "score": 0, "subscribers_count": 1 + }, + { + "id": 972063476, + "name": "CVE-2024-7120-Exploit-by-Dark-07x", + "full_name": "jokeir07x\/CVE-2024-7120-Exploit-by-Dark-07x", + "owner": { + "login": "jokeir07x", + "id": 175165146, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/175165146?v=4", + "html_url": "https:\/\/github.com\/jokeir07x", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/jokeir07x\/CVE-2024-7120-Exploit-by-Dark-07x", + "description": null, + "fork": false, + "created_at": "2025-04-24T13:33:09Z", + "updated_at": "2025-05-04T21:02:37Z", + "pushed_at": "2025-04-24T13:33:57Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-7593.json b/2024/CVE-2024-7593.json index 6118398d09..09bb54e465 100644 --- a/2024/CVE-2024-7593.json +++ b/2024/CVE-2024-7593.json @@ -14,8 +14,8 @@ "description": "Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.", "fork": false, "created_at": "2024-08-28T10:02:05Z", - "updated_at": "2024-10-05T06:17:08Z", - "pushed_at": "2024-10-05T06:17:04Z", + "updated_at": "2025-04-18T07:22:34Z", + "pushed_at": "2025-04-18T07:22:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -69,15 +69,15 @@ { "id": 871449363, "name": "CVE-2024-7593", - "full_name": "0xlf\/CVE-2024-7593", + "full_name": "zxcod3\/CVE-2024-7593", "owner": { - "login": "0xlf", + "login": "zxcod3", "id": 156471538, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156471538?v=4", - "html_url": "https:\/\/github.com\/0xlf", + "html_url": "https:\/\/github.com\/zxcod3", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0xlf\/CVE-2024-7593", + "html_url": "https:\/\/github.com\/zxcod3\/CVE-2024-7593", "description": null, "fork": false, "created_at": "2024-10-12T02:17:14Z", diff --git a/2024/CVE-2024-7928.json b/2024/CVE-2024-7928.json index aa537cfe5f..9111510c99 100644 --- a/2024/CVE-2024-7928.json +++ b/2024/CVE-2024-7928.json @@ -14,10 +14,10 @@ "description": "Will attempt to retrieve DB details for FastAdmin instances", "fork": false, "created_at": "2024-08-20T03:09:47Z", - "updated_at": "2025-03-29T03:04:12Z", + "updated_at": "2025-05-17T14:08:37Z", "pushed_at": "2024-08-20T03:21:56Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 63, + "watchers": 65, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-7954.json b/2024/CVE-2024-7954.json index 1dfc23b948..9b90561725 100644 --- a/2024/CVE-2024-7954.json +++ b/2024/CVE-2024-7954.json @@ -76,10 +76,10 @@ "description": "Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 ", "fork": false, "created_at": "2024-09-01T10:59:45Z", - "updated_at": "2024-12-24T06:10:23Z", + "updated_at": "2025-04-22T23:03:42Z", "pushed_at": "2024-09-01T11:07:15Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": null, "fork": false, "created_at": "2024-09-23T16:11:20Z", - "updated_at": "2025-01-31T16:52:36Z", + "updated_at": "2025-04-25T21:02:26Z", "pushed_at": "2024-09-23T16:27:12Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": null, "fork": false, "created_at": "2024-10-05T07:24:57Z", - "updated_at": "2025-02-09T17:24:44Z", + "updated_at": "2025-04-22T18:55:11Z", "pushed_at": "2024-10-05T07:55:00Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-7971.json b/2024/CVE-2024-7971.json index c9ad4e0f2f..702fd6ab1d 100644 --- a/2024/CVE-2024-7971.json +++ b/2024/CVE-2024-7971.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-04-12T23:40:52Z", - "updated_at": "2025-04-16T08:08:44Z", + "updated_at": "2025-05-14T07:24:16Z", "pushed_at": "2025-04-14T00:49:30Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 27, + "watchers": 32, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2024/CVE-2024-8069.json b/2024/CVE-2024-8069.json index 9c965575bb..bbe7c6f141 100644 --- a/2024/CVE-2024-8069.json +++ b/2024/CVE-2024-8069.json @@ -14,10 +14,10 @@ "description": "Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE", "fork": false, "created_at": "2024-11-13T02:50:56Z", - "updated_at": "2025-01-22T06:12:55Z", + "updated_at": "2025-05-18T02:50:29Z", "pushed_at": "2024-11-29T03:02:09Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-8190.json b/2024/CVE-2024-8190.json index 694cf2efb5..e9ece523a9 100644 --- a/2024/CVE-2024-8190.json +++ b/2024/CVE-2024-8190.json @@ -50,13 +50,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-8275.json b/2024/CVE-2024-8275.json index 213a628cfe..427ee6bbd4 100644 --- a/2024/CVE-2024-8275.json +++ b/2024/CVE-2024-8275.json @@ -29,36 +29,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 886590910, - "name": "CVE-2024-8275", - "full_name": "whiterose7777\/CVE-2024-8275", - "owner": { - "login": "whiterose7777", - "id": 174041119, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174041119?v=4", - "html_url": "https:\/\/github.com\/whiterose7777", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/whiterose7777\/CVE-2024-8275", - "description": null, - "fork": false, - "created_at": "2024-11-11T08:53:27Z", - "updated_at": "2024-11-12T08:52:35Z", - "pushed_at": "2024-11-11T08:56:09Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-8425.json b/2024/CVE-2024-8425.json new file mode 100644 index 0000000000..6844c3b5de --- /dev/null +++ b/2024/CVE-2024-8425.json @@ -0,0 +1,33 @@ +[ + { + "id": 968928651, + "name": "CVE-2024-8425", + "full_name": "KTN1990\/CVE-2024-8425", + "owner": { + "login": "KTN1990", + "id": 33407405, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33407405?v=4", + "html_url": "https:\/\/github.com\/KTN1990", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/KTN1990\/CVE-2024-8425", + "description": "The WooCommerce Ultimate Gift Card plugin for WordPress is vulnerable to arbitrary file uploads.", + "fork": false, + "created_at": "2025-04-19T02:23:15Z", + "updated_at": "2025-05-15T04:29:16Z", + "pushed_at": "2025-04-19T02:41:07Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-8504.json b/2024/CVE-2024-8504.json index edd63983d4..f0b492e10b 100644 --- a/2024/CVE-2024-8504.json +++ b/2024/CVE-2024-8504.json @@ -14,7 +14,7 @@ "description": "VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)", "fork": false, "created_at": "2024-09-14T06:27:11Z", - "updated_at": "2025-03-23T19:38:37Z", + "updated_at": "2025-05-01T16:45:36Z", "pushed_at": "2024-09-15T21:34:35Z", "stargazers_count": 39, "watchers_count": 39, diff --git a/2024/CVE-2024-8517.json b/2024/CVE-2024-8517.json index 8b0921bc82..90d5fe52ff 100644 --- a/2024/CVE-2024-8517.json +++ b/2024/CVE-2024-8517.json @@ -14,10 +14,10 @@ "description": "SPIP BigUp Plugin Unauthenticated RCE", "fork": false, "created_at": "2024-09-06T18:17:18Z", - "updated_at": "2024-12-25T19:00:10Z", + "updated_at": "2025-05-04T20:39:18Z", "pushed_at": "2024-09-07T00:12:51Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-8856.json b/2024/CVE-2024-8856.json index e5721b310f..921959b2e0 100644 --- a/2024/CVE-2024-8856.json +++ b/2024/CVE-2024-8856.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json index 597b11092a..ae819ae437 100644 --- a/2024/CVE-2024-9047.json +++ b/2024/CVE-2024-9047.json @@ -14,10 +14,10 @@ "description": "WordPress File Upload插件任意文件读取漏洞(CVE-2024-9047)批量检测脚本", "fork": false, "created_at": "2024-12-25T05:19:17Z", - "updated_at": "2025-04-01T08:51:06Z", + "updated_at": "2025-05-11T11:42:49Z", "pushed_at": "2025-04-01T08:51:03Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-9264.json b/2024/CVE-2024-9264.json index 79742dbf13..8ec2e4c3de 100644 --- a/2024/CVE-2024-9264.json +++ b/2024/CVE-2024-9264.json @@ -14,12 +14,12 @@ "description": "Exploit for Grafana arbitrary file-read and RCE (CVE-2024-9264)", "fork": false, "created_at": "2024-10-19T13:50:52Z", - "updated_at": "2025-03-18T17:59:37Z", + "updated_at": "2025-05-21T15:47:09Z", "pushed_at": "2024-12-16T20:15:28Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, - "forks_count": 17, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -37,8 +37,8 @@ "vulnerability" ], "visibility": "public", - "forks": 17, - "watchers": 90, + "forks": 19, + "watchers": 101, "score": 0, "subscribers_count": 2 }, @@ -57,12 +57,12 @@ "description": "File Read Proof of Concept for CVE-2024-9264", "fork": false, "created_at": "2024-10-20T01:13:37Z", - "updated_at": "2025-03-18T17:59:37Z", + "updated_at": "2025-05-12T01:05:45Z", "pushed_at": "2024-10-20T11:46:34Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -73,8 +73,8 @@ "poc" ], "visibility": "public", - "forks": 2, - "watchers": 6, + "forks": 3, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -93,12 +93,12 @@ "description": "Grafana RCE exploit (CVE-2024-9264)", "fork": false, "created_at": "2024-10-21T03:36:05Z", - "updated_at": "2025-03-29T15:03:18Z", + "updated_at": "2025-05-18T10:15:08Z", "pushed_at": "2024-10-21T22:31:47Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -111,8 +111,8 @@ "shellfs" ], "visibility": "public", - "forks": 3, - "watchers": 16, + "forks": 4, + "watchers": 21, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9474.json b/2024/CVE-2024-9474.json index 2032671c6d..eec4c482f9 100644 --- a/2024/CVE-2024-9474.json +++ b/2024/CVE-2024-9474.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-11-19T22:03:13Z", - "updated_at": "2025-04-12T18:14:40Z", + "updated_at": "2025-05-14T11:33:37Z", "pushed_at": "2024-11-22T16:39:20Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9506.json b/2024/CVE-2024-9506.json new file mode 100644 index 0000000000..2a81581031 --- /dev/null +++ b/2024/CVE-2024-9506.json @@ -0,0 +1,33 @@ +[ + { + "id": 967429962, + "name": "vue-template-compiler-patched", + "full_name": "bio\/vue-template-compiler-patched", + "owner": { + "login": "bio", + "id": 38525, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38525?v=4", + "html_url": "https:\/\/github.com\/bio", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/bio\/vue-template-compiler-patched", + "description": "Patched Vue 2.7.16 template compiler with fixes for CVE‑2024‑6783 and CVE-2024-9506", + "fork": false, + "created_at": "2025-04-16T12:50:48Z", + "updated_at": "2025-05-12T04:20:16Z", + "pushed_at": "2025-04-23T18:24:02Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-9593.json b/2024/CVE-2024-9593.json index dda7fc27ea..58340dee97 100644 --- a/2024/CVE-2024-9593.json +++ b/2024/CVE-2024-9593.json @@ -45,10 +45,10 @@ "description": "CVE-2024-9593 WordPress插件的远程代码执行", "fork": false, "created_at": "2024-11-18T08:22:44Z", - "updated_at": "2024-11-18T08:46:15Z", + "updated_at": "2025-04-20T06:40:33Z", "pushed_at": "2024-11-18T08:46:05Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-9822.json b/2024/CVE-2024-9822.json index 801ae2a761..e2c73e02ca 100644 --- a/2024/CVE-2024-9822.json +++ b/2024/CVE-2024-9822.json @@ -14,10 +14,10 @@ "description": "Pedalo Connector <= 2.0.5 - Authentication Bypass to Administrator", "fork": false, "created_at": "2024-10-12T18:11:16Z", - "updated_at": "2025-01-06T13:36:12Z", + "updated_at": "2025-05-13T18:59:12Z", "pushed_at": "2024-10-12T18:13:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-0011.json b/2025/CVE-2025-0011.json deleted file mode 100644 index bfd692f29d..0000000000 --- a/2025/CVE-2025-0011.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 957570079, - "name": "kentico-xperience13-AuthBypass-CVE-2025-0011", - "full_name": "binarywarm\/kentico-xperience13-AuthBypass-CVE-2025-0011", - "owner": { - "login": "binarywarm", - "id": 205511688, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205511688?v=4", - "html_url": "https:\/\/github.com\/binarywarm", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/binarywarm\/kentico-xperience13-AuthBypass-CVE-2025-0011", - "description": "CVE-2025-0011 (CVE not assigned yet)", - "fork": false, - "created_at": "2025-03-30T17:32:04Z", - "updated_at": "2025-04-14T09:03:56Z", - "pushed_at": "2025-04-14T09:03:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2025/CVE-2025-0054.json b/2025/CVE-2025-0054.json new file mode 100644 index 0000000000..b125566260 --- /dev/null +++ b/2025/CVE-2025-0054.json @@ -0,0 +1,33 @@ +[ + { + "id": 969642885, + "name": "CVE-2025-0054", + "full_name": "z3usx01\/CVE-2025-0054", + "owner": { + "login": "z3usx01", + "id": 112891506, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112891506?v=4", + "html_url": "https:\/\/github.com\/z3usx01", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/z3usx01\/CVE-2025-0054", + "description": null, + "fork": false, + "created_at": "2025-04-20T16:05:07Z", + "updated_at": "2025-04-30T18:37:13Z", + "pushed_at": "2025-04-30T18:37:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-0087.json b/2025/CVE-2025-0087.json index 6bfe3c4709..2abd67d68f 100644 --- a/2025/CVE-2025-0087.json +++ b/2025/CVE-2025-0087.json @@ -14,19 +14,19 @@ "description": "CVE-2025-0087 EoP full PoC", "fork": false, "created_at": "2025-03-05T13:31:02Z", - "updated_at": "2025-04-12T07:54:56Z", + "updated_at": "2025-05-20T15:04:04Z", "pushed_at": "2025-03-05T16:51:45Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 12, + "forks": 5, + "watchers": 16, "score": 0, "subscribers_count": 2 }, diff --git a/2025/CVE-2025-0108.json b/2025/CVE-2025-0108.json index 6310fd8ee0..d1714c5297 100644 --- a/2025/CVE-2025-0108.json +++ b/2025/CVE-2025-0108.json @@ -14,10 +14,10 @@ "description": "Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)", "fork": false, "created_at": "2025-02-13T06:39:25Z", - "updated_at": "2025-04-01T15:45:59Z", + "updated_at": "2025-05-06T08:05:17Z", "pushed_at": "2025-04-01T08:49:03Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 26, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "This repository contains a Proof of Concept (PoC) for the **CVE-2025-0108** vulnerability, which is an **authentication bypass** issue in Palo Alto Networks' PAN-OS software. The scripts provided here test for the vulnerability by sending a crafted HTTP request to the target systems.", "fork": false, "created_at": "2025-02-14T13:22:37Z", - "updated_at": "2025-03-12T16:26:39Z", + "updated_at": "2025-04-28T07:22:48Z", "pushed_at": "2025-02-14T13:50:44Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index 5160449dc7..c3e756a69a 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -14,10 +14,10 @@ "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", "fork": false, "created_at": "2025-01-11T02:06:51Z", - "updated_at": "2025-04-14T09:14:17Z", + "updated_at": "2025-04-30T07:24:24Z", "pushed_at": "2025-01-11T23:54:06Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 45, + "watchers": 47, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": "Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)", "fork": false, "created_at": "2025-01-15T18:27:12Z", - "updated_at": "2025-04-06T23:19:57Z", + "updated_at": "2025-05-15T08:52:20Z", "pushed_at": "2025-01-18T16:59:07Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 26, "score": 0, "subscribers_count": 0 }, @@ -138,10 +138,10 @@ "description": "PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways", "fork": false, "created_at": "2025-01-16T14:45:53Z", - "updated_at": "2025-03-31T06:05:20Z", + "updated_at": "2025-05-06T00:20:50Z", "pushed_at": "2025-01-16T20:09:52Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 36, + "watchers": 40, "score": 0, "subscribers_count": 2 }, @@ -200,10 +200,10 @@ "description": "Exploit for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways", "fork": false, "created_at": "2025-01-22T08:14:54Z", - "updated_at": "2025-01-22T08:25:25Z", + "updated_at": "2025-04-24T06:54:31Z", "pushed_at": "2025-01-22T08:25:22Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -231,10 +231,10 @@ "description": "Ivanti Connect Secure, Policy Secure & ZTA Gateways - CVE-2025-0282", "fork": false, "created_at": "2025-01-28T07:56:05Z", - "updated_at": "2025-01-31T01:52:35Z", + "updated_at": "2025-04-24T06:54:14Z", "pushed_at": "2025-01-28T08:46:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-0401.json b/2025/CVE-2025-0401.json index 93d052e393..5b4300f6cc 100644 --- a/2025/CVE-2025-0401.json +++ b/2025/CVE-2025-0401.json @@ -14,10 +14,10 @@ "description": "Privilege Escalation using Passwd - April Fools prank", "fork": false, "created_at": "2025-04-01T14:23:43Z", - "updated_at": "2025-04-14T20:12:37Z", + "updated_at": "2025-05-04T17:00:11Z", "pushed_at": "2025-04-03T22:18:01Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,38 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 31, + "watchers": 33, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974757447, + "name": "Gombruc", + "full_name": "Darabium\/Gombruc", + "owner": { + "login": "Darabium", + "id": 207844307, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/207844307?v=4", + "html_url": "https:\/\/github.com\/Darabium", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Darabium\/Gombruc", + "description": "This vulnerability is related to CVE-2025-0401, which affects all Linux systems. With the help of this bash script, you can give your user any level of access, up to and including Root access. Warning: This exploit is for educational purposes only and any exploitation of this vulnerability is risky.", + "fork": false, + "created_at": "2025-04-29T09:03:49Z", + "updated_at": "2025-04-29T10:45:59Z", + "pushed_at": "2025-04-29T10:45:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-0411.json b/2025/CVE-2025-0411.json index c5138c4bbb..bf950bf622 100644 --- a/2025/CVE-2025-0411.json +++ b/2025/CVE-2025-0411.json @@ -14,10 +14,10 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-01-22T14:40:34Z", - "updated_at": "2025-04-16T17:10:10Z", + "updated_at": "2025-05-08T02:06:44Z", "pushed_at": "2025-03-06T11:31:36Z", - "stargazers_count": 129, - "watchers_count": 129, + "stargazers_count": 131, + "watchers_count": 131, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 129, + "watchers": 131, "score": 0, "subscribers_count": 2 }, @@ -83,10 +83,10 @@ "description": null, "fork": false, "created_at": "2025-02-19T04:47:59Z", - "updated_at": "2025-03-12T11:54:21Z", + "updated_at": "2025-04-30T04:22:10Z", "pushed_at": "2025-03-12T11:54:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -95,7 +95,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -114,10 +114,10 @@ "description": null, "fork": false, "created_at": "2025-02-23T02:55:44Z", - "updated_at": "2025-03-29T17:47:42Z", + "updated_at": "2025-04-30T04:22:14Z", "pushed_at": "2025-03-29T17:47:39Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -126,7 +126,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -145,10 +145,10 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-03-13T19:53:22Z", - "updated_at": "2025-04-17T06:11:58Z", - "pushed_at": "2025-04-17T06:11:55Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-21T16:46:13Z", + "pushed_at": "2025-05-21T16:46:09Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -164,6 +164,37 @@ ], "visibility": "public", "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981650902, + "name": "CVE-2025-0411-7-Zip-Mark-of-the-Web-Bypass", + "full_name": "betulssahin\/CVE-2025-0411-7-Zip-Mark-of-the-Web-Bypass", + "owner": { + "login": "betulssahin", + "id": 95382941, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95382941?v=4", + "html_url": "https:\/\/github.com\/betulssahin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/betulssahin\/CVE-2025-0411-7-Zip-Mark-of-the-Web-Bypass", + "description": "CVE-2025-0411 7-Zip Mark-of-the-Web Bypass", + "fork": false, + "created_at": "2025-05-11T15:38:31Z", + "updated_at": "2025-05-11T17:38:35Z", + "pushed_at": "2025-05-11T17:36:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-1094.json b/2025/CVE-2025-1094.json index ba5b84637b..7b590b0a2f 100644 --- a/2025/CVE-2025-1094.json +++ b/2025/CVE-2025-1094.json @@ -14,10 +14,10 @@ "description": "WebSocket and SQL Injection Exploit Script", "fork": false, "created_at": "2025-02-27T11:08:10Z", - "updated_at": "2025-04-15T16:21:55Z", + "updated_at": "2025-05-13T14:31:30Z", "pushed_at": "2025-02-27T11:12:44Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 24, + "watchers": 29, "score": 0, "subscribers_count": 2 }, @@ -76,19 +76,19 @@ "description": null, "fork": false, "created_at": "2025-03-14T20:21:57Z", - "updated_at": "2025-03-14T22:08:01Z", + "updated_at": "2025-04-17T14:43:42Z", "pushed_at": "2025-03-14T22:07:58Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-1097.json b/2025/CVE-2025-1097.json index f645305cda..f693776d32 100644 --- a/2025/CVE-2025-1097.json +++ b/2025/CVE-2025-1097.json @@ -14,19 +14,19 @@ "description": "This is a PoC code to exploit the IngressNightmare vulnerabilities (CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, and CVE-2025-1974).", "fork": false, "created_at": "2025-03-26T18:52:20Z", - "updated_at": "2025-04-16T06:32:47Z", + "updated_at": "2025-05-09T10:43:10Z", "pushed_at": "2025-03-26T19:49:28Z", - "stargazers_count": 194, - "watchers_count": 194, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, - "forks_count": 41, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 41, - "watchers": 194, + "forks": 42, + "watchers": 201, "score": 0, "subscribers_count": 2 }, diff --git a/2025/CVE-2025-1219.json b/2025/CVE-2025-1219.json index 71980901a3..787d692667 100644 --- a/2025/CVE-2025-1219.json +++ b/2025/CVE-2025-1219.json @@ -14,8 +14,8 @@ "description": "A PHP CVE-2025-1219 SCANNER. In bash no root.", "fork": false, "created_at": "2025-04-02T17:50:33Z", - "updated_at": "2025-04-06T11:14:05Z", - "pushed_at": "2025-04-06T10:08:15Z", + "updated_at": "2025-05-18T18:38:34Z", + "pushed_at": "2025-05-18T18:38:31Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2025/CVE-2025-12654.json b/2025/CVE-2025-12654.json index 0cece10ce0..f6ba66ea4f 100644 --- a/2025/CVE-2025-12654.json +++ b/2025/CVE-2025-12654.json @@ -1,25 +1,25 @@ [ { - "id": 961081794, + "id": 987794042, "name": "Anydesk-Exploit-CVE-2025-12654-RCE-Builder", - "full_name": "ThoristKaw\/Anydesk-Exploit-CVE-2025-12654-RCE-Builder", + "full_name": "Laertharaz\/Anydesk-Exploit-CVE-2025-12654-RCE-Builder", "owner": { - "login": "ThoristKaw", - "id": 206358828, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/206358828?v=4", - "html_url": "https:\/\/github.com\/ThoristKaw", + "login": "Laertharaz", + "id": 212749886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/212749886?v=4", + "html_url": "https:\/\/github.com\/Laertharaz", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/ThoristKaw\/Anydesk-Exploit-CVE-2025-12654-RCE-Builder", + "html_url": "https:\/\/github.com\/Laertharaz\/Anydesk-Exploit-CVE-2025-12654-RCE-Builder", "description": "Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of a flaw. AnyDesk exploits highlight security gaps.", "fork": false, - "created_at": "2025-04-05T18:00:27Z", - "updated_at": "2025-04-17T05:57:24Z", - "pushed_at": "2025-04-17T05:57:21Z", - "stargazers_count": 7, - "watchers_count": 7, + "created_at": "2025-05-21T15:39:27Z", + "updated_at": "2025-05-21T17:59:15Z", + "pushed_at": "2025-05-21T17:59:11Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -44,8 +44,8 @@ "slient-exploit-builder" ], "visibility": "public", - "forks": 1, - "watchers": 7, + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 0 } diff --git a/2025/CVE-2025-1304.json b/2025/CVE-2025-1304.json new file mode 100644 index 0000000000..6c217284de --- /dev/null +++ b/2025/CVE-2025-1304.json @@ -0,0 +1,33 @@ +[ + { + "id": 976587801, + "name": "CVE-2025-1304", + "full_name": "Nxploited\/CVE-2025-1304", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-1304", + "description": " WordPress NewsBlogger Theme <= 0.2.5.1 is vulnerable to Arbitrary File Upload ", + "fork": false, + "created_at": "2025-05-02T11:30:50Z", + "updated_at": "2025-05-02T20:41:54Z", + "pushed_at": "2025-05-02T20:41:50Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-1307.json b/2025/CVE-2025-1307.json index d50990b948..1083e25d6a 100644 --- a/2025/CVE-2025-1307.json +++ b/2025/CVE-2025-1307.json @@ -14,19 +14,19 @@ "description": "Newscrunch <= 1.8.4 - Authenticated (Subscriber+) Arbitrary File Upload", "fork": false, "created_at": "2025-03-05T23:34:40Z", - "updated_at": "2025-04-03T22:44:00Z", + "updated_at": "2025-05-19T23:16:42Z", "pushed_at": "2025-03-29T20:32:10Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-1323.json b/2025/CVE-2025-1323.json new file mode 100644 index 0000000000..67a7e2629d --- /dev/null +++ b/2025/CVE-2025-1323.json @@ -0,0 +1,33 @@ +[ + { + "id": 977315671, + "name": "cve-2025-1323", + "full_name": "p33d\/cve-2025-1323", + "owner": { + "login": "p33d", + "id": 123099747, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123099747?v=4", + "html_url": "https:\/\/github.com\/p33d", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/p33d\/cve-2025-1323", + "description": "WP-Recall Plugin SQL Injection ", + "fork": false, + "created_at": "2025-05-03T23:06:41Z", + "updated_at": "2025-05-03T23:11:40Z", + "pushed_at": "2025-05-03T23:11:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-1661.json b/2025/CVE-2025-1661.json index 6e4f5b8b94..ab1c3ff1d3 100644 --- a/2025/CVE-2025-1661.json +++ b/2025/CVE-2025-1661.json @@ -50,7 +50,7 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -61,7 +61,7 @@ "exploit" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-1974.json b/2025/CVE-2025-1974.json index d0ec6af61f..6f4039e86b 100644 --- a/2025/CVE-2025-1974.json +++ b/2025/CVE-2025-1974.json @@ -14,19 +14,19 @@ "description": "Worlds First Public POC for CVE-2025-1974 lol", "fork": false, "created_at": "2025-03-24T21:51:04Z", - "updated_at": "2025-04-12T03:48:52Z", + "updated_at": "2025-05-09T08:54:55Z", "pushed_at": "2025-04-02T19:39:22Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, - "forks_count": 27, + "forks_count": 28, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, - "watchers": 86, + "forks": 28, + "watchers": 89, "score": 0, "subscribers_count": 4 }, @@ -45,19 +45,19 @@ "description": null, "fork": false, "created_at": "2025-03-25T13:23:01Z", - "updated_at": "2025-04-11T02:51:00Z", + "updated_at": "2025-05-19T16:24:56Z", "pushed_at": "2025-03-25T13:31:26Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 45, + "forks": 11, + "watchers": 49, "score": 0, "subscribers_count": 2 }, @@ -104,15 +104,15 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Esonhugh\/ingressNightmare-CVE-2025-1974-exps", - "description": "IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-24514 - auth-url injection, CVE-2025-1097 - auth-tls-match-cn injection, CVE-2025-1098 – mirror UID injection -- all available", + "description": "IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-24514 - auth-url injection, CVE-2025-1097 - auth-tls-match-cn injection, CVE-2025-1098 – mirror UID injection -- all available. ", "fork": false, "created_at": "2025-03-26T06:43:36Z", - "updated_at": "2025-04-15T11:39:30Z", - "pushed_at": "2025-04-11T06:49:37Z", - "stargazers_count": 70, - "watchers_count": 70, + "updated_at": "2025-05-06T09:08:31Z", + "pushed_at": "2025-05-06T03:35:22Z", + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, - "forks_count": 11, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -127,8 +127,8 @@ "security" ], "visibility": "public", - "forks": 11, - "watchers": 70, + "forks": 13, + "watchers": 74, "score": 0, "subscribers_count": 2 }, @@ -178,10 +178,10 @@ "description": "Poc for Ingress RCE ", "fork": false, "created_at": "2025-03-26T14:49:29Z", - "updated_at": "2025-04-01T11:10:30Z", + "updated_at": "2025-04-24T10:10:40Z", "pushed_at": "2025-04-01T11:10:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -190,7 +190,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -240,10 +240,10 @@ "description": "PoC of CVE-2025-1974, modified from the world-first PoC~", "fork": false, "created_at": "2025-03-26T16:54:37Z", - "updated_at": "2025-04-01T02:06:58Z", + "updated_at": "2025-04-18T07:50:27Z", "pushed_at": "2025-03-27T02:10:29Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -252,7 +252,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -333,10 +333,10 @@ "description": "POC IngressNightmare (CVE-2025-1974), modified from https:\/\/github.com\/yoshino-s\/CVE-2025-1974", "fork": false, "created_at": "2025-03-28T16:57:02Z", - "updated_at": "2025-03-28T16:58:39Z", + "updated_at": "2025-05-14T14:36:00Z", "pushed_at": "2025-03-28T16:58:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -345,7 +345,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -410,5 +410,129 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972980852, + "name": "CVE-2025-1974", + "full_name": "chhhd\/CVE-2025-1974", + "owner": { + "login": "chhhd", + "id": 156974719, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156974719?v=4", + "html_url": "https:\/\/github.com\/chhhd", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/chhhd\/CVE-2025-1974", + "description": null, + "fork": false, + "created_at": "2025-04-26T02:30:49Z", + "updated_at": "2025-04-27T01:03:20Z", + "pushed_at": "2025-04-26T06:30:45Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973487467, + "name": "CVE-2025-1974", + "full_name": "salt318\/CVE-2025-1974", + "owner": { + "login": "salt318", + "id": 204536907, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204536907?v=4", + "html_url": "https:\/\/github.com\/salt318", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/salt318\/CVE-2025-1974", + "description": "WHS3기 가상화 취약한(CVE) Docker 환경 구성 과제", + "fork": false, + "created_at": "2025-04-27T05:07:01Z", + "updated_at": "2025-04-27T08:20:54Z", + "pushed_at": "2025-04-27T08:20:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979057440, + "name": "CVE-2025-1974_IngressNightmare_PoC", + "full_name": "abrewer251\/CVE-2025-1974_IngressNightmare_PoC", + "owner": { + "login": "abrewer251", + "id": 150287770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150287770?v=4", + "html_url": "https:\/\/github.com\/abrewer251", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/abrewer251\/CVE-2025-1974_IngressNightmare_PoC", + "description": null, + "fork": false, + "created_at": "2025-05-06T23:49:22Z", + "updated_at": "2025-05-06T23:57:40Z", + "pushed_at": "2025-05-06T23:57:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 986401017, + "name": "exploit-cve-2025-1974", + "full_name": "Rickerd12\/exploit-cve-2025-1974", + "owner": { + "login": "Rickerd12", + "id": 150027194, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150027194?v=4", + "html_url": "https:\/\/github.com\/Rickerd12", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Rickerd12\/exploit-cve-2025-1974", + "description": null, + "fork": false, + "created_at": "2025-05-19T14:51:41Z", + "updated_at": "2025-05-19T19:34:22Z", + "pushed_at": "2025-05-19T19:32:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-20029.json b/2025/CVE-2025-20029.json index f89333b97c..5c0022f62d 100644 --- a/2025/CVE-2025-20029.json +++ b/2025/CVE-2025-20029.json @@ -19,7 +19,7 @@ "stargazers_count": 20, "watchers_count": 20, "has_discussions": false, - "forks_count": 5, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,9 +32,46 @@ "cves" ], "visibility": "public", - "forks": 5, + "forks": 4, "watchers": 20, "score": 0, "subscribers_count": 1 + }, + { + "id": 975902855, + "name": "CVE-2025-20029-simulation", + "full_name": "schoi1337\/CVE-2025-20029-simulation", + "owner": { + "login": "schoi1337", + "id": 36580530, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36580530?v=4", + "html_url": "https:\/\/github.com\/schoi1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/schoi1337\/CVE-2025-20029-simulation", + "description": "Simulated environment for CVE-2025-20029 using Docker. Includes PoC and auto-reporting.", + "fork": false, + "created_at": "2025-05-01T05:46:42Z", + "updated_at": "2025-05-10T22:32:54Z", + "pushed_at": "2025-05-10T22:32:51Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": true, + "topics": [ + "command-injection", + "cve-2025-20029", + "f5-big-ip", + "redteam", + "vulnerability-simulation" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-2005.json b/2025/CVE-2025-2005.json index 8d9ff0ba80..b5cb0a573a 100644 --- a/2025/CVE-2025-2005.json +++ b/2025/CVE-2025-2005.json @@ -14,10 +14,10 @@ "description": " WordPress Front End Users Plugin <= 3.2.32 is vulnerable to Arbitrary File Upload ", "fork": false, "created_at": "2025-04-02T01:50:33Z", - "updated_at": "2025-04-07T00:49:12Z", + "updated_at": "2025-04-20T11:52:45Z", "pushed_at": "2025-04-02T03:45:34Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-2011.json b/2025/CVE-2025-2011.json new file mode 100644 index 0000000000..3ad2a6ff05 --- /dev/null +++ b/2025/CVE-2025-2011.json @@ -0,0 +1,33 @@ +[ + { + "id": 978985187, + "name": "CVE-2025-2011", + "full_name": "datagoboom\/CVE-2025-2011", + "owner": { + "login": "datagoboom", + "id": 148388413, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148388413?v=4", + "html_url": "https:\/\/github.com\/datagoboom", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/datagoboom\/CVE-2025-2011", + "description": "PoC for CVE-2025-2011 - SQLi in Depicter plugin <= 3.6.1", + "fork": false, + "created_at": "2025-05-06T20:14:09Z", + "updated_at": "2025-05-07T13:58:57Z", + "pushed_at": "2025-05-07T13:58:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-21204.json b/2025/CVE-2025-21204.json new file mode 100644 index 0000000000..2a2ef974d5 --- /dev/null +++ b/2025/CVE-2025-21204.json @@ -0,0 +1,33 @@ +[ + { + "id": 972164566, + "name": "Reset-inetpub", + "full_name": "mmotti\/Reset-inetpub", + "owner": { + "login": "mmotti", + "id": 35599110, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35599110?v=4", + "html_url": "https:\/\/github.com\/mmotti", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mmotti\/Reset-inetpub", + "description": "Restore the integrity of the parent 'inetpub' folder following security implications highlighted by CVE-2025-21204.", + "fork": false, + "created_at": "2025-04-24T16:26:27Z", + "updated_at": "2025-05-07T22:56:45Z", + "pushed_at": "2025-05-07T22:56:41Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-21298.json b/2025/CVE-2025-21298.json index 68750f7c58..59a76bc78f 100644 --- a/2025/CVE-2025-21298.json +++ b/2025/CVE-2025-21298.json @@ -14,10 +14,10 @@ "description": "Proof of concept & details for CVE-2025-21298", "fork": false, "created_at": "2025-01-20T18:16:51Z", - "updated_at": "2025-04-17T00:19:16Z", + "updated_at": "2025-05-14T05:54:02Z", "pushed_at": "2025-01-20T18:22:01Z", - "stargazers_count": 175, - "watchers_count": 175, + "stargazers_count": 180, + "watchers_count": 180, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 175, + "watchers": 180, "score": 0, "subscribers_count": 4 }, diff --git a/2025/CVE-2025-21307.json b/2025/CVE-2025-21307.json new file mode 100644 index 0000000000..427ff645d6 --- /dev/null +++ b/2025/CVE-2025-21307.json @@ -0,0 +1,33 @@ +[ + { + "id": 981036718, + "name": "CVE-2025-21307", + "full_name": "git-account7\/CVE-2025-21307", + "owner": { + "login": "git-account7", + "id": 195076577, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/195076577?v=4", + "html_url": "https:\/\/github.com\/git-account7", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/git-account7\/CVE-2025-21307", + "description": "CVE-2025-21307", + "fork": false, + "created_at": "2025-05-10T07:37:51Z", + "updated_at": "2025-05-10T07:39:07Z", + "pushed_at": "2025-05-10T07:39:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-21333.json b/2025/CVE-2025-21333.json index bb5d021c33..20c9b07253 100644 --- a/2025/CVE-2025-21333.json +++ b/2025/CVE-2025-21333.json @@ -14,19 +14,19 @@ "description": "POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I\/O ring IOP_MC_BUFFER_ENTRY", "fork": false, "created_at": "2025-02-27T12:36:55Z", - "updated_at": "2025-04-12T22:15:01Z", + "updated_at": "2025-05-10T02:26:17Z", "pushed_at": "2025-04-12T22:14:58Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 189, + "watchers_count": 189, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, - "watchers": 182, + "forks": 32, + "watchers": 189, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-2135.json b/2025/CVE-2025-2135.json new file mode 100644 index 0000000000..b26943ad27 --- /dev/null +++ b/2025/CVE-2025-2135.json @@ -0,0 +1,33 @@ +[ + { + "id": 986030595, + "name": "CVE-2025-2135", + "full_name": "Wa1nut4\/CVE-2025-2135", + "owner": { + "login": "Wa1nut4", + "id": 178184386, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178184386?v=4", + "html_url": "https:\/\/github.com\/Wa1nut4", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Wa1nut4\/CVE-2025-2135", + "description": null, + "fork": false, + "created_at": "2025-05-19T02:14:08Z", + "updated_at": "2025-05-19T02:14:59Z", + "pushed_at": "2025-05-19T02:14:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-21420.json b/2025/CVE-2025-21420.json index 8574f81d47..ad5fc2221d 100644 --- a/2025/CVE-2025-21420.json +++ b/2025/CVE-2025-21420.json @@ -14,10 +14,10 @@ "description": "We found a way to DLL sideload with cleanmgr.exe", "fork": false, "created_at": "2025-02-17T08:59:22Z", - "updated_at": "2025-04-14T08:08:05Z", + "updated_at": "2025-05-19T11:25:52Z", "pushed_at": "2025-02-25T18:39:01Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 74, + "watchers": 77, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-21497.json b/2025/CVE-2025-21497.json new file mode 100644 index 0000000000..6c5705df81 --- /dev/null +++ b/2025/CVE-2025-21497.json @@ -0,0 +1,33 @@ +[ + { + "id": 972205529, + "name": "cve-2025-21497-lab", + "full_name": "Urbank-61\/cve-2025-21497-lab", + "owner": { + "login": "Urbank-61", + "id": 196085937, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/196085937?v=4", + "html_url": "https:\/\/github.com\/Urbank-61", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Urbank-61\/cve-2025-21497-lab", + "description": "CSC180 final project presentation of a vulnerable CVE", + "fork": false, + "created_at": "2025-04-24T17:44:05Z", + "updated_at": "2025-04-24T17:44:09Z", + "pushed_at": "2025-04-24T17:44:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-21756.json b/2025/CVE-2025-21756.json new file mode 100644 index 0000000000..26dc90acb4 --- /dev/null +++ b/2025/CVE-2025-21756.json @@ -0,0 +1,33 @@ +[ + { + "id": 968677150, + "name": "CVE-2025-21756", + "full_name": "hoefler02\/CVE-2025-21756", + "owner": { + "login": "hoefler02", + "id": 43298604, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43298604?v=4", + "html_url": "https:\/\/github.com\/hoefler02", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hoefler02\/CVE-2025-21756", + "description": "Exploit for CVE-2025-21756 for Linux kernel 6.6.75. My first linux kernel exploit!", + "fork": false, + "created_at": "2025-04-18T14:22:15Z", + "updated_at": "2025-05-20T10:40:49Z", + "pushed_at": "2025-04-22T18:22:07Z", + "stargazers_count": 113, + "watchers_count": 113, + "has_discussions": false, + "forks_count": 16, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 16, + "watchers": 113, + "score": 0, + "subscribers_count": 3 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-2233.json b/2025/CVE-2025-2233.json index 89d1705e62..0cd41c53ae 100644 --- a/2025/CVE-2025-2233.json +++ b/2025/CVE-2025-2233.json @@ -14,10 +14,10 @@ "description": "Improper Verification of Cryptographic Signature (CWE-347)", "fork": false, "created_at": "2025-03-12T08:54:24Z", - "updated_at": "2025-03-27T13:19:43Z", + "updated_at": "2025-05-02T21:31:16Z", "pushed_at": "2025-03-12T09:04:07Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-22352.json b/2025/CVE-2025-22352.json index 7d4a24a674..ee9eafa968 100644 --- a/2025/CVE-2025-22352.json +++ b/2025/CVE-2025-22352.json @@ -14,10 +14,10 @@ "description": "PoC of CVE-2025-22352", "fork": false, "created_at": "2025-01-06T01:59:29Z", - "updated_at": "2025-02-18T01:35:19Z", + "updated_at": "2025-05-08T09:08:38Z", "pushed_at": "2025-01-06T02:06:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-22457.json b/2025/CVE-2025-22457.json index 628827dcf8..47597e4d09 100644 --- a/2025/CVE-2025-22457.json +++ b/2025/CVE-2025-22457.json @@ -76,19 +76,19 @@ "description": "PoC for CVE-2025-22457", "fork": false, "created_at": "2025-04-09T14:39:25Z", - "updated_at": "2025-04-16T22:47:35Z", - "pushed_at": "2025-04-12T18:50:41Z", - "stargazers_count": 48, - "watchers_count": 48, + "updated_at": "2025-05-17T18:01:02Z", + "pushed_at": "2025-04-25T08:14:05Z", + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, - "forks_count": 9, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 48, + "forks": 13, + "watchers": 61, "score": 0, "subscribers_count": 1 }, @@ -107,19 +107,19 @@ "description": "CVE-2025-22457: Python Exploit POC Scanner to Detect Ivanti Connect Secure RCE", "fork": false, "created_at": "2025-04-10T03:27:30Z", - "updated_at": "2025-04-12T18:01:48Z", - "pushed_at": "2025-04-10T10:59:44Z", - "stargazers_count": 4, - "watchers_count": 4, + "updated_at": "2025-04-26T07:13:59Z", + "pushed_at": "2025-04-17T11:24:54Z", + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, - "forks_count": 2, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 4, + "forks": 6, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-2266.json b/2025/CVE-2025-2266.json index c308c80b55..0b89e09a29 100644 --- a/2025/CVE-2025-2266.json +++ b/2025/CVE-2025-2266.json @@ -14,10 +14,10 @@ "description": "Checkout Mestres do WP for WooCommerce 8.6.5 - 8.7.5 - Unauthenticated Arbitrary Options Update", "fork": false, "created_at": "2025-03-29T19:35:57Z", - "updated_at": "2025-04-07T00:54:37Z", + "updated_at": "2025-05-13T11:59:58Z", "pushed_at": "2025-03-29T20:20:36Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-22710.json b/2025/CVE-2025-22710.json index ad236e80e6..e295ee1190 100644 --- a/2025/CVE-2025-22710.json +++ b/2025/CVE-2025-22710.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-2294.json b/2025/CVE-2025-2294.json index a117a8339b..d5ac82180a 100644 --- a/2025/CVE-2025-2294.json +++ b/2025/CVE-2025-2294.json @@ -14,10 +14,10 @@ "description": "Kubio AI Page Builder <= 2.5.1 - Unauthenticated Local File Inclusion", "fork": false, "created_at": "2025-03-27T19:09:51Z", - "updated_at": "2025-04-01T17:46:29Z", + "updated_at": "2025-05-17T03:05:58Z", "pushed_at": "2025-03-29T20:24:58Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -132,5 +132,67 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 973285451, + "name": "CVE-2025-2294", + "full_name": "romanedutov\/CVE-2025-2294", + "owner": { + "login": "romanedutov", + "id": 148653085, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148653085?v=4", + "html_url": "https:\/\/github.com\/romanedutov", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/romanedutov\/CVE-2025-2294", + "description": null, + "fork": false, + "created_at": "2025-04-26T16:59:17Z", + "updated_at": "2025-04-27T09:05:58Z", + "pushed_at": "2025-04-27T09:05:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 983060050, + "name": "CVE-2025-2294", + "full_name": "Yucaerin\/CVE-2025-2294", + "owner": { + "login": "Yucaerin", + "id": 105861519, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105861519?v=4", + "html_url": "https:\/\/github.com\/Yucaerin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Yucaerin\/CVE-2025-2294", + "description": "Kubio AI Page Builder <= 2.5.1 - Unauthenticated Local File Inclusion", + "fork": false, + "created_at": "2025-05-13T20:16:49Z", + "updated_at": "2025-05-19T11:50:46Z", + "pushed_at": "2025-05-13T20:32:04Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-2301.json b/2025/CVE-2025-2301.json new file mode 100644 index 0000000000..f72519f155 --- /dev/null +++ b/2025/CVE-2025-2301.json @@ -0,0 +1,33 @@ +[ + { + "id": 972302975, + "name": "CVE-2025-2301", + "full_name": "sahici\/CVE-2025-2301", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-2301", + "description": "USOM Tarafından resmi yayın beklenmektedir.", + "fork": false, + "created_at": "2025-04-24T21:21:33Z", + "updated_at": "2025-04-24T21:21:37Z", + "pushed_at": "2025-04-24T21:21:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-23369.json b/2025/CVE-2025-23369.json index 000c4e19c0..4e2305a54f 100644 --- a/2025/CVE-2025-23369.json +++ b/2025/CVE-2025-23369.json @@ -19,13 +19,13 @@ "stargazers_count": 35, "watchers_count": 35, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 35, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-23942.json b/2025/CVE-2025-23942.json index 3a54c027ab..1a656acac9 100644 --- a/2025/CVE-2025-23942.json +++ b/2025/CVE-2025-23942.json @@ -14,10 +14,10 @@ "description": "WP Load Gallery <= 2.1.6 - Authenticated (Author+) Arbitrary File Upload", "fork": false, "created_at": "2025-02-25T08:26:22Z", - "updated_at": "2025-04-03T22:43:52Z", + "updated_at": "2025-04-28T16:31:58Z", "pushed_at": "2025-02-25T08:32:49Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-24016.json b/2025/CVE-2025-24016.json index 24a157e0ab..c5cbf89e1c 100644 --- a/2025/CVE-2025-24016.json +++ b/2025/CVE-2025-24016.json @@ -45,10 +45,10 @@ "description": "CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)", "fork": false, "created_at": "2025-02-16T11:01:12Z", - "updated_at": "2025-04-12T09:25:37Z", + "updated_at": "2025-05-04T14:30:53Z", "pushed_at": "2025-02-19T16:33:45Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 1 }, @@ -87,12 +87,12 @@ "description": "CVE-2025-24016: RCE in Wazuh server! Remote Code Execution ", "fork": false, "created_at": "2025-02-20T23:31:03Z", - "updated_at": "2025-04-04T22:43:10Z", + "updated_at": "2025-05-20T12:54:36Z", "pushed_at": "2025-02-21T00:17:42Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -105,8 +105,8 @@ "wazuh" ], "visibility": "public", - "forks": 5, - "watchers": 32, + "forks": 6, + "watchers": 38, "score": 0, "subscribers_count": 1 }, @@ -140,5 +140,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 970282457, + "name": "CVE-2025-24016-Wazuh-Remote-Code-Execution-RCE-PoC", + "full_name": "cybersecplayground\/CVE-2025-24016-Wazuh-Remote-Code-Execution-RCE-PoC", + "owner": { + "login": "cybersecplayground", + "id": 202598049, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202598049?v=4", + "html_url": "https:\/\/github.com\/cybersecplayground", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cybersecplayground\/CVE-2025-24016-Wazuh-Remote-Code-Execution-RCE-PoC", + "description": "A critical RCE vulnerability has been identified in the Wazuh server due to unsafe deserialization in the wazuh-manager package. This bug affects Wazuh versions ≥ 4.4.0 and has been patched in version 4.9.1.", + "fork": false, + "created_at": "2025-04-21T19:13:01Z", + "updated_at": "2025-05-13T13:11:40Z", + "pushed_at": "2025-04-21T21:47:36Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-2404.json b/2025/CVE-2025-2404.json new file mode 100644 index 0000000000..8627198a55 --- /dev/null +++ b/2025/CVE-2025-2404.json @@ -0,0 +1,33 @@ +[ + { + "id": 972303175, + "name": "CVE-2025-2404", + "full_name": "sahici\/CVE-2025-2404", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-2404", + "description": "USOM Tarafından resmi yayın beklenmektedir.", + "fork": false, + "created_at": "2025-04-24T21:22:05Z", + "updated_at": "2025-04-24T21:22:09Z", + "pushed_at": "2025-04-24T21:22:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24054.json b/2025/CVE-2025-24054.json new file mode 100644 index 0000000000..a51291dabe --- /dev/null +++ b/2025/CVE-2025-24054.json @@ -0,0 +1,140 @@ +[ + { + "id": 968595044, + "name": "CVE-2025-24054_PoC", + "full_name": "xigney\/CVE-2025-24054_PoC", + "owner": { + "login": "xigney", + "id": 94251007, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94251007?v=4", + "html_url": "https:\/\/github.com\/xigney", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xigney\/CVE-2025-24054_PoC", + "description": "PoC - CVE-2025-24071 \/ CVE-2025-24054, NTMLv2 hash'leri alınabilen bir vulnerability", + "fork": false, + "created_at": "2025-04-18T11:17:48Z", + "updated_at": "2025-04-22T04:41:59Z", + "pushed_at": "2025-04-18T11:24:43Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 970733041, + "name": "CVE-2025-24054-PoC", + "full_name": "helidem\/CVE-2025-24054-PoC", + "owner": { + "login": "helidem", + "id": 32908247, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32908247?v=4", + "html_url": "https:\/\/github.com\/helidem", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/helidem\/CVE-2025-24054-PoC", + "description": "Proof of Concept for the NTLM Hash Leak via .library-ms CVE-2025-24054", + "fork": false, + "created_at": "2025-04-22T13:04:41Z", + "updated_at": "2025-05-15T07:27:24Z", + "pushed_at": "2025-05-02T21:24:48Z", + "stargazers_count": 8, + "watchers_count": 8, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2025-24054", + "cve-2025-24071", + "exploit", + "library-ms", + "ntlm", + "ntlm-hash", + "phishing", + "poc", + "windows" + ], + "visibility": "public", + "forks": 0, + "watchers": 8, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976308998, + "name": "CVE-2025-24054", + "full_name": "S4mma3l\/CVE-2025-24054", + "owner": { + "login": "S4mma3l", + "id": 98866357, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98866357?v=4", + "html_url": "https:\/\/github.com\/S4mma3l", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/S4mma3l\/CVE-2025-24054", + "description": null, + "fork": false, + "created_at": "2025-05-01T21:57:19Z", + "updated_at": "2025-05-01T21:57:27Z", + "pushed_at": "2025-05-01T21:57:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 986563796, + "name": "CVE-2025-24054", + "full_name": "moften\/CVE-2025-24054", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2025-24054", + "description": "Vulnerabilidad NTLM (CVE-2025-24054) explotada para robo de hashes", + "fork": false, + "created_at": "2025-05-19T19:53:11Z", + "updated_at": "2025-05-19T19:56:48Z", + "pushed_at": "2025-05-19T19:53:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-24054", + "ntlm" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24071.json b/2025/CVE-2025-24071.json index 6c7f0637be..8660fd06ab 100644 --- a/2025/CVE-2025-24071.json +++ b/2025/CVE-2025-24071.json @@ -14,19 +14,19 @@ "description": "CVE-2025-24071: NTLM Hash Leak via RAR\/ZIP Extraction and .library-ms File", "fork": false, "created_at": "2025-03-16T20:10:19Z", - "updated_at": "2025-04-16T22:50:20Z", + "updated_at": "2025-05-20T17:58:27Z", "pushed_at": "2025-03-20T21:22:23Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 281, + "watchers_count": 281, "has_discussions": false, - "forks_count": 37, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 37, - "watchers": 240, + "forks": 41, + "watchers": 281, "score": 0, "subscribers_count": 1 }, @@ -45,19 +45,19 @@ "description": "metasploit module for the CVE-2025-24071", "fork": false, "created_at": "2025-03-18T14:43:28Z", - "updated_at": "2025-04-16T19:18:09Z", + "updated_at": "2025-04-26T11:17:03Z", "pushed_at": "2025-03-18T15:44:23Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 11, + "forks": 1, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": "Alternativa CVE-2025-24071_PoC", "fork": false, "created_at": "2025-03-19T21:37:54Z", - "updated_at": "2025-03-21T13:47:47Z", + "updated_at": "2025-04-19T01:28:17Z", "pushed_at": "2025-03-19T22:01:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -228,15 +228,15 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Marcejr117\/CVE-2025-24071_PoC", - "description": "A PoC of CVE-2025-24071, A windows vulnerability that allow get NTMLv2 hashes", + "description": "A PoC of CVE-2025-24071 \/ CVE-2025-24054, A windows vulnerability that allow get NTMLv2 hashes", "fork": false, "created_at": "2025-03-27T14:36:29Z", - "updated_at": "2025-03-27T18:07:02Z", - "pushed_at": "2025-03-27T15:52:42Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-15T08:19:39Z", + "pushed_at": "2025-05-15T08:19:36Z", + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, - "forks_count": 1, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -248,8 +248,8 @@ "windows" ], "visibility": "public", - "forks": 1, - "watchers": 0, + "forks": 3, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -283,5 +283,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 970304775, + "name": "CVE-2025-24071_POC", + "full_name": "pswalia2u\/CVE-2025-24071_POC", + "owner": { + "login": "pswalia2u", + "id": 20887270, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20887270?v=4", + "html_url": "https:\/\/github.com\/pswalia2u", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pswalia2u\/CVE-2025-24071_POC", + "description": null, + "fork": false, + "created_at": "2025-04-21T20:05:07Z", + "updated_at": "2025-04-21T22:09:55Z", + "pushed_at": "2025-04-21T22:09:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-24085.json b/2025/CVE-2025-24085.json new file mode 100644 index 0000000000..7075358ada --- /dev/null +++ b/2025/CVE-2025-24085.json @@ -0,0 +1,64 @@ +[ + { + "id": 982842355, + "name": "12345", + "full_name": "pxx917144686\/12345", + "owner": { + "login": "pxx917144686", + "id": 111606963, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/111606963?v=4", + "html_url": "https:\/\/github.com\/pxx917144686", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pxx917144686\/12345", + "description": "CVE-2025-24085漏洞、CVE_2025_31200漏洞、CVE_2025_31201漏洞、VM_BEHAVIOR_ZERO_WIRED_PAGES漏洞", + "fork": false, + "created_at": "2025-05-13T13:40:22Z", + "updated_at": "2025-05-21T13:06:52Z", + "pushed_at": "2025-05-19T14:44:06Z", + "stargazers_count": 30, + "watchers_count": 30, + "has_discussions": false, + "forks_count": 13, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 13, + "watchers": 30, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 987301526, + "name": "CVE-2025-24085", + "full_name": "windz3r0day\/CVE-2025-24085", + "owner": { + "login": "windz3r0day", + "id": 179751303, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179751303?v=4", + "html_url": "https:\/\/github.com\/windz3r0day", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/windz3r0day\/CVE-2025-24085", + "description": "report for CVE-2025-24085 Apple CoreMedia", + "fork": false, + "created_at": "2025-05-20T21:58:18Z", + "updated_at": "2025-05-20T22:23:43Z", + "pushed_at": "2025-05-20T22:04:05Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24104.json b/2025/CVE-2025-24104.json index a487df6da7..df3ef1b148 100644 --- a/2025/CVE-2025-24104.json +++ b/2025/CVE-2025-24104.json @@ -14,19 +14,50 @@ "description": null, "fork": false, "created_at": "2025-01-24T10:41:12Z", - "updated_at": "2025-04-02T04:03:59Z", + "updated_at": "2025-04-27T11:22:38Z", "pushed_at": "2025-02-25T11:03:56Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, - "forks_count": 4, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 32, + "forks": 6, + "watchers": 35, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 985885386, + "name": "POC-CVE-2025-24104-Py", + "full_name": "missaels235\/POC-CVE-2025-24104-Py", + "owner": { + "login": "missaels235", + "id": 74515273, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74515273?v=4", + "html_url": "https:\/\/github.com\/missaels235", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/missaels235\/POC-CVE-2025-24104-Py", + "description": null, + "fork": false, + "created_at": "2025-05-18T18:11:27Z", + "updated_at": "2025-05-18T18:13:00Z", + "pushed_at": "2025-05-18T18:12:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-2857.json b/2025/CVE-2025-24132.json similarity index 53% rename from 2025/CVE-2025-2857.json rename to 2025/CVE-2025-24132.json index b35dbf1d13..21355a3dfd 100644 --- a/2025/CVE-2025-2857.json +++ b/2025/CVE-2025-24132.json @@ -1,21 +1,21 @@ [ { - "id": 956777250, - "name": "CVE-2025-2857-Exploit", - "full_name": "RimaRuer\/CVE-2025-2857-Exploit", + "id": 983533311, + "name": "CVE-2025-24132-Scanner", + "full_name": "Feralthedogg\/CVE-2025-24132-Scanner", "owner": { - "login": "RimaRuer", - "id": 204923287, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204923287?v=4", - "html_url": "https:\/\/github.com\/RimaRuer", + "login": "Feralthedogg", + "id": 153323053, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153323053?v=4", + "html_url": "https:\/\/github.com\/Feralthedogg", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/RimaRuer\/CVE-2025-2857-Exploit", + "html_url": "https:\/\/github.com\/Feralthedogg\/CVE-2025-24132-Scanner", "description": null, "fork": false, - "created_at": "2025-03-28T21:01:44Z", - "updated_at": "2025-03-30T09:52:54Z", - "pushed_at": "2025-03-28T21:09:56Z", + "created_at": "2025-05-14T14:20:09Z", + "updated_at": "2025-05-14T14:24:52Z", + "pushed_at": "2025-05-14T14:21:56Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2025/CVE-2025-24203.json b/2025/CVE-2025-24203.json new file mode 100644 index 0000000000..ddcc4a500b --- /dev/null +++ b/2025/CVE-2025-24203.json @@ -0,0 +1,130 @@ +[ + { + "id": 980469669, + "name": "dirtyZero", + "full_name": "jailbreakdotparty\/dirtyZero", + "owner": { + "login": "jailbreakdotparty", + "id": 181679183, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/181679183?v=4", + "html_url": "https:\/\/github.com\/jailbreakdotparty", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/jailbreakdotparty\/dirtyZero", + "description": "Basic customization app using CVE-2025-24203. Patched in iOS 18.4.", + "fork": false, + "created_at": "2025-05-09T07:18:55Z", + "updated_at": "2025-05-21T17:28:38Z", + "pushed_at": "2025-05-21T03:33:31Z", + "stargazers_count": 121, + "watchers_count": 121, + "has_discussions": false, + "forks_count": 15, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 15, + "watchers": 121, + "score": 0, + "subscribers_count": 5 + }, + { + "id": 981291438, + "name": "iOS-CVE-2025-24203-Paths", + "full_name": "BlueDiamond2021\/iOS-CVE-2025-24203-Paths", + "owner": { + "login": "BlueDiamond2021", + "id": 139054327, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139054327?v=4", + "html_url": "https:\/\/github.com\/BlueDiamond2021", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BlueDiamond2021\/iOS-CVE-2025-24203-Paths", + "description": "Random paths for use with CVE-2025-24203", + "fork": false, + "created_at": "2025-05-10T19:12:52Z", + "updated_at": "2025-05-11T08:11:48Z", + "pushed_at": "2025-05-11T08:11:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981348174, + "name": "dirtyZero", + "full_name": "Ravibr87\/dirtyZero", + "owner": { + "login": "Ravibr87", + "id": 141305920, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141305920?v=4", + "html_url": "https:\/\/github.com\/Ravibr87", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Ravibr87\/dirtyZero", + "description": "Basic customization app using CVE-2025-24203. Patched in iOS 18.4.", + "fork": false, + "created_at": "2025-05-10T22:38:58Z", + "updated_at": "2025-05-21T17:27:37Z", + "pushed_at": "2025-05-21T17:27:23Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 982262479, + "name": "CVE-2025-24203-iOS-Exploit-With-Error-Logging", + "full_name": "GeoSn0w\/CVE-2025-24203-iOS-Exploit-With-Error-Logging", + "owner": { + "login": "GeoSn0w", + "id": 15067741, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15067741?v=4", + "html_url": "https:\/\/github.com\/GeoSn0w", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/GeoSn0w\/CVE-2025-24203-iOS-Exploit-With-Error-Logging", + "description": "Slightly improved exploit of the CVE-2025-24203 iOS vulnerability by Ian Beer of Google Project Zero", + "fork": false, + "created_at": "2025-05-12T16:02:21Z", + "updated_at": "2025-05-19T05:10:02Z", + "pushed_at": "2025-05-15T20:16:42Z", + "stargazers_count": 24, + "watchers_count": 24, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "ios", + "ios-exploit", + "memory" + ], + "visibility": "public", + "forks": 3, + "watchers": 24, + "score": 0, + "subscribers_count": 2 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24252.json b/2025/CVE-2025-24252.json new file mode 100644 index 0000000000..6762cd41a8 --- /dev/null +++ b/2025/CVE-2025-24252.json @@ -0,0 +1,95 @@ +[ + { + "id": 975162872, + "name": "AirBorne-PoC", + "full_name": "ekomsSavior\/AirBorne-PoC", + "owner": { + "login": "ekomsSavior", + "id": 161806886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161806886?v=4", + "html_url": "https:\/\/github.com\/ekomsSavior", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ekomsSavior\/AirBorne-PoC", + "description": "poc for CVE-2025-24252 & CVE-2025-24132", + "fork": false, + "created_at": "2025-04-29T22:12:52Z", + "updated_at": "2025-05-21T08:08:14Z", + "pushed_at": "2025-04-30T01:39:31Z", + "stargazers_count": 87, + "watchers_count": 87, + "has_discussions": false, + "forks_count": 14, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 14, + "watchers": 87, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 978795884, + "name": "AirBorne-PoC", + "full_name": "apwlq\/AirBorne-PoC", + "owner": { + "login": "apwlq", + "id": 58218300, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58218300?v=4", + "html_url": "https:\/\/github.com\/apwlq", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/apwlq\/AirBorne-PoC", + "description": "poc for CVE-2025-24252 & CVE-2025-24132", + "fork": false, + "created_at": "2025-05-06T14:18:09Z", + "updated_at": "2025-05-14T07:29:39Z", + "pushed_at": "2025-04-30T01:39:31Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 981363638, + "name": "airborn-IOS-CVE-2025-24252", + "full_name": "cakescats\/airborn-IOS-CVE-2025-24252", + "owner": { + "login": "cakescats", + "id": 211169435, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211169435?v=4", + "html_url": "https:\/\/github.com\/cakescats", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cakescats\/airborn-IOS-CVE-2025-24252", + "description": "iOS Airborne vulnerabilities log artifact extractor from LogArchive CVE-2025-24252", + "fork": false, + "created_at": "2025-05-10T23:50:40Z", + "updated_at": "2025-05-14T07:29:50Z", + "pushed_at": "2025-05-11T00:48:14Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24271.json b/2025/CVE-2025-24271.json new file mode 100644 index 0000000000..4dc1409e38 --- /dev/null +++ b/2025/CVE-2025-24271.json @@ -0,0 +1,36 @@ +[ + { + "id": 975731078, + "name": "CVE-2025-24271", + "full_name": "moften\/CVE-2025-24271", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2025-24271", + "description": "Vulnerabilidad en AirPlay expone información sensible en dispositivos Apple", + "fork": false, + "created_at": "2025-04-30T19:59:56Z", + "updated_at": "2025-05-06T16:50:05Z", + "pushed_at": "2025-04-30T21:04:20Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "airplay", + "apple" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24797.json b/2025/CVE-2025-24797.json index aee823634c..67e0ac78ef 100644 --- a/2025/CVE-2025-24797.json +++ b/2025/CVE-2025-24797.json @@ -14,10 +14,10 @@ "description": "Meshtastic buffer overflow vulnerability - CVE-2025-24797", "fork": false, "created_at": "2025-04-16T19:04:44Z", - "updated_at": "2025-04-16T19:29:20Z", + "updated_at": "2025-04-21T03:54:40Z", "pushed_at": "2025-04-16T19:27:24Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-24799.json b/2025/CVE-2025-24799.json index 566f10c2a4..20e34a42a2 100644 --- a/2025/CVE-2025-24799.json +++ b/2025/CVE-2025-24799.json @@ -45,19 +45,19 @@ "description": null, "fork": false, "created_at": "2025-04-03T16:55:11Z", - "updated_at": "2025-04-10T13:14:34Z", + "updated_at": "2025-04-24T15:21:55Z", "pushed_at": "2025-04-03T17:03:49Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, - "forks_count": 5, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 22, + "forks": 7, + "watchers": 24, "score": 0, "subscribers_count": 1 }, @@ -76,12 +76,12 @@ "description": "CVE-2025-24799 Exploit: GLPI - Unauthenticated SQL Injection", "fork": false, "created_at": "2025-04-15T04:57:39Z", - "updated_at": "2025-04-17T01:12:39Z", + "updated_at": "2025-05-18T06:54:41Z", "pushed_at": "2025-04-15T20:42:54Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, - "forks_count": 9, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -92,8 +92,8 @@ "glpi" ], "visibility": "public", - "forks": 9, - "watchers": 8, + "forks": 12, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-24801.json b/2025/CVE-2025-24801.json new file mode 100644 index 0000000000..b22acbf25a --- /dev/null +++ b/2025/CVE-2025-24801.json @@ -0,0 +1,64 @@ +[ + { + "id": 968922864, + "name": "CVE-2025-24801", + "full_name": "r1beirin\/CVE-2025-24801", + "owner": { + "login": "r1beirin", + "id": 77507023, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77507023?v=4", + "html_url": "https:\/\/github.com\/r1beirin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/r1beirin\/CVE-2025-24801", + "description": null, + "fork": false, + "created_at": "2025-04-19T01:59:30Z", + "updated_at": "2025-04-29T22:16:36Z", + "pushed_at": "2025-04-21T14:51:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 978394499, + "name": "CVE-2025-24801", + "full_name": "fatkz\/CVE-2025-24801", + "owner": { + "login": "fatkz", + "id": 68303968, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68303968?v=4", + "html_url": "https:\/\/github.com\/fatkz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fatkz\/CVE-2025-24801", + "description": "CVE-2025-24801 Exploit ", + "fork": false, + "created_at": "2025-05-05T23:22:18Z", + "updated_at": "2025-05-18T13:22:09Z", + "pushed_at": "2025-05-07T18:18:01Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24813.json b/2025/CVE-2025-24813.json index 4b4aba4b2c..d2b04cc7b5 100644 --- a/2025/CVE-2025-24813.json +++ b/2025/CVE-2025-24813.json @@ -14,10 +14,10 @@ "description": "Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)", "fork": false, "created_at": "2025-03-13T10:00:03Z", - "updated_at": "2025-04-13T07:58:22Z", + "updated_at": "2025-05-18T19:06:36Z", "pushed_at": "2025-04-02T01:23:16Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 79, + "watchers": 85, "score": 0, "subscribers_count": 3 }, @@ -107,19 +107,19 @@ "description": "his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server, leading to arbitrary code execution via deserialization when specific conditions are met.", "fork": false, "created_at": "2025-03-14T07:36:58Z", - "updated_at": "2025-04-17T02:06:30Z", + "updated_at": "2025-05-21T02:26:13Z", "pushed_at": "2025-03-14T07:57:27Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, - "forks_count": 29, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, - "watchers": 108, + "forks": 31, + "watchers": 117, "score": 0, "subscribers_count": 1 }, @@ -200,10 +200,10 @@ "description": "CVE-2025-24813 - Apache Tomcat Vulnerability Scanner", "fork": false, "created_at": "2025-03-17T03:58:34Z", - "updated_at": "2025-03-22T11:49:30Z", + "updated_at": "2025-04-19T08:31:59Z", "pushed_at": "2025-03-17T04:06:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -212,7 +212,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -324,8 +324,8 @@ "description": "Resources for teh Apache Tomcat CVE lab", "fork": false, "created_at": "2025-03-19T19:55:02Z", - "updated_at": "2025-04-02T20:26:03Z", - "pushed_at": "2025-04-02T20:26:00Z", + "updated_at": "2025-04-17T12:44:44Z", + "pushed_at": "2025-04-17T12:44:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -386,10 +386,10 @@ "description": "CVE-2025-24813 Apache Tomcat RCE Proof of Concept (PoC)", "fork": false, "created_at": "2025-03-21T18:05:27Z", - "updated_at": "2025-03-22T23:08:46Z", + "updated_at": "2025-04-27T23:24:25Z", "pushed_at": "2025-03-22T23:08:43Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -648,13 +648,13 @@ "stargazers_count": 30, "watchers_count": 30, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 30, "score": 0, "subscribers_count": 1 @@ -767,10 +767,10 @@ "description": null, "fork": false, "created_at": "2025-04-08T14:52:37Z", - "updated_at": "2025-04-08T15:00:51Z", + "updated_at": "2025-05-05T06:58:39Z", "pushed_at": "2025-04-08T15:00:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -779,7 +779,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -860,10 +860,10 @@ "description": "A Python proof-of-concept exploit for CVE-2025-24813 - Unauthenticated RCE in Apache Tomcat (v9.0.0-9.0.98\/10.1.0-10.1.34\/11.0.0-11.0.2) via malicious Java object deserialization. Includes safe detection mode and custom payload support.", "fork": false, "created_at": "2025-04-12T17:38:02Z", - "updated_at": "2025-04-14T00:35:26Z", + "updated_at": "2025-05-14T03:39:44Z", "pushed_at": "2025-04-13T13:18:40Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -874,7 +874,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -893,10 +893,10 @@ "description": "CVE-2025-24813-Scanner is a Python-based vulnerability scanner that detects Apache Tomcat servers vulnerable to CVE-2025-24813, an arbitrary file upload vulnerability leading to remote code execution (RCE) via insecure PUT method handling and jsessionid exploitation.", "fork": false, "created_at": "2025-04-12T19:12:39Z", - "updated_at": "2025-04-14T00:35:06Z", + "updated_at": "2025-05-14T03:39:46Z", "pushed_at": "2025-04-13T13:18:03Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -907,6 +907,161 @@ ], "visibility": "public", "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968588957, + "name": "CVE-2025-24813-vulhub", + "full_name": "Erosion2020\/CVE-2025-24813-vulhub", + "owner": { + "login": "Erosion2020", + "id": 68978432, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68978432?v=4", + "html_url": "https:\/\/github.com\/Erosion2020", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Erosion2020\/CVE-2025-24813-vulhub", + "description": "CVE-2025-24813的vulhub环境的POC脚本", + "fork": false, + "created_at": "2025-04-18T11:03:33Z", + "updated_at": "2025-04-25T06:28:09Z", + "pushed_at": "2025-04-18T11:37:53Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973671733, + "name": "CVE-2025-24813", + "full_name": "hakankarabacak\/CVE-2025-24813", + "owner": { + "login": "hakankarabacak", + "id": 94487022, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94487022?v=4", + "html_url": "https:\/\/github.com\/hakankarabacak", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hakankarabacak\/CVE-2025-24813", + "description": "Proof of Concept (PoC) script for CVE-2025-24813, vulnerability in Apache Tomcat.", + "fork": false, + "created_at": "2025-04-27T13:50:24Z", + "updated_at": "2025-04-28T15:36:35Z", + "pushed_at": "2025-04-28T15:36:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981219987, + "name": "CVE-2025-24813", + "full_name": "Eduardo-hardvester\/CVE-2025-24813", + "owner": { + "login": "Eduardo-hardvester", + "id": 79594431, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79594431?v=4", + "html_url": "https:\/\/github.com\/Eduardo-hardvester", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Eduardo-hardvester\/CVE-2025-24813", + "description": "Remote Code Execution (RCE) vulnerability in Apache Tomcat.", + "fork": false, + "created_at": "2025-05-10T15:58:12Z", + "updated_at": "2025-05-10T16:04:32Z", + "pushed_at": "2025-05-10T16:04:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981747381, + "name": "CVE-2025-24813", + "full_name": "fatkz\/CVE-2025-24813", + "owner": { + "login": "fatkz", + "id": 68303968, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68303968?v=4", + "html_url": "https:\/\/github.com\/fatkz", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fatkz\/CVE-2025-24813", + "description": null, + "fork": false, + "created_at": "2025-05-11T19:50:11Z", + "updated_at": "2025-05-11T19:51:53Z", + "pushed_at": "2025-05-11T19:51:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984118618, + "name": "PoC-CVE-2025-24813", + "full_name": "maliqto\/PoC-CVE-2025-24813", + "owner": { + "login": "maliqto", + "id": 121417754, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121417754?v=4", + "html_url": "https:\/\/github.com\/maliqto", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/maliqto\/PoC-CVE-2025-24813", + "description": "PoC para o CVE-2025-24813", + "fork": false, + "created_at": "2025-05-15T12:28:50Z", + "updated_at": "2025-05-15T12:30:27Z", + "pushed_at": "2025-05-15T12:30:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-24893.json b/2025/CVE-2025-24893.json index 3535bfbc92..870fb632a1 100644 --- a/2025/CVE-2025-24893.json +++ b/2025/CVE-2025-24893.json @@ -14,10 +14,10 @@ "description": "XWiki SolrSearchMacros 远程代码执行漏洞PoC(CVE-2025-24893)", "fork": false, "created_at": "2025-02-25T07:11:51Z", - "updated_at": "2025-04-01T08:47:50Z", + "updated_at": "2025-05-12T03:37:12Z", "pushed_at": "2025-04-01T08:47:47Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,8 +26,39 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 7, "score": 0, "subscribers_count": 2 + }, + { + "id": 977846192, + "name": "CVE-2025-24893-EXP", + "full_name": "Artemir7\/CVE-2025-24893-EXP", + "owner": { + "login": "Artemir7", + "id": 117294624, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117294624?v=4", + "html_url": "https:\/\/github.com\/Artemir7", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Artemir7\/CVE-2025-24893-EXP", + "description": null, + "fork": false, + "created_at": "2025-05-05T04:10:48Z", + "updated_at": "2025-05-06T15:07:52Z", + "pushed_at": "2025-05-05T05:49:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-24963.json b/2025/CVE-2025-24963.json new file mode 100644 index 0000000000..3b493c528b --- /dev/null +++ b/2025/CVE-2025-24963.json @@ -0,0 +1,33 @@ +[ + { + "id": 971233619, + "name": "CVE-2025-24963", + "full_name": "0xdeviner\/CVE-2025-24963", + "owner": { + "login": "0xdeviner", + "id": 61959752, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61959752?v=4", + "html_url": "https:\/\/github.com\/0xdeviner", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xdeviner\/CVE-2025-24963", + "description": null, + "fork": false, + "created_at": "2025-04-23T08:01:49Z", + "updated_at": "2025-04-23T08:21:43Z", + "pushed_at": "2025-04-23T08:21:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-24985.json b/2025/CVE-2025-24985.json index b4883ce633..d1c9505dbc 100644 --- a/2025/CVE-2025-24985.json +++ b/2025/CVE-2025-24985.json @@ -14,10 +14,10 @@ "description": "Detection of malicious VHD files for CVE-2025-24985", "fork": false, "created_at": "2025-04-02T15:30:25Z", - "updated_at": "2025-04-16T01:45:26Z", + "updated_at": "2025-05-20T08:38:11Z", "pushed_at": "2025-04-02T15:31:57Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 4 } diff --git a/2025/CVE-2025-25614.json b/2025/CVE-2025-25614.json index dde487dc32..5943188028 100644 --- a/2025/CVE-2025-25614.json +++ b/2025/CVE-2025-25614.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-03-05T21:10:43Z", - "updated_at": "2025-03-07T23:15:16Z", + "updated_at": "2025-04-20T19:24:20Z", "pushed_at": "2025-03-07T23:15:13Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-26014.json b/2025/CVE-2025-26014.json new file mode 100644 index 0000000000..862d0a28b8 --- /dev/null +++ b/2025/CVE-2025-26014.json @@ -0,0 +1,33 @@ +[ + { + "id": 974750424, + "name": "CVE-2025-26014", + "full_name": "vigilante-1337\/CVE-2025-26014", + "owner": { + "login": "vigilante-1337", + "id": 208334620, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208334620?v=4", + "html_url": "https:\/\/github.com\/vigilante-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/vigilante-1337\/CVE-2025-26014", + "description": "A Remote Code Execution (RCE) vulnerability in Loggrove v.1.0 allows a remote attacker to execute arbitrary code via the path parameter. The manipulation of the argument path from read.py file leads to os command injection. The attack can be launched remotely. ", + "fork": false, + "created_at": "2025-04-29T08:50:56Z", + "updated_at": "2025-04-29T09:19:22Z", + "pushed_at": "2025-04-29T09:19:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-26125.json b/2025/CVE-2025-26125.json index aeb1bb176b..f08e9ba80a 100644 --- a/2025/CVE-2025-26125.json +++ b/2025/CVE-2025-26125.json @@ -14,20 +14,20 @@ "description": "(0day) Local Privilege Escalation in IObit Malware Fighter", "fork": false, "created_at": "2025-01-08T05:50:07Z", - "updated_at": "2025-04-05T19:56:36Z", + "updated_at": "2025-05-15T11:38:38Z", "pushed_at": "2025-03-30T00:44:12Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, - "forks_count": 18, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, - "watchers": 127, + "forks": 21, + "watchers": 139, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2025/CVE-2025-26159.json b/2025/CVE-2025-26159.json new file mode 100644 index 0000000000..1b2da49854 --- /dev/null +++ b/2025/CVE-2025-26159.json @@ -0,0 +1,33 @@ +[ + { + "id": 927087310, + "name": "CVE-2025-26159", + "full_name": "godBADTRY\/CVE-2025-26159", + "owner": { + "login": "godBADTRY", + "id": 102244599, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102244599?v=4", + "html_url": "https:\/\/github.com\/godBADTRY", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/godBADTRY\/CVE-2025-26159", + "description": "This script decodes, filters, and extracts cookies as part of the exploitation of CVE-2025-26159.", + "fork": false, + "created_at": "2025-02-04T11:37:04Z", + "updated_at": "2025-04-22T11:27:31Z", + "pushed_at": "2025-04-22T11:26:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-26244.json b/2025/CVE-2025-26244.json index 0f8e5789d3..e7ec212053 100644 --- a/2025/CVE-2025-26244.json +++ b/2025/CVE-2025-26244.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-26318.json b/2025/CVE-2025-26318.json index c042c8e592..d1ccb575fc 100644 --- a/2025/CVE-2025-26318.json +++ b/2025/CVE-2025-26318.json @@ -14,10 +14,10 @@ "description": "POC CVE-2025-26318", "fork": false, "created_at": "2024-10-22T12:13:33Z", - "updated_at": "2025-03-06T06:04:59Z", + "updated_at": "2025-04-29T12:04:53Z", "pushed_at": "2025-02-28T09:01:12Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-26465.json b/2025/CVE-2025-26465.json index 9ddb2211f0..c36f6a5cde 100644 --- a/2025/CVE-2025-26465.json +++ b/2025/CVE-2025-26465.json @@ -14,10 +14,10 @@ "description": "MitM attack allowing a malicious interloper to impersonate a legitimate server when a client attempts to connect to it", "fork": false, "created_at": "2025-02-18T16:53:27Z", - "updated_at": "2025-03-13T22:36:54Z", + "updated_at": "2025-05-15T15:39:10Z", "pushed_at": "2025-02-18T16:57:27Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-26466.json b/2025/CVE-2025-26466.json index d3b05ddd39..cfbaad1e34 100644 --- a/2025/CVE-2025-26466.json +++ b/2025/CVE-2025-26466.json @@ -33,36 +33,5 @@ "watchers": 3, "score": 0, "subscribers_count": 1 - }, - { - "id": 935070814, - "name": "CVE-2025-26466", - "full_name": "jhonnybonny\/CVE-2025-26466", - "owner": { - "login": "jhonnybonny", - "id": 87495218, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87495218?v=4", - "html_url": "https:\/\/github.com\/jhonnybonny", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/jhonnybonny\/CVE-2025-26466", - "description": "OpenSSH server 9.5p1 - 9.9p1 DoS (PoC)", - "fork": false, - "created_at": "2025-02-18T21:21:01Z", - "updated_at": "2025-04-08T22:14:34Z", - "pushed_at": "2025-02-18T21:35:00Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-26529.json b/2025/CVE-2025-26529.json index d6ca2d3e00..2acba55219 100644 --- a/2025/CVE-2025-26529.json +++ b/2025/CVE-2025-26529.json @@ -14,10 +14,10 @@ "description": "Environment used to find Moodle CVE-2025-26529", "fork": false, "created_at": "2025-04-04T17:46:13Z", - "updated_at": "2025-04-15T10:01:31Z", + "updated_at": "2025-05-07T15:58:31Z", "pushed_at": "2025-04-04T18:11:19Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 15, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "SSRF to XSS - XSS to RCE Moodle", "fork": false, "created_at": "2025-04-12T23:17:40Z", - "updated_at": "2025-04-13T00:02:30Z", + "updated_at": "2025-05-14T20:01:46Z", "pushed_at": "2025-04-13T00:02:26Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,38 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 977278021, + "name": "UNISA_CVE-2025-26529", + "full_name": "exfil0\/UNISA_CVE-2025-26529", + "owner": { + "login": "exfil0", + "id": 84948741, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84948741?v=4", + "html_url": "https:\/\/github.com\/exfil0", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/exfil0\/UNISA_CVE-2025-26529", + "description": "This repository contains a comprehensive Proof-of-Concept (PoC) scanner and exploitation framework targeting CVE-2025-26529, a critical XSS vulnerability in vulnerable Moodle instances.", + "fork": false, + "created_at": "2025-05-03T20:34:54Z", + "updated_at": "2025-05-08T06:09:15Z", + "pushed_at": "2025-05-03T20:44:50Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-26794.json b/2025/CVE-2025-26794.json index 5940899c93..fd54a6edfe 100644 --- a/2025/CVE-2025-26794.json +++ b/2025/CVE-2025-26794.json @@ -14,10 +14,10 @@ "description": "CVE-2025-26794: Blind SQL injection in Exim 4.98 (SQLite DBM)- exploit writeup", "fork": false, "created_at": "2025-02-22T14:14:59Z", - "updated_at": "2025-03-19T07:06:03Z", + "updated_at": "2025-05-19T08:01:02Z", "pushed_at": "2025-03-19T07:05:59Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-27007.json b/2025/CVE-2025-27007.json new file mode 100644 index 0000000000..97796500f2 --- /dev/null +++ b/2025/CVE-2025-27007.json @@ -0,0 +1,33 @@ +[ + { + "id": 979154315, + "name": "CVE-2025-27007-OttoKit-exploit", + "full_name": "absholi7ly\/CVE-2025-27007-OttoKit-exploit", + "owner": { + "login": "absholi7ly", + "id": 72062217, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72062217?v=4", + "html_url": "https:\/\/github.com\/absholi7ly", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/absholi7ly\/CVE-2025-27007-OttoKit-exploit", + "description": "exploiting CVE-2025-27007, a critical unauthenticated privilege escalation vulnerability in the OttoKit (formerly SureTriggers) WordPress plugin", + "fork": false, + "created_at": "2025-05-07T04:43:39Z", + "updated_at": "2025-05-13T10:59:47Z", + "pushed_at": "2025-05-07T04:56:45Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-27363.json b/2025/CVE-2025-27363.json index 06ce62c6be..1f72ac7bde 100644 --- a/2025/CVE-2025-27363.json +++ b/2025/CVE-2025-27363.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-03-23T23:30:37Z", - "updated_at": "2025-04-01T16:05:11Z", + "updated_at": "2025-05-09T10:16:29Z", "pushed_at": "2025-03-23T23:31:00Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 16, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-2748.json b/2025/CVE-2025-2748.json new file mode 100644 index 0000000000..e74e1684ae --- /dev/null +++ b/2025/CVE-2025-2748.json @@ -0,0 +1,33 @@ +[ + { + "id": 980808687, + "name": "Kentico-Xperience-before-13.0.178---XSS-POC", + "full_name": "xirtam2669\/Kentico-Xperience-before-13.0.178---XSS-POC", + "owner": { + "login": "xirtam2669", + "id": 52509289, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52509289?v=4", + "html_url": "https:\/\/github.com\/xirtam2669", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xirtam2669\/Kentico-Xperience-before-13.0.178---XSS-POC", + "description": "PoC for CVE-2025-2748 - Unauthenticated ZIP file upload with embedded SVG for XSS", + "fork": false, + "created_at": "2025-05-09T18:49:58Z", + "updated_at": "2025-05-13T11:31:11Z", + "pushed_at": "2025-05-09T20:07:20Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-27533.json b/2025/CVE-2025-27533.json new file mode 100644 index 0000000000..7773dffe27 --- /dev/null +++ b/2025/CVE-2025-27533.json @@ -0,0 +1,33 @@ +[ + { + "id": 980367922, + "name": "CVE-2025-27533-Exploit-for-Apache-ActiveMQ", + "full_name": "absholi7ly\/CVE-2025-27533-Exploit-for-Apache-ActiveMQ", + "owner": { + "login": "absholi7ly", + "id": 72062217, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72062217?v=4", + "html_url": "https:\/\/github.com\/absholi7ly", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/absholi7ly\/CVE-2025-27533-Exploit-for-Apache-ActiveMQ", + "description": "exploit for CVE-2025-27533, a Denial of Service (DoS) vulnerability in Apache ActiveMQ", + "fork": false, + "created_at": "2025-05-09T02:43:53Z", + "updated_at": "2025-05-19T11:57:04Z", + "pushed_at": "2025-05-09T02:59:37Z", + "stargazers_count": 8, + "watchers_count": 8, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 8, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-27636.json b/2025/CVE-2025-27636.json index 2cb33ffdb6..21db0fa222 100644 --- a/2025/CVE-2025-27636.json +++ b/2025/CVE-2025-27636.json @@ -14,20 +14,51 @@ "description": null, "fork": false, "created_at": "2025-03-09T09:42:11Z", - "updated_at": "2025-04-08T11:48:44Z", + "updated_at": "2025-04-20T21:04:46Z", "pushed_at": "2025-03-12T19:06:26Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, - "forks_count": 8, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 29, + "forks": 10, + "watchers": 32, "score": 0, - "subscribers_count": 3 + "subscribers_count": 2 + }, + { + "id": 983251037, + "name": "CVE-2025-27636-Practical-Lab", + "full_name": "enochgitgamefied\/CVE-2025-27636-Practical-Lab", + "owner": { + "login": "enochgitgamefied", + "id": 202580551, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202580551?v=4", + "html_url": "https:\/\/github.com\/enochgitgamefied", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/enochgitgamefied\/CVE-2025-27636-Practical-Lab", + "description": null, + "fork": false, + "created_at": "2025-05-14T05:34:03Z", + "updated_at": "2025-05-20T11:37:56Z", + "pushed_at": "2025-05-20T11:37:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-2775.json b/2025/CVE-2025-2775.json new file mode 100644 index 0000000000..a5f72265dd --- /dev/null +++ b/2025/CVE-2025-2775.json @@ -0,0 +1,33 @@ +[ + { + "id": 956501713, + "name": "watchTowr-vs-SysAid-PreAuth-RCE-Chain", + "full_name": "watchtowrlabs\/watchTowr-vs-SysAid-PreAuth-RCE-Chain", + "owner": { + "login": "watchtowrlabs", + "id": 99977116, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99977116?v=4", + "html_url": "https:\/\/github.com\/watchtowrlabs", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/watchtowrlabs\/watchTowr-vs-SysAid-PreAuth-RCE-Chain", + "description": "PoC for SysAid PreAuth RCE Chain (CVE-2025-2775, CVE-2025-2776, CVE-2025-2777, CVE-2025-2778)", + "fork": false, + "created_at": "2025-03-28T11:07:16Z", + "updated_at": "2025-05-18T12:11:16Z", + "pushed_at": "2025-03-28T11:08:55Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 5, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-2783.json b/2025/CVE-2025-2783.json index 5ee87a7dac..924fae5e0e 100644 --- a/2025/CVE-2025-2783.json +++ b/2025/CVE-2025-2783.json @@ -14,19 +14,19 @@ "description": "Simulated PoC for CVE-2025-2783 — a sandbox escape vulnerability in Chrome's Mojo IPC. Includes phishing delivery, memory fuzzing, IPC simulation, and logging. Safe for red team demos, detection engineering, and educational use.", "fork": false, "created_at": "2025-04-06T03:49:01Z", - "updated_at": "2025-04-12T02:31:05Z", + "updated_at": "2025-05-19T14:05:15Z", "pushed_at": "2025-04-06T03:53:50Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-27840.json b/2025/CVE-2025-27840.json index 73c7616d5f..8b4d515c1a 100644 --- a/2025/CVE-2025-27840.json +++ b/2025/CVE-2025-27840.json @@ -45,10 +45,10 @@ "description": "Bitcoin Cryptanalysis: CVE-2025-27840 Vulnerability in ESP32 Microcontrollers Puts Billions of IoT Devices at Risk via Wi-Fi & Bluetooth", "fork": false, "created_at": "2025-03-30T16:12:10Z", - "updated_at": "2025-04-10T13:26:13Z", + "updated_at": "2025-04-23T04:19:03Z", "pushed_at": "2025-03-30T16:46:32Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2025/CVE-2025-28009.json b/2025/CVE-2025-28009.json index 1efbe9f7e4..0144b0df84 100644 --- a/2025/CVE-2025-28009.json +++ b/2025/CVE-2025-28009.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-46166.json b/2025/CVE-2025-28062.json similarity index 51% rename from 2022/CVE-2022-46166.json rename to 2025/CVE-2025-28062.json index bdf39cc9f0..e4f36ef505 100644 --- a/2022/CVE-2022-46166.json +++ b/2025/CVE-2025-28062.json @@ -1,21 +1,21 @@ [ { - "id": 599959676, - "name": "CVE-2022-46166", - "full_name": "DickDock\/CVE-2022-46166", + "id": 974838179, + "name": "CVE-2025-28062", + "full_name": "Thvt0ne\/CVE-2025-28062", "owner": { - "login": "DickDock", - "id": 45897719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45897719?v=4", - "html_url": "https:\/\/github.com\/DickDock", + "login": "Thvt0ne", + "id": 60858693, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60858693?v=4", + "html_url": "https:\/\/github.com\/Thvt0ne", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/DickDock\/CVE-2022-46166", - "description": "CVE-2022-46166 靶场环境", + "html_url": "https:\/\/github.com\/Thvt0ne\/CVE-2025-28062", + "description": "proof of concept", "fork": false, - "created_at": "2023-02-10T09:06:34Z", - "updated_at": "2023-11-14T16:13:35Z", - "pushed_at": "2023-02-10T09:15:44Z", + "created_at": "2025-04-29T11:37:18Z", + "updated_at": "2025-05-06T22:14:49Z", + "pushed_at": "2025-05-05T12:09:23Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2025/CVE-2025-28073.json b/2025/CVE-2025-28073.json new file mode 100644 index 0000000000..c8cd868cb2 --- /dev/null +++ b/2025/CVE-2025-28073.json @@ -0,0 +1,33 @@ +[ + { + "id": 979479913, + "name": "CVE-2025-28073", + "full_name": "mLniumm\/CVE-2025-28073", + "owner": { + "login": "mLniumm", + "id": 59365860, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59365860?v=4", + "html_url": "https:\/\/github.com\/mLniumm", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mLniumm\/CVE-2025-28073", + "description": null, + "fork": false, + "created_at": "2025-05-07T15:17:38Z", + "updated_at": "2025-05-07T15:18:51Z", + "pushed_at": "2025-05-07T15:18:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-28074.json b/2025/CVE-2025-28074.json new file mode 100644 index 0000000000..3a9ca0856b --- /dev/null +++ b/2025/CVE-2025-28074.json @@ -0,0 +1,33 @@ +[ + { + "id": 979482411, + "name": "CVE-2025-28074", + "full_name": "mLniumm\/CVE-2025-28074", + "owner": { + "login": "mLniumm", + "id": 59365860, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59365860?v=4", + "html_url": "https:\/\/github.com\/mLniumm", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mLniumm\/CVE-2025-28074", + "description": null, + "fork": false, + "created_at": "2025-05-07T15:22:20Z", + "updated_at": "2025-05-07T15:22:47Z", + "pushed_at": "2025-05-07T15:22:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-2812.json b/2025/CVE-2025-2812.json new file mode 100644 index 0000000000..b1ee495764 --- /dev/null +++ b/2025/CVE-2025-2812.json @@ -0,0 +1,33 @@ +[ + { + "id": 972303300, + "name": "CVE-2025-2812", + "full_name": "sahici\/CVE-2025-2812", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-2812", + "description": "CVE-2025-2812 SQL Injection", + "fork": false, + "created_at": "2025-04-24T21:22:24Z", + "updated_at": "2025-05-12T13:04:31Z", + "pushed_at": "2025-05-12T13:04:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-28121.json b/2025/CVE-2025-28121.json new file mode 100644 index 0000000000..8ce3a273c6 --- /dev/null +++ b/2025/CVE-2025-28121.json @@ -0,0 +1,33 @@ +[ + { + "id": 969009047, + "name": "CVE-2025-28121", + "full_name": "pruthuraut\/CVE-2025-28121", + "owner": { + "login": "pruthuraut", + "id": 124878664, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124878664?v=4", + "html_url": "https:\/\/github.com\/pruthuraut", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pruthuraut\/CVE-2025-28121", + "description": null, + "fork": false, + "created_at": "2025-04-19T07:10:13Z", + "updated_at": "2025-04-19T07:22:37Z", + "pushed_at": "2025-04-19T07:22:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-2825.json b/2025/CVE-2025-2825.json index e964e19c85..f26d7710e6 100644 --- a/2025/CVE-2025-2825.json +++ b/2025/CVE-2025-2825.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -76,20 +76,20 @@ "description": "Shattered is a tool and POC for the new CrushedFTP vulns, CVE Exploit Script: CVE-2025-2825 vs CVE-2025-31161", "fork": false, "created_at": "2025-04-11T10:54:05Z", - "updated_at": "2025-04-13T02:29:01Z", + "updated_at": "2025-05-21T03:49:26Z", "pushed_at": "2025-04-11T10:55:15Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 11, "score": 0, - "subscribers_count": 1 + "subscribers_count": 3 } ] \ No newline at end of file diff --git a/2025/CVE-2025-28346.json b/2025/CVE-2025-28346.json index 459ec9e716..1021ae3ca0 100644 --- a/2025/CVE-2025-28346.json +++ b/2025/CVE-2025-28346.json @@ -14,10 +14,10 @@ "description": "Code-projects Ticket Booking 1.0 is vulnerable to SQL Injection via the > Email parameter", "fork": false, "created_at": "2025-04-11T16:28:57Z", - "updated_at": "2025-04-12T02:55:49Z", + "updated_at": "2025-04-19T09:53:22Z", "pushed_at": "2025-04-12T02:55:45Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-28355.json b/2025/CVE-2025-28355.json new file mode 100644 index 0000000000..7893693799 --- /dev/null +++ b/2025/CVE-2025-28355.json @@ -0,0 +1,33 @@ +[ + { + "id": 968504602, + "name": "CVE-2025-28355", + "full_name": "abbisQQ\/CVE-2025-28355", + "owner": { + "login": "abbisQQ", + "id": 21143253, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21143253?v=4", + "html_url": "https:\/\/github.com\/abbisQQ", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/abbisQQ\/CVE-2025-28355", + "description": "It was identified that the https:\/\/github.com\/Volmarg\/personal-management-system application is vulnerable to CSRF attacks.", + "fork": false, + "created_at": "2025-04-18T07:43:41Z", + "updated_at": "2025-04-18T07:49:37Z", + "pushed_at": "2025-04-18T07:49:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29017.json b/2025/CVE-2025-29017.json index 9ace828503..2109bbe303 100644 --- a/2025/CVE-2025-29017.json +++ b/2025/CVE-2025-29017.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2025-03-28T09:00:31Z", - "updated_at": "2025-04-09T20:44:53Z", + "updated_at": "2025-04-18T01:51:40Z", "pushed_at": "2025-04-09T20:44:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2025/CVE-2025-29306.json b/2025/CVE-2025-29306.json index 165a6ba57f..42082e0975 100644 --- a/2025/CVE-2025-29306.json +++ b/2025/CVE-2025-29306.json @@ -29,5 +29,135 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 967942653, + "name": "CVE-2025-29306", + "full_name": "verylazytech\/CVE-2025-29306", + "owner": { + "login": "verylazytech", + "id": 172168670, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172168670?v=4", + "html_url": "https:\/\/github.com\/verylazytech", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/verylazytech\/CVE-2025-29306", + "description": null, + "fork": false, + "created_at": "2025-04-17T08:44:10Z", + "updated_at": "2025-04-25T02:48:11Z", + "pushed_at": "2025-04-17T09:24:15Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-29306", + "foxcms", + "rce" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 970602823, + "name": "FOXCMS-CVE-2025-29306-POC", + "full_name": "inok009\/FOXCMS-CVE-2025-29306-POC", + "owner": { + "login": "inok009", + "id": 208587438, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208587438?v=4", + "html_url": "https:\/\/github.com\/inok009", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/inok009\/FOXCMS-CVE-2025-29306-POC", + "description": null, + "fork": false, + "created_at": "2025-04-22T09:00:33Z", + "updated_at": "2025-04-22T14:32:06Z", + "pushed_at": "2025-04-22T14:32:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972418558, + "name": "CVE-2025-29306-PoC-FoxCMS-RCE", + "full_name": "Mattb709\/CVE-2025-29306-PoC-FoxCMS-RCE", + "owner": { + "login": "Mattb709", + "id": 73142225, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73142225?v=4", + "html_url": "https:\/\/github.com\/Mattb709", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Mattb709\/CVE-2025-29306-PoC-FoxCMS-RCE", + "description": "Proof-of-Concept (PoC) for CVE-2025-29306, a Remote Code Execution vulnerability in FoxCMS. This Python script scans single or multiple targets, executes commands, and reports vulnerable hosts.", + "fork": false, + "created_at": "2025-04-25T03:45:43Z", + "updated_at": "2025-05-14T03:40:00Z", + "pushed_at": "2025-04-27T00:35:07Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-29306" + ], + "visibility": "public", + "forks": 0, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981154781, + "name": "CVE-2025-29306_poc", + "full_name": "congdong007\/CVE-2025-29306_poc", + "owner": { + "login": "congdong007", + "id": 104914028, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104914028?v=4", + "html_url": "https:\/\/github.com\/congdong007", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/congdong007\/CVE-2025-29306_poc", + "description": null, + "fork": false, + "created_at": "2025-05-10T13:14:54Z", + "updated_at": "2025-05-10T13:19:52Z", + "pushed_at": "2025-05-10T13:19:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-29448.json b/2025/CVE-2025-29448.json new file mode 100644 index 0000000000..37e40f14f4 --- /dev/null +++ b/2025/CVE-2025-29448.json @@ -0,0 +1,33 @@ +[ + { + "id": 978060786, + "name": "CVE-2025-29448", + "full_name": "Abdullah4eb\/CVE-2025-29448", + "owner": { + "login": "Abdullah4eb", + "id": 89554399, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89554399?v=4", + "html_url": "https:\/\/github.com\/Abdullah4eb", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Abdullah4eb\/CVE-2025-29448", + "description": "unauthenticated booking logic flaw in Easy!Appointments v1.5.1 causing denial of service.", + "fork": false, + "created_at": "2025-05-05T12:11:18Z", + "updated_at": "2025-05-08T13:59:43Z", + "pushed_at": "2025-05-08T13:59:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29529.json b/2025/CVE-2025-29529.json new file mode 100644 index 0000000000..0ae00e0ac5 --- /dev/null +++ b/2025/CVE-2025-29529.json @@ -0,0 +1,33 @@ +[ + { + "id": 970910363, + "name": "CVE-2025-29529", + "full_name": "Yoshik0xF6\/CVE-2025-29529", + "owner": { + "login": "Yoshik0xF6", + "id": 11547200, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11547200?v=4", + "html_url": "https:\/\/github.com\/Yoshik0xF6", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Yoshik0xF6\/CVE-2025-29529", + "description": "SQLi ITC Multiplan v3.7.4.1002 (CVE-2025-29529)", + "fork": false, + "created_at": "2025-04-22T18:09:52Z", + "updated_at": "2025-04-22T20:01:54Z", + "pushed_at": "2025-04-22T20:01:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29711.json b/2025/CVE-2025-29711.json new file mode 100644 index 0000000000..8f1ac031ff --- /dev/null +++ b/2025/CVE-2025-29711.json @@ -0,0 +1,36 @@ +[ + { + "id": 943448563, + "name": "CVE-2025-29711-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Incorrect-Access-Control", + "full_name": "SteamPunk424\/CVE-2025-29711-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Incorrect-Access-Control", + "owner": { + "login": "SteamPunk424", + "id": 32554693, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32554693?v=4", + "html_url": "https:\/\/github.com\/SteamPunk424", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SteamPunk424\/CVE-2025-29711-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Incorrect-Access-Control", + "description": "This takes advatage of the web applications poor session management on the takashi router and repeater.", + "fork": false, + "created_at": "2025-03-05T18:11:59Z", + "updated_at": "2025-05-19T05:40:21Z", + "pushed_at": "2025-05-19T05:40:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-29711", + "exploit" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29712.json b/2025/CVE-2025-29712.json new file mode 100644 index 0000000000..1ea201bc60 --- /dev/null +++ b/2025/CVE-2025-29712.json @@ -0,0 +1,36 @@ +[ + { + "id": 945531656, + "name": "CVE-2025-29712-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Authenticated-Stored-XSS", + "full_name": "SteamPunk424\/CVE-2025-29712-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Authenticated-Stored-XSS", + "owner": { + "login": "SteamPunk424", + "id": 32554693, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32554693?v=4", + "html_url": "https:\/\/github.com\/SteamPunk424", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SteamPunk424\/CVE-2025-29712-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Authenticated-Stored-XSS", + "description": "An XSS Vulnerability Discovered for The TAKASHI Wireless Instant Router and Repeater", + "fork": false, + "created_at": "2025-03-09T16:40:33Z", + "updated_at": "2025-05-16T07:14:31Z", + "pushed_at": "2025-04-24T04:21:57Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-29712", + "exploit" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29775.json b/2025/CVE-2025-29775.json new file mode 100644 index 0000000000..9d461b44a2 --- /dev/null +++ b/2025/CVE-2025-29775.json @@ -0,0 +1,33 @@ +[ + { + "id": 967793224, + "name": "CVE-2025-29775", + "full_name": "ethicalPap\/CVE-2025-29775", + "owner": { + "login": "ethicalPap", + "id": 206473088, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/206473088?v=4", + "html_url": "https:\/\/github.com\/ethicalPap", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ethicalPap\/CVE-2025-29775", + "description": null, + "fork": false, + "created_at": "2025-04-17T02:32:30Z", + "updated_at": "2025-05-10T18:22:44Z", + "pushed_at": "2025-04-28T02:12:22Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29824.json b/2025/CVE-2025-29824.json new file mode 100644 index 0000000000..a03bf4a9b8 --- /dev/null +++ b/2025/CVE-2025-29824.json @@ -0,0 +1,33 @@ +[ + { + "id": 983169193, + "name": "CVE-2025-29824", + "full_name": "encrypter15\/CVE-2025-29824", + "owner": { + "login": "encrypter15", + "id": 131310758, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/131310758?v=4", + "html_url": "https:\/\/github.com\/encrypter15", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/encrypter15\/CVE-2025-29824", + "description": null, + "fork": false, + "created_at": "2025-05-14T01:45:50Z", + "updated_at": "2025-05-19T13:55:40Z", + "pushed_at": "2025-05-14T02:00:05Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-29927.json b/2025/CVE-2025-29927.json index b32b366360..1e177e863e 100644 --- a/2025/CVE-2025-29927.json +++ b/2025/CVE-2025-29927.json @@ -14,8 +14,8 @@ "description": "Verify Next.js CVE-2025-29927 on Netlify not vulnerable", "fork": false, "created_at": "2025-03-22T15:58:02Z", - "updated_at": "2025-03-22T15:59:52Z", - "pushed_at": "2025-03-22T16:01:00Z", + "updated_at": "2025-05-08T21:46:32Z", + "pushed_at": "2025-05-08T21:47:42Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -76,10 +76,10 @@ "description": "A Nuclei template to detect CVE-2025-29927 the Next.js authentication bypass vulnerability", "fork": false, "created_at": "2025-03-23T08:11:09Z", - "updated_at": "2025-04-09T06:06:13Z", + "updated_at": "2025-05-11T02:17:53Z", "pushed_at": "2025-03-23T23:14:15Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 11, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -141,18 +141,18 @@ "description": null, "fork": false, "created_at": "2025-03-23T09:22:35Z", - "updated_at": "2025-04-03T09:55:03Z", + "updated_at": "2025-05-02T15:44:33Z", "pushed_at": "2025-03-23T09:36:03Z", "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 4, "score": 0, "subscribers_count": 1 @@ -172,10 +172,10 @@ "description": "CVE-2025-29927 Proof of Concept", "fork": false, "created_at": "2025-03-23T12:13:35Z", - "updated_at": "2025-04-13T20:10:46Z", + "updated_at": "2025-05-11T02:08:51Z", "pushed_at": "2025-03-23T19:46:53Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -184,7 +184,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 70, + "watchers": 73, "score": 0, "subscribers_count": 1 }, @@ -234,10 +234,10 @@ "description": "Next.js における認可バイパスの脆弱性 CVE-2025-29927 を再現するデモです。", "fork": false, "created_at": "2025-03-23T16:41:47Z", - "updated_at": "2025-04-04T19:09:17Z", + "updated_at": "2025-05-08T03:19:35Z", "pushed_at": "2025-03-28T15:16:47Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -251,7 +251,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -270,10 +270,10 @@ "description": "Proof-of-Concept for Authorization Bypass in Next.js Middleware", "fork": false, "created_at": "2025-03-23T19:41:05Z", - "updated_at": "2025-04-08T14:38:17Z", + "updated_at": "2025-05-11T02:27:16Z", "pushed_at": "2025-03-23T21:05:20Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -284,7 +284,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, @@ -303,12 +303,12 @@ "description": "Authorization Bypass in Next.js Middleware", "fork": false, "created_at": "2025-03-23T21:42:09Z", - "updated_at": "2025-04-17T05:15:22Z", + "updated_at": "2025-05-05T15:53:56Z", "pushed_at": "2025-03-23T22:12:25Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -320,8 +320,8 @@ "npm" ], "visibility": "public", - "forks": 2, - "watchers": 8, + "forks": 3, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -497,7 +497,7 @@ "description": "CVE-2025-29927 Authorization Bypass in Next.js Middleware", "fork": false, "created_at": "2025-03-24T13:23:46Z", - "updated_at": "2025-03-29T09:37:51Z", + "updated_at": "2025-04-26T19:53:30Z", "pushed_at": "2025-03-24T14:31:23Z", "stargazers_count": 2, "watchers_count": 2, @@ -544,37 +544,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 954073693, - "name": "CVE-2025-29927", - "full_name": "lediusa\/CVE-2025-29927", - "owner": { - "login": "lediusa", - "id": 185528820, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185528820?v=4", - "html_url": "https:\/\/github.com\/lediusa", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/lediusa\/CVE-2025-29927", - "description": "New nuclei CVE ", - "fork": false, - "created_at": "2025-03-24T14:21:06Z", - "updated_at": "2025-03-26T07:56:19Z", - "pushed_at": "2025-03-24T18:01:19Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 954113310, "name": "CVE-2025-29927", @@ -587,10 +556,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/lem0n817\/CVE-2025-29927", - "description": null, + "description": "Next.js 中间件授权绕过漏洞测试环境 (CVE-2025-29927)", "fork": false, "created_at": "2025-03-24T15:25:22Z", - "updated_at": "2025-03-28T05:17:55Z", + "updated_at": "2025-04-29T09:40:37Z", "pushed_at": "2025-03-24T16:05:23Z", "stargazers_count": 1, "watchers_count": 1, @@ -683,7 +652,7 @@ "description": "Async Python scanner for Next.js CVE-2025-29927. Uses aiohttp & aiofiles to efficiently process large URL lists, detect vulnerabilities, and save results. Features connection pooling, caching, and chunked processing for fast performance", "fork": false, "created_at": "2025-03-24T19:18:20Z", - "updated_at": "2025-04-13T20:10:55Z", + "updated_at": "2025-04-22T01:01:32Z", "pushed_at": "2025-03-24T19:23:24Z", "stargazers_count": 3, "watchers_count": 3, @@ -782,10 +751,10 @@ "description": "Ghost Route detects if a Next JS site is vulnerable to the corrupt middleware bypass bug (CVE-2025-29927)", "fork": false, "created_at": "2025-03-25T06:14:15Z", - "updated_at": "2025-03-28T16:58:43Z", + "updated_at": "2025-05-21T15:56:09Z", "pushed_at": "2025-03-28T16:58:40Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -800,7 +769,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -881,10 +850,10 @@ "description": "PoC for CVE-2025-29927: Next.js Middleware Bypass Vulnerability. Demonstrates how x-middleware-subrequest can bypass authentication checks. Includes Docker setup for testing.", "fork": false, "created_at": "2025-03-25T10:30:55Z", - "updated_at": "2025-03-25T10:38:28Z", + "updated_at": "2025-05-08T23:09:13Z", "pushed_at": "2025-03-25T10:38:24Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -893,7 +862,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -980,8 +949,8 @@ "description": null, "fork": false, "created_at": "2025-03-25T15:33:05Z", - "updated_at": "2025-03-25T15:35:39Z", - "pushed_at": "2025-03-25T15:35:36Z", + "updated_at": "2025-05-16T12:56:27Z", + "pushed_at": "2025-05-16T12:56:24Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -1073,7 +1042,7 @@ "description": "This repository contains a proof of concept (POC) and an exploit script for CVE-2025-29927, a critical vulnerability in Next.js that allows attackers to bypass authorization checks implemented in middleware.", "fork": false, "created_at": "2025-03-26T00:12:41Z", - "updated_at": "2025-03-27T08:03:37Z", + "updated_at": "2025-04-24T21:01:52Z", "pushed_at": "2025-03-26T13:12:03Z", "stargazers_count": 0, "watchers_count": 0, @@ -1086,11 +1055,14 @@ "cve", "cve-2025-29927", "cybersecurity", + "exploit", "hacking", "javascript", "middleware", "nextjs", + "poc", "typescript", + "vercel", "vulnerability" ], "visibility": "public", @@ -1119,29 +1091,60 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 }, + { + "id": 955163818, + "name": "CVE-2025-29927", + "full_name": "emadshanab\/CVE-2025-29927", + "owner": { + "login": "emadshanab", + "id": 10281631, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10281631?v=4", + "html_url": "https:\/\/github.com\/emadshanab", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/emadshanab\/CVE-2025-29927", + "description": "New nuclei CVE ", + "fork": false, + "created_at": "2025-03-26T07:56:23Z", + "updated_at": "2025-05-11T18:55:49Z", + "pushed_at": "2025-03-24T18:01:19Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + }, { "id": 955434542, "name": "CVE-2025-29927", - "full_name": "Slvignesh05\/CVE-2025-29927", + "full_name": "att-cloud\/CVE-2025-29927", "owner": { - "login": "Slvignesh05", + "login": "att-cloud", "id": 169062599, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/169062599?v=4", - "html_url": "https:\/\/github.com\/Slvignesh05", + "html_url": "https:\/\/github.com\/att-cloud", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Slvignesh05\/CVE-2025-29927", + "html_url": "https:\/\/github.com\/att-cloud\/CVE-2025-29927", "description": "A touch of security", "fork": false, "created_at": "2025-03-26T16:24:15Z", @@ -1300,10 +1303,10 @@ "description": "next.js CVE-2025-29927 vulnerability exploit ", "fork": false, "created_at": "2025-03-27T08:42:03Z", - "updated_at": "2025-04-09T11:30:22Z", - "pushed_at": "2025-03-27T08:42:51Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-04-28T16:50:34Z", + "pushed_at": "2025-04-21T16:04:21Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1312,7 +1315,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -1393,7 +1396,7 @@ "description": "CVE-2025-29927에 대한 설명 및 리서치", "fork": false, "created_at": "2025-03-27T12:50:38Z", - "updated_at": "2025-04-16T23:03:21Z", + "updated_at": "2025-05-18T15:47:57Z", "pushed_at": "2025-03-27T12:53:11Z", "stargazers_count": 1, "watchers_count": 1, @@ -1424,10 +1427,10 @@ "description": "python script for evaluate if you are vulnerable or not to next.js CVE-2025-29927", "fork": false, "created_at": "2025-03-27T14:11:09Z", - "updated_at": "2025-03-27T14:17:56Z", + "updated_at": "2025-05-05T11:56:07Z", "pushed_at": "2025-03-27T14:17:53Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1436,7 +1439,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1474,15 +1477,15 @@ { "id": 956399187, "name": "0xMiddleware", - "full_name": "0x0Luk\/0xMiddleware", + "full_name": "luq0x\/0xMiddleware", "owner": { - "login": "0x0Luk", + "login": "luq0x", "id": 128091911, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128091911?v=4", - "html_url": "https:\/\/github.com\/0x0Luk", + "html_url": "https:\/\/github.com\/luq0x", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/0x0Luk\/0xMiddleware", + "html_url": "https:\/\/github.com\/luq0x\/0xMiddleware", "description": "CVE-2025-29927: Next.js Middleware Exploit", "fork": false, "created_at": "2025-03-28T07:31:36Z", @@ -1517,19 +1520,19 @@ "description": "NextSploit is a command-line tool designed to detect and exploit CVE-2025-29927, a security flaw in Next.js", "fork": false, "created_at": "2025-03-28T11:09:25Z", - "updated_at": "2025-04-14T07:25:24Z", + "updated_at": "2025-05-20T10:26:34Z", "pushed_at": "2025-04-12T10:55:01Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, - "forks_count": 9, + "forks_count": 12, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 29, + "forks": 12, + "watchers": 37, "score": 0, "subscribers_count": 1 }, @@ -1579,10 +1582,10 @@ "description": "This script scans a list of URLs to detect if they are using **Next.js** and determines whether they are vulnerable to **CVE-2025-29927**. It optionally attempts exploitation using a wordlist.", "fork": false, "created_at": "2025-03-29T04:13:06Z", - "updated_at": "2025-03-29T04:46:14Z", - "pushed_at": "2025-03-29T04:46:11Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-04-27T04:28:53Z", + "pushed_at": "2025-04-24T18:08:43Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1591,7 +1594,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1672,8 +1675,8 @@ "description": null, "fork": false, "created_at": "2025-03-30T12:24:15Z", - "updated_at": "2025-03-31T19:37:43Z", - "pushed_at": "2025-03-30T12:24:18Z", + "updated_at": "2025-04-27T11:43:27Z", + "pushed_at": "2025-04-27T11:43:23Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -1703,10 +1706,10 @@ "description": "Next.js Middleware Bypass Vulnerability ", "fork": false, "created_at": "2025-04-01T15:30:21Z", - "updated_at": "2025-04-03T07:50:13Z", + "updated_at": "2025-05-10T09:15:54Z", "pushed_at": "2025-04-03T07:50:09Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1715,7 +1718,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -1801,7 +1804,7 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -1817,7 +1820,7 @@ "websecurity" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 @@ -1992,10 +1995,10 @@ "description": "Next.js Middleware Bypass Scanne", "fork": false, "created_at": "2025-04-06T20:59:10Z", - "updated_at": "2025-04-07T05:35:14Z", + "updated_at": "2025-05-03T07:23:07Z", "pushed_at": "2025-04-07T05:35:11Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -2004,7 +2007,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -2073,15 +2076,15 @@ { "id": 962523684, "name": "CVE-2025-29927", - "full_name": "goncalocsousa1\/CVE-2025-29927", + "full_name": "0xnxt1me\/CVE-2025-29927", "owner": { - "login": "goncalocsousa1", + "login": "0xnxt1me", "id": 52325097, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52325097?v=4", - "html_url": "https:\/\/github.com\/goncalocsousa1", + "html_url": "https:\/\/github.com\/0xnxt1me", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/goncalocsousa1\/CVE-2025-29927", + "html_url": "https:\/\/github.com\/0xnxt1me\/CVE-2025-29927", "description": null, "fork": false, "created_at": "2025-04-08T09:29:48Z", @@ -2178,10 +2181,10 @@ "description": "Next.js CVE-2025-29927 Hunter", "fork": false, "created_at": "2025-04-11T20:42:09Z", - "updated_at": "2025-04-12T17:46:35Z", - "pushed_at": "2025-04-12T17:46:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "updated_at": "2025-05-13T21:11:03Z", + "pushed_at": "2025-04-24T11:17:50Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -2190,7 +2193,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, @@ -2293,7 +2296,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 967355790, @@ -2324,7 +2327,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 967722470, @@ -2341,8 +2344,8 @@ "description": null, "fork": false, "created_at": "2025-04-16T22:39:55Z", - "updated_at": "2025-04-17T01:47:18Z", - "pushed_at": "2025-04-17T01:47:15Z", + "updated_at": "2025-05-07T15:22:23Z", + "pushed_at": "2025-05-07T15:22:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -2355,6 +2358,398 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 + }, + { + "id": 968363953, + "name": "Vuln-Next.js-CVE-2025-29927", + "full_name": "Grand-Moomin\/Vuln-Next.js-CVE-2025-29927", + "owner": { + "login": "Grand-Moomin", + "id": 91271840, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91271840?v=4", + "html_url": "https:\/\/github.com\/Grand-Moomin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Grand-Moomin\/Vuln-Next.js-CVE-2025-29927", + "description": null, + "fork": false, + "created_at": "2025-04-18T00:47:47Z", + "updated_at": "2025-04-18T01:33:17Z", + "pushed_at": "2025-04-18T01:33:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 970084153, + "name": "Next.js-Middleware-Bypass-CVE-2025-29927-", + "full_name": "pouriam23\/Next.js-Middleware-Bypass-CVE-2025-29927-", + "owner": { + "login": "pouriam23", + "id": 174950792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174950792?v=4", + "html_url": "https:\/\/github.com\/pouriam23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pouriam23\/Next.js-Middleware-Bypass-CVE-2025-29927-", + "description": null, + "fork": false, + "created_at": "2025-04-21T12:50:09Z", + "updated_at": "2025-04-23T14:08:35Z", + "pushed_at": "2025-04-23T14:08:31Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971243288, + "name": "CVE-2025-29927", + "full_name": "kh4sh3i\/CVE-2025-29927", + "owner": { + "login": "kh4sh3i", + "id": 64693844, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4", + "html_url": "https:\/\/github.com\/kh4sh3i", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/kh4sh3i\/CVE-2025-29927", + "description": "CVE-2025-29927: Next.js Middleware Bypass Vulnerability", + "fork": false, + "created_at": "2025-04-23T08:19:58Z", + "updated_at": "2025-04-23T12:35:55Z", + "pushed_at": "2025-04-23T10:59:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "0day-exploit", + "burpsuite", + "cve", + "cve-2025-29927", + "exploit", + "middleware", + "next", + "nextjs", + "nextjs-example", + "nuclei", + "pentest", + "redteam", + "scanner", + "scanner-web", + "vulnerability" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972544311, + "name": "CVE-2025-29927", + "full_name": "EQSTLab\/CVE-2025-29927", + "owner": { + "login": "EQSTLab", + "id": 148991397, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4", + "html_url": "https:\/\/github.com\/EQSTLab", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/EQSTLab\/CVE-2025-29927", + "description": "Next.js middleware bypass exploit", + "fork": false, + "created_at": "2025-04-25T08:51:52Z", + "updated_at": "2025-04-25T16:50:41Z", + "pushed_at": "2025-04-25T09:20:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974046106, + "name": "CVE-2025-29927", + "full_name": "Hirainsingadia\/CVE-2025-29927", + "owner": { + "login": "Hirainsingadia", + "id": 35218213, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35218213?v=4", + "html_url": "https:\/\/github.com\/Hirainsingadia", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Hirainsingadia\/CVE-2025-29927", + "description": "Next js middlewareauth Bypass ", + "fork": false, + "created_at": "2025-04-28T07:13:51Z", + "updated_at": "2025-04-28T07:28:33Z", + "pushed_at": "2025-04-28T07:28:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974172699, + "name": "CVE-2025-29927", + "full_name": "hed1ad\/CVE-2025-29927", + "owner": { + "login": "hed1ad", + "id": 84936556, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84936556?v=4", + "html_url": "https:\/\/github.com\/hed1ad", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hed1ad\/CVE-2025-29927", + "description": "CVE-2025-29927", + "fork": false, + "created_at": "2025-04-28T11:14:24Z", + "updated_at": "2025-05-06T19:44:55Z", + "pushed_at": "2025-05-06T19:44:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974724585, + "name": "CVE-2025-29927", + "full_name": "HoumanPashaei\/CVE-2025-29927", + "owner": { + "login": "HoumanPashaei", + "id": 56043467, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56043467?v=4", + "html_url": "https:\/\/github.com\/HoumanPashaei", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/HoumanPashaei\/CVE-2025-29927", + "description": "This is a CVE-2025-29927 Scanner.", + "fork": false, + "created_at": "2025-04-29T08:01:08Z", + "updated_at": "2025-05-19T20:17:01Z", + "pushed_at": "2025-05-17T10:02:43Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974810730, + "name": "CVE-2025-29927", + "full_name": "rubbxalc\/CVE-2025-29927", + "owner": { + "login": "rubbxalc", + "id": 98520856, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98520856?v=4", + "html_url": "https:\/\/github.com\/rubbxalc", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rubbxalc\/CVE-2025-29927", + "description": null, + "fork": false, + "created_at": "2025-04-29T10:44:45Z", + "updated_at": "2025-04-30T08:13:50Z", + "pushed_at": "2025-04-29T10:45:59Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975330698, + "name": "vulnerable-next_js_cve-2025-29927", + "full_name": "0xpr4bin\/vulnerable-next_js_cve-2025-29927", + "owner": { + "login": "0xpr4bin", + "id": 72201891, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72201891?v=4", + "html_url": "https:\/\/github.com\/0xpr4bin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xpr4bin\/vulnerable-next_js_cve-2025-29927", + "description": null, + "fork": false, + "created_at": "2025-04-30T06:29:48Z", + "updated_at": "2025-05-10T10:18:15Z", + "pushed_at": "2025-05-10T10:18:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 977134432, + "name": "CVE-2025-29927_scanner", + "full_name": "olimpiofreitas\/CVE-2025-29927_scanner", + "owner": { + "login": "olimpiofreitas", + "id": 2387747, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2387747?v=4", + "html_url": "https:\/\/github.com\/olimpiofreitas", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/olimpiofreitas\/CVE-2025-29927_scanner", + "description": null, + "fork": false, + "created_at": "2025-05-03T14:00:11Z", + "updated_at": "2025-05-03T14:38:25Z", + "pushed_at": "2025-05-03T15:10:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979019411, + "name": "CVE-2025-29927", + "full_name": "moften\/CVE-2025-29927", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2025-29927", + "description": "Next.js Auth Bypass PoC Edge Runtime Env Leak via Middleware Bug", + "fork": false, + "created_at": "2025-05-06T21:47:49Z", + "updated_at": "2025-05-06T22:00:02Z", + "pushed_at": "2025-05-06T21:53:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "middleware", + "nextjs", + "poc" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979729066, + "name": "x-middleware-exploit", + "full_name": "EarthAngel666\/x-middleware-exploit", + "owner": { + "login": "EarthAngel666", + "id": 210785252, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210785252?v=4", + "html_url": "https:\/\/github.com\/EarthAngel666", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/EarthAngel666\/x-middleware-exploit", + "description": "x-middleware exploit for next.js CVE-2023–46298 cache poisoning and CVE-2025-29927 bypass", + "fork": false, + "created_at": "2025-05-08T01:26:30Z", + "updated_at": "2025-05-08T01:36:34Z", + "pushed_at": "2025-05-08T01:27:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-30065.json b/2025/CVE-2025-30065.json index 0a83d4cdfa..2ddc285c21 100644 --- a/2025/CVE-2025-30065.json +++ b/2025/CVE-2025-30065.json @@ -11,13 +11,13 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/h3st4k3r\/CVE-2025-30065", - "description": "​After reviewing the provided Proof of Concept (PoC) for CVE-2025-30065, it appears that the vulnerability exploits the deserialization mechanism in Apache Parquet's handling of Avro schemas, particularly through the use of the default property to instantiate arbitrary classes.", + "description": "This PoC targets CVE-2025-30065, an RCE vulnerability in Apache Parquet via Avro schema deserialization. It abuses the getDefaultValue() mechanism to instantiate arbitrary record types during parsing, enabling code execution when untrusted data is processed without proper controls.", "fork": false, "created_at": "2025-04-04T08:45:24Z", - "updated_at": "2025-04-09T09:17:25Z", - "pushed_at": "2025-04-04T08:48:25Z", - "stargazers_count": 2, - "watchers_count": 2, + "updated_at": "2025-05-20T05:57:59Z", + "pushed_at": "2025-05-19T18:07:54Z", + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "PoC", "fork": false, "created_at": "2025-04-04T10:37:32Z", - "updated_at": "2025-04-07T08:22:41Z", + "updated_at": "2025-05-13T09:17:11Z", "pushed_at": "2025-04-07T05:47:47Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 12, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": null, "fork": false, "created_at": "2025-04-07T21:38:24Z", - "updated_at": "2025-04-07T23:20:51Z", + "updated_at": "2025-05-20T07:36:40Z", "pushed_at": "2025-04-07T23:16:31Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -119,7 +119,69 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 970166065, + "name": "TRAI-001-Critical-RCE-Vulnerability-in-Apache-Parquet-CVE-2025-30065-Simulation", + "full_name": "ThreatRadarAI\/TRAI-001-Critical-RCE-Vulnerability-in-Apache-Parquet-CVE-2025-30065-Simulation", + "owner": { + "login": "ThreatRadarAI", + "id": 208495564, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208495564?v=4", + "html_url": "https:\/\/github.com\/ThreatRadarAI", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ThreatRadarAI\/TRAI-001-Critical-RCE-Vulnerability-in-Apache-Parquet-CVE-2025-30065-Simulation", + "description": "A CVSS 10.0-rated vulnerability in the parquet-avro Java module allows remote code execution via unsafe deserialization when parsing schemas. Tracked as CVE-2025-30065, this flaw affects Apache Parquet ≤ 1.15.0. All users must upgrade to version 1.15.1 immediately to mitigate exploitation risks.", + "fork": false, + "created_at": "2025-04-21T15:28:28Z", + "updated_at": "2025-05-13T13:11:50Z", + "pushed_at": "2025-04-22T04:16:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971651999, + "name": "parquet-canary-exploit-rce-poc-CVE-2025-30065", + "full_name": "F5-Labs\/parquet-canary-exploit-rce-poc-CVE-2025-30065", + "owner": { + "login": "F5-Labs", + "id": 24276047, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24276047?v=4", + "html_url": "https:\/\/github.com\/F5-Labs", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/F5-Labs\/parquet-canary-exploit-rce-poc-CVE-2025-30065", + "description": null, + "fork": false, + "created_at": "2025-04-23T21:11:08Z", + "updated_at": "2025-05-20T06:10:35Z", + "pushed_at": "2025-05-19T18:06:41Z", + "stargazers_count": 11, + "watchers_count": 11, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-30208.json b/2025/CVE-2025-30208.json index b1cb28214d..160d5d9726 100644 --- a/2025/CVE-2025-30208.json +++ b/2025/CVE-2025-30208.json @@ -1,35 +1,4 @@ [ - { - "id": 952621513, - "name": "CVE-2025-30208", - "full_name": "LiChaser\/CVE-2025-30208", - "owner": { - "login": "LiChaser", - "id": 127033061, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127033061?v=4", - "html_url": "https:\/\/github.com\/LiChaser", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/LiChaser\/CVE-2025-30208", - "description": "最新的CVE-2025-30208的poc(这个仓库主要拿来写实战src的一些自己写的bypass-waf的脚本以及搜集的干货博主)", - "fork": false, - "created_at": "2025-03-21T15:32:24Z", - "updated_at": "2025-04-05T12:03:51Z", - "pushed_at": "2025-04-05T12:03:47Z", - "stargazers_count": 2, - "watchers_count": 2, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 2, - "score": 0, - "subscribers_count": 1 - }, { "id": 955237599, "name": "CVE-2025-30208", @@ -45,10 +14,10 @@ "description": "全网首发 CVE-2025-31125 CVE-2025-30208 CVE-2025-32395 Vite Scanner", "fork": false, "created_at": "2025-03-26T10:26:12Z", - "updated_at": "2025-04-14T22:09:56Z", + "updated_at": "2025-04-29T00:54:20Z", "pushed_at": "2025-04-13T05:21:53Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -65,7 +34,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 38, + "watchers": 41, "score": 0, "subscribers_count": 1 }, @@ -84,12 +53,12 @@ "description": "CVE-2025-30208-EXP", "fork": false, "created_at": "2025-03-26T15:42:31Z", - "updated_at": "2025-04-14T00:42:28Z", + "updated_at": "2025-05-18T05:51:53Z", "pushed_at": "2025-04-01T07:52:49Z", - "stargazers_count": 171, - "watchers_count": 171, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -105,8 +74,8 @@ "vul" ], "visibility": "public", - "forks": 31, - "watchers": 171, + "forks": 32, + "watchers": 182, "score": 0, "subscribers_count": 2 }, @@ -404,10 +373,10 @@ "description": "针对CVE-2025-30208和CVE-2025-31125的漏洞利用", "fork": false, "created_at": "2025-03-31T13:43:45Z", - "updated_at": "2025-04-10T07:22:30Z", + "updated_at": "2025-05-15T15:11:15Z", "pushed_at": "2025-04-10T07:22:26Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -416,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -497,10 +466,10 @@ "description": "CVE-2025-30208 - Vite Arbitrary File Read PoC", "fork": false, "created_at": "2025-04-03T11:46:19Z", - "updated_at": "2025-04-03T15:06:26Z", + "updated_at": "2025-05-21T07:56:31Z", "pushed_at": "2025-04-03T15:06:22Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -516,7 +485,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -554,5 +523,67 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 969817757, + "name": "CVE-2025-30208-template", + "full_name": "imbas007\/CVE-2025-30208-template", + "owner": { + "login": "imbas007", + "id": 100182585, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100182585?v=4", + "html_url": "https:\/\/github.com\/imbas007", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/imbas007\/CVE-2025-30208-template", + "description": "CVE-2025-30208 vite file read nuclei template", + "fork": false, + "created_at": "2025-04-21T01:33:14Z", + "updated_at": "2025-04-21T01:38:27Z", + "pushed_at": "2025-04-21T01:38:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971977543, + "name": "CVE-2025-30208-Series", + "full_name": "r0ngy40\/CVE-2025-30208-Series", + "owner": { + "login": "r0ngy40", + "id": 88418815, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88418815?v=4", + "html_url": "https:\/\/github.com\/r0ngy40", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/r0ngy40\/CVE-2025-30208-Series", + "description": "Analysis of the Reproduction of CVE-2025-30208 Series Vulnerabilities", + "fork": false, + "created_at": "2025-04-24T10:53:23Z", + "updated_at": "2025-04-25T06:37:59Z", + "pushed_at": "2025-04-24T10:55:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-30406.json b/2025/CVE-2025-30406.json new file mode 100644 index 0000000000..e4a1f3c299 --- /dev/null +++ b/2025/CVE-2025-30406.json @@ -0,0 +1,33 @@ +[ + { + "id": 971886766, + "name": "CVE-2025-30406", + "full_name": "W01fh4cker\/CVE-2025-30406", + "owner": { + "login": "W01fh4cker", + "id": 101872898, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101872898?v=4", + "html_url": "https:\/\/github.com\/W01fh4cker", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/W01fh4cker\/CVE-2025-30406", + "description": "Exploit for CVE-2025-30406", + "fork": false, + "created_at": "2025-04-24T07:55:22Z", + "updated_at": "2025-04-29T21:41:34Z", + "pushed_at": "2025-04-24T09:49:19Z", + "stargazers_count": 9, + "watchers_count": 9, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 9, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-30567.json b/2025/CVE-2025-30567.json index f9382269f0..37ebe770d2 100644 --- a/2025/CVE-2025-30567.json +++ b/2025/CVE-2025-30567.json @@ -71,46 +71,5 @@ "watchers": 0, "score": 0, "subscribers_count": 1 - }, - { - "id": 961444692, - "name": "CVE-2025-30567-PoC", - "full_name": "KaxuFF\/CVE-2025-30567-PoC", - "owner": { - "login": "KaxuFF", - "id": 90956970, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90956970?v=4", - "html_url": "https:\/\/github.com\/KaxuFF", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/KaxuFF\/CVE-2025-30567-PoC", - "description": "CVE-2025-30567 - WordPress WP01 < Path traversal", - "fork": false, - "created_at": "2025-04-06T14:38:16Z", - "updated_at": "2025-04-17T06:26:29Z", - "pushed_at": "2025-04-17T06:26:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "codeb0ss", - "cve-2025", - "cve-2025-30567", - "cve-2025-30567-exp", - "cve-2025-30567-poc", - "cve-2025-30567-wordpress", - "cves", - "uncodeboss", - "wordpress" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-30967.json b/2025/CVE-2025-30967.json index 70d59e23fe..5d03d9b75d 100644 --- a/2025/CVE-2025-30967.json +++ b/2025/CVE-2025-30967.json @@ -14,10 +14,10 @@ "description": "CVE-2025-30967", "fork": false, "created_at": "2025-04-16T13:06:50Z", - "updated_at": "2025-04-16T13:07:06Z", + "updated_at": "2025-04-21T08:40:09Z", "pushed_at": "2025-04-16T13:07:03Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-3102.json b/2025/CVE-2025-3102.json index e7d60a658a..ce62a05edd 100644 --- a/2025/CVE-2025-3102.json +++ b/2025/CVE-2025-3102.json @@ -14,10 +14,10 @@ "description": "EXPLOIT CVE-2025-3102 ", "fork": false, "created_at": "2025-04-12T04:22:58Z", - "updated_at": "2025-04-12T05:45:02Z", - "pushed_at": "2025-04-12T05:44:58Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-13T13:12:32Z", + "pushed_at": "2025-04-18T11:37:58Z", + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -45,19 +45,19 @@ "description": "Wordpress SureTriggers <= 1.0.78 - Authorization Bypass due to Missing Empty Value Check to Unauthenticated Administrative User Creation", "fork": false, "created_at": "2025-04-14T10:20:47Z", - "updated_at": "2025-04-16T06:40:05Z", + "updated_at": "2025-05-05T04:11:19Z", "pushed_at": "2025-04-14T11:12:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 2, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -76,8 +76,39 @@ "description": "Wordpress SureTriggers <= 1.0.78 - Authorization Bypass due to Missing Empty Value Check to Unauthenticated Administrative User Creation", "fork": false, "created_at": "2025-04-14T16:07:50Z", - "updated_at": "2025-04-15T12:17:00Z", + "updated_at": "2025-05-02T00:39:50Z", "pushed_at": "2025-04-15T12:16:56Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 969591750, + "name": "CVE-2025-3102", + "full_name": "dennisec\/CVE-2025-3102", + "owner": { + "login": "dennisec", + "id": 87594979, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87594979?v=4", + "html_url": "https:\/\/github.com\/dennisec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/dennisec\/CVE-2025-3102", + "description": null, + "fork": false, + "created_at": "2025-04-20T13:59:57Z", + "updated_at": "2025-04-21T02:18:37Z", + "pushed_at": "2025-04-21T02:18:33Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -91,5 +122,98 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 972632360, + "name": "CVE-2025-3102", + "full_name": "SUPRAAA-1337\/CVE-2025-3102", + "owner": { + "login": "SUPRAAA-1337", + "id": 128395905, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128395905?v=4", + "html_url": "https:\/\/github.com\/SUPRAAA-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SUPRAAA-1337\/CVE-2025-3102", + "description": "Detects the version of the SureTriggers WordPress plugin from exposed asset URLs and compares it to determine if it's vulnerable (<= 1.0.78).", + "fork": false, + "created_at": "2025-04-25T11:56:45Z", + "updated_at": "2025-04-25T12:43:00Z", + "pushed_at": "2025-04-25T12:42:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972640930, + "name": "CVE-2025-3102_v2", + "full_name": "SUPRAAA-1337\/CVE-2025-3102_v2", + "owner": { + "login": "SUPRAAA-1337", + "id": 128395905, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128395905?v=4", + "html_url": "https:\/\/github.com\/SUPRAAA-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SUPRAAA-1337\/CVE-2025-3102_v2", + "description": "Checks the SureTriggers WordPress plugin's readme.txt file for the Stable tag version. If the version is less than or equal to 1.0.78, it is considered vulnerable.0.78).", + "fork": false, + "created_at": "2025-04-25T12:13:44Z", + "updated_at": "2025-04-25T12:13:56Z", + "pushed_at": "2025-04-25T12:13:52Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972934712, + "name": "CVE-2025-3102-exploit", + "full_name": "SUPRAAA-1337\/CVE-2025-3102-exploit", + "owner": { + "login": "SUPRAAA-1337", + "id": 128395905, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128395905?v=4", + "html_url": "https:\/\/github.com\/SUPRAAA-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SUPRAAA-1337\/CVE-2025-3102-exploit", + "description": "Exploitation of an authorization bypass vulnerability in the SureTriggers plugin for WordPress versions <= 1.0.78, allowing unauthenticated attackers to create new WordPress users.", + "fork": false, + "created_at": "2025-04-25T23:28:10Z", + "updated_at": "2025-04-27T01:17:06Z", + "pushed_at": "2025-04-25T23:28:31Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-31125.json b/2025/CVE-2025-31125.json index 5c60a053b3..984e78c006 100644 --- a/2025/CVE-2025-31125.json +++ b/2025/CVE-2025-31125.json @@ -14,10 +14,10 @@ "description": "Vite 任意文件读取漏洞POC", "fork": false, "created_at": "2025-04-01T14:24:44Z", - "updated_at": "2025-04-08T00:36:19Z", + "updated_at": "2025-04-22T06:05:45Z", "pushed_at": "2025-04-01T14:25:48Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,38 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979233753, + "name": "CVE-2025-31125", + "full_name": "0xgh057r3c0n\/CVE-2025-31125", + "owner": { + "login": "0xgh057r3c0n", + "id": 144083709, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144083709?v=4", + "html_url": "https:\/\/github.com\/0xgh057r3c0n", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xgh057r3c0n\/CVE-2025-31125", + "description": "Vite WASM Import Path Traversal 🛡️", + "fork": false, + "created_at": "2025-05-07T07:45:10Z", + "updated_at": "2025-05-07T09:54:10Z", + "pushed_at": "2025-05-07T09:03:47Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-31131.json b/2025/CVE-2025-31131.json index 7ab0b3c959..9de0b6ab1b 100644 --- a/2025/CVE-2025-31131.json +++ b/2025/CVE-2025-31131.json @@ -14,12 +14,12 @@ "description": "YesWiki is a wiki system written in PHP. The squelette parameter is vulnerable to path traversal attacks, enabling read access to arbitrary files on the server.", "fork": false, "created_at": "2025-04-04T15:31:15Z", - "updated_at": "2025-04-12T07:37:24Z", + "updated_at": "2025-04-18T05:48:19Z", "pushed_at": "2025-04-04T16:07:51Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "cyber-security" ], "visibility": "public", - "forks": 2, - "watchers": 11, + "forks": 3, + "watchers": 12, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-31137.json b/2025/CVE-2025-31137.json new file mode 100644 index 0000000000..01eab0abeb --- /dev/null +++ b/2025/CVE-2025-31137.json @@ -0,0 +1,33 @@ +[ + { + "id": 971315730, + "name": "vulnerability-in-Remix-React-Router-CVE-2025-31137-", + "full_name": "pouriam23\/vulnerability-in-Remix-React-Router-CVE-2025-31137-", + "owner": { + "login": "pouriam23", + "id": 174950792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174950792?v=4", + "html_url": "https:\/\/github.com\/pouriam23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pouriam23\/vulnerability-in-Remix-React-Router-CVE-2025-31137-", + "description": null, + "fork": false, + "created_at": "2025-04-23T10:37:35Z", + "updated_at": "2025-04-23T13:58:08Z", + "pushed_at": "2025-04-23T13:57:22Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31161.json b/2025/CVE-2025-31161.json index a7a096b2fe..6265bc5c1a 100644 --- a/2025/CVE-2025-31161.json +++ b/2025/CVE-2025-31161.json @@ -14,10 +14,10 @@ "description": "Proof of Concept for CVE-2025-31161 \/ CVE-2025-2825", "fork": false, "created_at": "2025-04-08T15:37:28Z", - "updated_at": "2025-04-14T10:59:36Z", + "updated_at": "2025-04-27T05:25:26Z", "pushed_at": "2025-04-08T15:46:42Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,9 +26,9 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 5, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 963346951, @@ -60,5 +60,129 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 970384595, + "name": "CVE-2025-31161", + "full_name": "TX-One\/CVE-2025-31161", + "owner": { + "login": "TX-One", + "id": 197676821, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/197676821?v=4", + "html_url": "https:\/\/github.com\/TX-One", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/TX-One\/CVE-2025-31161", + "description": "CrushFTP CVE-2025-31161 Exploit Tool 🔓", + "fork": false, + "created_at": "2025-04-21T23:57:07Z", + "updated_at": "2025-04-22T00:42:19Z", + "pushed_at": "2025-04-22T00:41:23Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971963746, + "name": "Nuclei_CVE-2025-31161_CVE-2025-2825", + "full_name": "SUPRAAA-1337\/Nuclei_CVE-2025-31161_CVE-2025-2825", + "owner": { + "login": "SUPRAAA-1337", + "id": 128395905, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128395905?v=4", + "html_url": "https:\/\/github.com\/SUPRAAA-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SUPRAAA-1337\/Nuclei_CVE-2025-31161_CVE-2025-2825", + "description": "Official Nuclei template for CVE-2025-31161 (formerly CVE-2025-2825)", + "fork": false, + "created_at": "2025-04-24T10:25:26Z", + "updated_at": "2025-05-18T22:30:24Z", + "pushed_at": "2025-04-24T10:25:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972319143, + "name": "CVE-2025-31161_exploit", + "full_name": "SUPRAAA-1337\/CVE-2025-31161_exploit", + "owner": { + "login": "SUPRAAA-1337", + "id": 128395905, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128395905?v=4", + "html_url": "https:\/\/github.com\/SUPRAAA-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SUPRAAA-1337\/CVE-2025-31161_exploit", + "description": "CVE-2025-31161 python exploit", + "fork": false, + "created_at": "2025-04-24T22:09:24Z", + "updated_at": "2025-04-29T21:19:05Z", + "pushed_at": "2025-04-29T21:19:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976309166, + "name": "CVE-2025-31161", + "full_name": "ibrahimsql\/CVE-2025-31161", + "owner": { + "login": "ibrahimsql", + "id": 174422907, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174422907?v=4", + "html_url": "https:\/\/github.com\/ibrahimsql", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ibrahimsql\/CVE-2025-31161", + "description": "CVE-2025-31161, a critical authentication bypass vulnerability in CrushFTP WebInterface. This tool allows security researchers to scan for vulnerable instances and verify the security posture of CrushFTP servers.", + "fork": false, + "created_at": "2025-05-01T21:57:50Z", + "updated_at": "2025-05-03T06:48:43Z", + "pushed_at": "2025-05-01T22:07:24Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-31200.json b/2025/CVE-2025-31200.json new file mode 100644 index 0000000000..78cdaca633 --- /dev/null +++ b/2025/CVE-2025-31200.json @@ -0,0 +1,64 @@ +[ + { + "id": 969894410, + "name": "apple-positional-audio-codec-invalid-header", + "full_name": "zhuowei\/apple-positional-audio-codec-invalid-header", + "owner": { + "login": "zhuowei", + "id": 704768, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/704768?v=4", + "html_url": "https:\/\/github.com\/zhuowei", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/zhuowei\/apple-positional-audio-codec-invalid-header", + "description": "looking into CVE-2025-31200 - can't figure it out yet", + "fork": false, + "created_at": "2025-04-21T05:38:06Z", + "updated_at": "2025-05-21T18:31:24Z", + "pushed_at": "2025-04-21T05:44:41Z", + "stargazers_count": 11, + "watchers_count": 11, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 11, + "score": 0, + "subscribers_count": 4 + }, + { + "id": 985507498, + "name": "CVE-2025-31200-iOS-AudioConverter-RCE", + "full_name": "JGoyd\/CVE-2025-31200-iOS-AudioConverter-RCE", + "owner": { + "login": "JGoyd", + "id": 212175154, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/212175154?v=4", + "html_url": "https:\/\/github.com\/JGoyd", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/JGoyd\/CVE-2025-31200-iOS-AudioConverter-RCE", + "description": "Public disclosure of CVE-2025-31200 – Zero-click RCE in iOS 18.X via AudioConverterService and malicious audio file.", + "fork": false, + "created_at": "2025-05-17T23:03:56Z", + "updated_at": "2025-05-19T15:30:46Z", + "pushed_at": "2025-05-19T15:54:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31258.json b/2025/CVE-2025-31258.json new file mode 100644 index 0000000000..b0550f7307 --- /dev/null +++ b/2025/CVE-2025-31258.json @@ -0,0 +1,80 @@ +[ + { + "id": 982468096, + "name": "CVE-2025-31258-PoC", + "full_name": "wh1te4ever\/CVE-2025-31258-PoC", + "owner": { + "login": "wh1te4ever", + "id": 88495487, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88495487?v=4", + "html_url": "https:\/\/github.com\/wh1te4ever", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/wh1te4ever\/CVE-2025-31258-PoC", + "description": "1day practice - Escape macOS sandbox (partial) using RemoteViewServices", + "fork": false, + "created_at": "2025-05-12T23:51:04Z", + "updated_at": "2025-05-20T11:10:04Z", + "pushed_at": "2025-05-12T23:52:30Z", + "stargazers_count": 35, + "watchers_count": 35, + "has_discussions": false, + "forks_count": 5, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 5, + "watchers": 35, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 983815796, + "name": "CVE-2025-31258-PoC", + "full_name": "BODE987\/CVE-2025-31258-PoC", + "owner": { + "login": "BODE987", + "id": 183784569, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183784569?v=4", + "html_url": "https:\/\/github.com\/BODE987", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BODE987\/CVE-2025-31258-PoC", + "description": "1day practice - Escape macOS sandbox (partial) using RemoteViewServices", + "fork": false, + "created_at": "2025-05-15T00:55:10Z", + "updated_at": "2025-05-21T17:32:07Z", + "pushed_at": "2025-05-21T17:32:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2025", + "cve-2025-31258", + "cyber-security", + "exploit", + "network-security", + "poc", + "poc-example", + "proof-of-concept", + "risk-assessment", + "security", + "software-vulnerability", + "system-exploit", + "threat-analysis", + "vulnerability" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31324.json b/2025/CVE-2025-31324.json new file mode 100644 index 0000000000..fe71798d40 --- /dev/null +++ b/2025/CVE-2025-31324.json @@ -0,0 +1,578 @@ +[ + { + "id": 972739684, + "name": "CVE-2025-31324", + "full_name": "rxerium\/CVE-2025-31324", + "owner": { + "login": "rxerium", + "id": 59293085, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59293085?v=4", + "html_url": "https:\/\/github.com\/rxerium", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rxerium\/CVE-2025-31324", + "description": "SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.", + "fork": false, + "created_at": "2025-04-25T15:22:59Z", + "updated_at": "2025-05-03T05:27:41Z", + "pushed_at": "2025-04-25T16:36:23Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cybersecurity", + "netweaver", + "sap", + "vulnerability", + "zero-day" + ], + "visibility": "public", + "forks": 0, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973620962, + "name": "CVE-2025-31324", + "full_name": "redrays-io\/CVE-2025-31324", + "owner": { + "login": "redrays-io", + "id": 89958617, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89958617?v=4", + "html_url": "https:\/\/github.com\/redrays-io", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/redrays-io\/CVE-2025-31324", + "description": "CVE-2025-31324, SAP Exploit", + "fork": false, + "created_at": "2025-04-27T11:39:26Z", + "updated_at": "2025-05-11T05:48:08Z", + "pushed_at": "2025-04-28T05:01:55Z", + "stargazers_count": 15, + "watchers_count": 15, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 15, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973743589, + "name": "Onapsis_CVE-2025-31324_Scanner_Tools", + "full_name": "Onapsis\/Onapsis_CVE-2025-31324_Scanner_Tools", + "owner": { + "login": "Onapsis", + "id": 8865342, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8865342?v=4", + "html_url": "https:\/\/github.com\/Onapsis", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Onapsis\/Onapsis_CVE-2025-31324_Scanner_Tools", + "description": null, + "fork": false, + "created_at": "2025-04-27T16:40:45Z", + "updated_at": "2025-05-11T04:02:44Z", + "pushed_at": "2025-05-06T18:32:06Z", + "stargazers_count": 8, + "watchers_count": 8, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 8, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 973916204, + "name": "CVE-2025-31324", + "full_name": "moften\/CVE-2025-31324", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2025-31324", + "description": "SAP PoC para CVE-2025-31324", + "fork": false, + "created_at": "2025-04-28T01:32:39Z", + "updated_at": "2025-05-06T20:47:40Z", + "pushed_at": "2025-05-06T20:37:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-31324", + "netweaver", + "sap" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973919514, + "name": "CVE-2025-31324-NUCLEI", + "full_name": "moften\/CVE-2025-31324-NUCLEI", + "owner": { + "login": "moften", + "id": 4262359, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4", + "html_url": "https:\/\/github.com\/moften", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/moften\/CVE-2025-31324-NUCLEI", + "description": "Nuclei template for cve-2025-31324 (SAP)", + "fork": false, + "created_at": "2025-04-28T01:43:22Z", + "updated_at": "2025-05-12T02:59:13Z", + "pushed_at": "2025-04-28T01:49:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974239532, + "name": "SAP-CVE-2025-31324", + "full_name": "Alizngnc\/SAP-CVE-2025-31324", + "owner": { + "login": "Alizngnc", + "id": 52749488, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52749488?v=4", + "html_url": "https:\/\/github.com\/Alizngnc", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Alizngnc\/SAP-CVE-2025-31324", + "description": "SAP NetWeaver Unauthenticated Remote Code Execution", + "fork": false, + "created_at": "2025-04-28T13:19:54Z", + "updated_at": "2025-04-28T13:52:18Z", + "pushed_at": "2025-04-28T13:52:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974468141, + "name": "CVE-2025-31324_PoC", + "full_name": "ODST-Forge\/CVE-2025-31324_PoC", + "owner": { + "login": "ODST-Forge", + "id": 177167851, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177167851?v=4", + "html_url": "https:\/\/github.com\/ODST-Forge", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ODST-Forge\/CVE-2025-31324_PoC", + "description": "Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader", + "fork": false, + "created_at": "2025-04-28T20:32:21Z", + "updated_at": "2025-05-16T00:46:58Z", + "pushed_at": "2025-04-28T21:23:57Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 974544679, + "name": "CVE-2025-31324_PoC_SAP", + "full_name": "abrewer251\/CVE-2025-31324_PoC_SAP", + "owner": { + "login": "abrewer251", + "id": 150287770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150287770?v=4", + "html_url": "https:\/\/github.com\/abrewer251", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/abrewer251\/CVE-2025-31324_PoC_SAP", + "description": "Proof-of-Concept for CVE-2025-31324: Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader", + "fork": false, + "created_at": "2025-04-29T00:16:06Z", + "updated_at": "2025-04-29T00:18:05Z", + "pushed_at": "2025-04-29T00:18:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974780964, + "name": "CVE-2025-31324", + "full_name": "Pengrey\/CVE-2025-31324", + "owner": { + "login": "Pengrey", + "id": 55480558, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55480558?v=4", + "html_url": "https:\/\/github.com\/Pengrey", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pengrey\/CVE-2025-31324", + "description": "Unauthenticated upload in SAP NetWeaver Visual Composer Metadata Uploader", + "fork": false, + "created_at": "2025-04-29T09:46:53Z", + "updated_at": "2025-04-29T09:48:01Z", + "pushed_at": "2025-04-29T09:47:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975332660, + "name": "Burp_CVE-2025-31324", + "full_name": "BlueOWL-overlord\/Burp_CVE-2025-31324", + "owner": { + "login": "BlueOWL-overlord", + "id": 204598752, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/204598752?v=4", + "html_url": "https:\/\/github.com\/BlueOWL-overlord", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BlueOWL-overlord\/Burp_CVE-2025-31324", + "description": "Python-based Burp Suite extension is designed to detect the presence of CVE-2025-31324", + "fork": false, + "created_at": "2025-04-30T06:34:12Z", + "updated_at": "2025-05-01T17:30:51Z", + "pushed_at": "2025-05-01T17:30:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975542488, + "name": "CVE-2025-31324-File-Upload", + "full_name": "nullcult\/CVE-2025-31324-File-Upload", + "owner": { + "login": "nullcult", + "id": 63312212, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63312212?v=4", + "html_url": "https:\/\/github.com\/nullcult", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/nullcult\/CVE-2025-31324-File-Upload", + "description": "A totally unauthenticated file-upload endpoint in Visual Composer lets anyone drop arbitrary files (e.g., a JSP web-shell) onto the server.", + "fork": false, + "created_at": "2025-04-30T13:39:30Z", + "updated_at": "2025-05-05T12:22:22Z", + "pushed_at": "2025-04-30T13:41:30Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975607640, + "name": "jsp-webshell-scanner", + "full_name": "respondiq\/jsp-webshell-scanner", + "owner": { + "login": "respondiq", + "id": 209808385, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209808385?v=4", + "html_url": "https:\/\/github.com\/respondiq", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/respondiq\/jsp-webshell-scanner", + "description": "🔍 A simple Bash script to detect malicious JSP webshells, including those used in exploits of SAP NetWeaver CVE-2025-31324.", + "fork": false, + "created_at": "2025-04-30T15:38:35Z", + "updated_at": "2025-04-30T17:26:34Z", + "pushed_at": "2025-04-30T17:26:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975784634, + "name": "CVE-2025-31324", + "full_name": "JonathanStross\/CVE-2025-31324", + "owner": { + "login": "JonathanStross", + "id": 53238095, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53238095?v=4", + "html_url": "https:\/\/github.com\/JonathanStross", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/JonathanStross\/CVE-2025-31324", + "description": "A Python-based security scanner for identifying the CVE-2025-31324 vulnerability in SAP Visual Composer systems, and detecting known Indicators of Compromise (IOCs) such as malicious .jsp.", + "fork": false, + "created_at": "2025-04-30T22:31:53Z", + "updated_at": "2025-05-06T22:08:21Z", + "pushed_at": "2025-05-06T22:08:18Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976238071, + "name": "Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment", + "full_name": "Onapsis\/Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment", + "owner": { + "login": "Onapsis", + "id": 8865342, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8865342?v=4", + "html_url": "https:\/\/github.com\/Onapsis", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Onapsis\/Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment", + "description": "CVE-2025-31324 & CVE-2025-42999 vulnerability and compromise assessment tool", + "fork": false, + "created_at": "2025-05-01T18:44:20Z", + "updated_at": "2025-05-20T07:18:00Z", + "pushed_at": "2025-05-16T17:44:37Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-31324", + "cve-2025-42999", + "insecure-deserialization", + "missing-authorization-check", + "sap-netweaver", + "security-tools", + "vcframework" + ], + "visibility": "public", + "forks": 0, + "watchers": 5, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 978888751, + "name": "sap_netweaver_cve-2025-31324-", + "full_name": "rf-peixoto\/sap_netweaver_cve-2025-31324-", + "owner": { + "login": "rf-peixoto", + "id": 50427765, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50427765?v=4", + "html_url": "https:\/\/github.com\/rf-peixoto", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rf-peixoto\/sap_netweaver_cve-2025-31324-", + "description": "Research Purposes only", + "fork": false, + "created_at": "2025-05-06T16:58:35Z", + "updated_at": "2025-05-10T00:50:43Z", + "pushed_at": "2025-05-07T11:13:30Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979192598, + "name": "CVE-2025-31324", + "full_name": "NULLTRACE0X\/CVE-2025-31324", + "owner": { + "login": "NULLTRACE0X", + "id": 210199424, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/210199424?v=4", + "html_url": "https:\/\/github.com\/NULLTRACE0X", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/NULLTRACE0X\/CVE-2025-31324", + "description": null, + "fork": false, + "created_at": "2025-05-07T06:23:09Z", + "updated_at": "2025-05-16T01:28:40Z", + "pushed_at": "2025-05-12T16:55:10Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 979720194, + "name": "nuclei-template-cve-2025-31324-check", + "full_name": "nairuzabulhul\/nuclei-template-cve-2025-31324-check", + "owner": { + "login": "nairuzabulhul", + "id": 7432202, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7432202?v=4", + "html_url": "https:\/\/github.com\/nairuzabulhul", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/nairuzabulhul\/nuclei-template-cve-2025-31324-check", + "description": "sap-netweaver-cve-2025-31324-check", + "fork": false, + "created_at": "2025-05-08T00:57:36Z", + "updated_at": "2025-05-12T07:16:47Z", + "pushed_at": "2025-05-08T01:14:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 981284972, + "name": "CVE-2025-31324", + "full_name": "sug4r-wr41th\/CVE-2025-31324", + "owner": { + "login": "sug4r-wr41th", + "id": 136193030, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136193030?v=4", + "html_url": "https:\/\/github.com\/sug4r-wr41th", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sug4r-wr41th\/CVE-2025-31324", + "description": "SAP NetWeaver Visual Composer Metadata Uploader 7.50 CVE-2025-31324 PoC", + "fork": false, + "created_at": "2025-05-10T18:52:46Z", + "updated_at": "2025-05-10T19:27:33Z", + "pushed_at": "2025-05-10T19:27:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31486.json b/2025/CVE-2025-31486.json index ac803d4f3b..bbf00e2343 100644 --- a/2025/CVE-2025-31486.json +++ b/2025/CVE-2025-31486.json @@ -14,10 +14,10 @@ "description": "Vite任意文件读取漏洞批量检测脚本CVE-2025-31486", "fork": false, "created_at": "2025-04-07T08:56:22Z", - "updated_at": "2025-04-10T06:49:01Z", + "updated_at": "2025-05-06T03:23:10Z", "pushed_at": "2025-04-07T09:05:37Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -45,20 +45,20 @@ "description": "CVE-2025-31486 poc", "fork": false, "created_at": "2025-04-11T09:35:25Z", - "updated_at": "2025-04-11T09:47:16Z", + "updated_at": "2025-05-20T14:04:08Z", "pushed_at": "2025-04-11T09:44:36Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 4, "score": 0, - "subscribers_count": 1 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2025/CVE-2025-31644.json b/2025/CVE-2025-31644.json new file mode 100644 index 0000000000..16f89078bc --- /dev/null +++ b/2025/CVE-2025-31644.json @@ -0,0 +1,40 @@ +[ + { + "id": 981484452, + "name": "CVE-2025-31644", + "full_name": "mbadanoiu\/CVE-2025-31644", + "owner": { + "login": "mbadanoiu", + "id": 18383407, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4", + "html_url": "https:\/\/github.com\/mbadanoiu", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2025-31644", + "description": "CVE-2025-31644: Command Injection in Appliance mode in F5 BIG-IP", + "fork": false, + "created_at": "2025-05-11T08:03:35Z", + "updated_at": "2025-05-15T17:30:05Z", + "pushed_at": "2025-05-11T08:19:17Z", + "stargazers_count": 19, + "watchers_count": 19, + "has_discussions": false, + "forks_count": 6, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "0-day", + "authenticated", + "command-injection", + "cve", + "cve-2025-31644", + "cves" + ], + "visibility": "public", + "forks": 6, + "watchers": 19, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31650.json b/2025/CVE-2025-31650.json new file mode 100644 index 0000000000..6552cfeb17 --- /dev/null +++ b/2025/CVE-2025-31650.json @@ -0,0 +1,95 @@ +[ + { + "id": 975240896, + "name": "TomcatKiller-CVE-2025-31650", + "full_name": "absholi7ly\/TomcatKiller-CVE-2025-31650", + "owner": { + "login": "absholi7ly", + "id": 72062217, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72062217?v=4", + "html_url": "https:\/\/github.com\/absholi7ly", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/absholi7ly\/TomcatKiller-CVE-2025-31650", + "description": "A tool designed to detect the vulnerability **CVE-2025-31650** in Apache Tomcat (versions 10.1.10 to 10.1.39)", + "fork": false, + "created_at": "2025-04-30T02:20:58Z", + "updated_at": "2025-05-14T14:01:30Z", + "pushed_at": "2025-04-30T02:26:13Z", + "stargazers_count": 16, + "watchers_count": 16, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 16, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975468052, + "name": "CVE-2025-31650", + "full_name": "tunahantekeoglu\/CVE-2025-31650", + "owner": { + "login": "tunahantekeoglu", + "id": 73181018, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73181018?v=4", + "html_url": "https:\/\/github.com\/tunahantekeoglu", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tunahantekeoglu\/CVE-2025-31650", + "description": "CVE-2025-31650 PoC", + "fork": false, + "created_at": "2025-04-30T11:10:56Z", + "updated_at": "2025-05-01T15:42:16Z", + "pushed_at": "2025-04-30T11:16:45Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976364331, + "name": "Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool", + "full_name": "sattarbug\/Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool", + "owner": { + "login": "sattarbug", + "id": 205496013, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205496013?v=4", + "html_url": "https:\/\/github.com\/sattarbug", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sattarbug\/Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool", + "description": null, + "fork": false, + "created_at": "2025-05-02T01:28:24Z", + "updated_at": "2025-05-02T01:36:30Z", + "pushed_at": "2025-05-02T01:36:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-31651.json b/2025/CVE-2025-31651.json index bc251b7d92..3a4cda8549 100644 --- a/2025/CVE-2025-31651.json +++ b/2025/CVE-2025-31651.json @@ -11,22 +11,24 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/gregk4sec\/CVE-2025-31651", - "description": "CVE Discovered by Greg K", + "description": "CVE-2025-31651 PoC", "fork": false, "created_at": "2025-04-08T06:24:01Z", - "updated_at": "2025-04-08T06:43:41Z", - "pushed_at": "2025-04-08T06:43:38Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2025-05-10T19:52:44Z", + "pushed_at": "2025-04-30T07:41:31Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "poc" + ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 2 } diff --git a/2025/CVE-2025-32140.json b/2025/CVE-2025-32140.json new file mode 100644 index 0000000000..ff61c3d5f8 --- /dev/null +++ b/2025/CVE-2025-32140.json @@ -0,0 +1,33 @@ +[ + { + "id": 970855168, + "name": "CVE-2025-32140", + "full_name": "Nxploited\/CVE-2025-32140", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-32140", + "description": " WordPress WP Remote Thumbnail Plugin <= 1.3.2 is vulnerable to Arbitrary File Upload ", + "fork": false, + "created_at": "2025-04-22T16:29:25Z", + "updated_at": "2025-04-22T16:41:32Z", + "pushed_at": "2025-04-22T16:41:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32206.json b/2025/CVE-2025-32206.json index 6d0b5993c7..ac99c4817e 100644 --- a/2025/CVE-2025-32206.json +++ b/2025/CVE-2025-32206.json @@ -14,10 +14,10 @@ "description": " WordPress Processing Projects Plugin <= 1.0.2 is vulnerable to Arbitrary File Upload ", "fork": false, "created_at": "2025-04-11T13:45:53Z", - "updated_at": "2025-04-13T13:33:56Z", + "updated_at": "2025-04-17T19:00:23Z", "pushed_at": "2025-04-11T13:59:29Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-32259.json b/2025/CVE-2025-32259.json new file mode 100644 index 0000000000..d6ca101028 --- /dev/null +++ b/2025/CVE-2025-32259.json @@ -0,0 +1,33 @@ +[ + { + "id": 985546762, + "name": "wp-ulike-cve-2025-32259-poc", + "full_name": "HossamEAhmed\/wp-ulike-cve-2025-32259-poc", + "owner": { + "login": "HossamEAhmed", + "id": 57326570, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57326570?v=4", + "html_url": "https:\/\/github.com\/HossamEAhmed", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/HossamEAhmed\/wp-ulike-cve-2025-32259-poc", + "description": "In affected versions of the WP ULike plugin, there is no proper authorization check before allowing certain AJAX actions or vote manipulations. This allows unauthenticated users to interact with the plugin in ways only logged-in users should be able to — potentially skewing votes or injecting misleading data.", + "fork": false, + "created_at": "2025-05-18T02:09:39Z", + "updated_at": "2025-05-18T02:18:05Z", + "pushed_at": "2025-05-18T02:18:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32375.json b/2025/CVE-2025-32375.json new file mode 100644 index 0000000000..4fbb163d89 --- /dev/null +++ b/2025/CVE-2025-32375.json @@ -0,0 +1,33 @@ +[ + { + "id": 977250087, + "name": "CVE-2025-32375", + "full_name": "theGEBIRGE\/CVE-2025-32375", + "owner": { + "login": "theGEBIRGE", + "id": 36849099, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36849099?v=4", + "html_url": "https:\/\/github.com\/theGEBIRGE", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/theGEBIRGE\/CVE-2025-32375", + "description": "This repository includes everything needed to run a PoC exploit for CVE-2025-32375 in a Docker environment. It runs the latest vulnerable version of BentoML (1.4.7).", + "fork": false, + "created_at": "2025-05-03T19:04:22Z", + "updated_at": "2025-05-07T20:51:05Z", + "pushed_at": "2025-05-03T19:10:37Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32395.json b/2025/CVE-2025-32395.json new file mode 100644 index 0000000000..b94208aecd --- /dev/null +++ b/2025/CVE-2025-32395.json @@ -0,0 +1,33 @@ +[ + { + "id": 968541107, + "name": "CVE-2025-32395", + "full_name": "ruiwenya\/CVE-2025-32395", + "owner": { + "login": "ruiwenya", + "id": 57943536, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57943536?v=4", + "html_url": "https:\/\/github.com\/ruiwenya", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ruiwenya\/CVE-2025-32395", + "description": "CVE-2025-32395-POC", + "fork": false, + "created_at": "2025-04-18T09:10:33Z", + "updated_at": "2025-04-22T01:38:05Z", + "pushed_at": "2025-04-18T09:12:24Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32407.json b/2025/CVE-2025-32407.json new file mode 100644 index 0000000000..9f2d9797af --- /dev/null +++ b/2025/CVE-2025-32407.json @@ -0,0 +1,33 @@ +[ + { + "id": 983683369, + "name": "CVE-2025-32407", + "full_name": "diegovargasj\/CVE-2025-32407", + "owner": { + "login": "diegovargasj", + "id": 26560531, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26560531?v=4", + "html_url": "https:\/\/github.com\/diegovargasj", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/diegovargasj\/CVE-2025-32407", + "description": "CVE-2025-32407 PoC", + "fork": false, + "created_at": "2025-05-14T18:50:28Z", + "updated_at": "2025-05-15T23:11:58Z", + "pushed_at": "2025-05-15T23:11:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3243.json b/2025/CVE-2025-3243.json new file mode 100644 index 0000000000..684997fc5e --- /dev/null +++ b/2025/CVE-2025-3243.json @@ -0,0 +1,33 @@ +[ + { + "id": 972258273, + "name": "CVE-2025-3243", + "full_name": "TeneBrae93\/CVE-2025-3243", + "owner": { + "login": "TeneBrae93", + "id": 86263907, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86263907?v=4", + "html_url": "https:\/\/github.com\/TeneBrae93", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/TeneBrae93\/CVE-2025-3243", + "description": "A proof-of-concept exploit for CVE-2025-32433, a critical vulnerability in Erlang's SSH library that allows pre-authenticated code execution via malformed SSH_MSG_CHANNEL_REQUEST packets.", + "fork": false, + "created_at": "2025-04-24T19:31:49Z", + "updated_at": "2025-05-19T08:17:43Z", + "pushed_at": "2025-04-24T19:34:32Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32432.json b/2025/CVE-2025-32432.json new file mode 100644 index 0000000000..fd3d367296 --- /dev/null +++ b/2025/CVE-2025-32432.json @@ -0,0 +1,95 @@ +[ + { + "id": 973409862, + "name": "CVE-2025-32432", + "full_name": "Chocapikk\/CVE-2025-32432", + "owner": { + "login": "Chocapikk", + "id": 88535377, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4", + "html_url": "https:\/\/github.com\/Chocapikk", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Chocapikk\/CVE-2025-32432", + "description": "CraftCMS RCE Checker (CVE-2025-32432)", + "fork": false, + "created_at": "2025-04-26T23:33:58Z", + "updated_at": "2025-05-13T13:10:09Z", + "pushed_at": "2025-04-27T04:43:37Z", + "stargazers_count": 10, + "watchers_count": 10, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 10, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973559757, + "name": "CVE-2025-32432", + "full_name": "Sachinart\/CVE-2025-32432", + "owner": { + "login": "Sachinart", + "id": 18497191, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18497191?v=4", + "html_url": "https:\/\/github.com\/Sachinart", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Sachinart\/CVE-2025-32432", + "description": "This repository contains a proof-of-concept exploit script for CVE-2025-32432, a pre-authentication Remote Code Execution (RCE) vulnerability affecting CraftCMS versions 4.x and 5.x. The vulnerability exists in the asset transform generation feature of CraftCMS.", + "fork": false, + "created_at": "2025-04-27T08:50:52Z", + "updated_at": "2025-05-12T03:53:40Z", + "pushed_at": "2025-04-27T09:05:54Z", + "stargazers_count": 13, + "watchers_count": 13, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 13, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 973663536, + "name": "CVE-2025-32432", + "full_name": "ibrahimsql\/CVE-2025-32432", + "owner": { + "login": "ibrahimsql", + "id": 174422907, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174422907?v=4", + "html_url": "https:\/\/github.com\/ibrahimsql", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ibrahimsql\/CVE-2025-32432", + "description": "CVE-2025-32432 checker and exploit ", + "fork": false, + "created_at": "2025-04-27T13:30:17Z", + "updated_at": "2025-05-15T15:42:24Z", + "pushed_at": "2025-05-15T15:42:19Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32433.json b/2025/CVE-2025-32433.json new file mode 100644 index 0000000000..b2c59ffdc7 --- /dev/null +++ b/2025/CVE-2025-32433.json @@ -0,0 +1,727 @@ +[ + { + "id": 968360619, + "name": "CVE-2025-32433", + "full_name": "ProDefense\/CVE-2025-32433", + "owner": { + "login": "ProDefense", + "id": 108494321, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108494321?v=4", + "html_url": "https:\/\/github.com\/ProDefense", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ProDefense\/CVE-2025-32433", + "description": "CVE-2025-32433 https:\/\/github.com\/erlang\/otp\/security\/advisories\/GHSA-37cp-fgq5-7wc2", + "fork": false, + "created_at": "2025-04-18T00:35:11Z", + "updated_at": "2025-05-20T04:38:45Z", + "pushed_at": "2025-04-18T18:32:45Z", + "stargazers_count": 104, + "watchers_count": 104, + "has_discussions": false, + "forks_count": 25, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-32433" + ], + "visibility": "public", + "forks": 25, + "watchers": 104, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 968393576, + "name": "POC_CVE-2025-32433", + "full_name": "ekomsSavior\/POC_CVE-2025-32433", + "owner": { + "login": "ekomsSavior", + "id": 161806886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161806886?v=4", + "html_url": "https:\/\/github.com\/ekomsSavior", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ekomsSavior\/POC_CVE-2025-32433", + "description": null, + "fork": false, + "created_at": "2025-04-18T02:32:41Z", + "updated_at": "2025-04-28T16:44:07Z", + "pushed_at": "2025-04-19T02:48:22Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968560860, + "name": "CVE-2025-32433-detection", + "full_name": "Epivalent\/CVE-2025-32433-detection", + "owner": { + "login": "Epivalent", + "id": 94236, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94236?v=4", + "html_url": "https:\/\/github.com\/Epivalent", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Epivalent\/CVE-2025-32433-detection", + "description": null, + "fork": false, + "created_at": "2025-04-18T09:56:23Z", + "updated_at": "2025-04-18T09:56:23Z", + "pushed_at": "2025-04-18T09:56:23Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968575624, + "name": "CVE-2025-32433", + "full_name": "darses\/CVE-2025-32433", + "owner": { + "login": "darses", + "id": 95527687, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95527687?v=4", + "html_url": "https:\/\/github.com\/darses", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/darses\/CVE-2025-32433", + "description": "Security research on Erlang\/OTP SSH CVE-2025-32433.", + "fork": false, + "created_at": "2025-04-18T10:30:52Z", + "updated_at": "2025-04-19T09:56:59Z", + "pushed_at": "2025-04-19T09:56:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968584793, + "name": "CVE-2025-32433", + "full_name": "LemieOne\/CVE-2025-32433", + "owner": { + "login": "LemieOne", + "id": 205648648, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205648648?v=4", + "html_url": "https:\/\/github.com\/LemieOne", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/LemieOne\/CVE-2025-32433", + "description": "Missing Authentication for Critical Function (CWE-306)-Exploit", + "fork": false, + "created_at": "2025-04-18T10:53:19Z", + "updated_at": "2025-04-18T11:15:31Z", + "pushed_at": "2025-04-18T11:14:18Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968698065, + "name": "CVE-2025-32433", + "full_name": "teamtopkarl\/CVE-2025-32433", + "owner": { + "login": "teamtopkarl", + "id": 18065690, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18065690?v=4", + "html_url": "https:\/\/github.com\/teamtopkarl", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/teamtopkarl\/CVE-2025-32433", + "description": "Erlang\/OTP SSH 远程代码执行漏洞", + "fork": false, + "created_at": "2025-04-18T15:06:12Z", + "updated_at": "2025-04-19T22:44:43Z", + "pushed_at": "2025-04-19T09:44:30Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968845450, + "name": "erl_mouse", + "full_name": "m0usem0use\/erl_mouse", + "owner": { + "login": "m0usem0use", + "id": 195264601, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/195264601?v=4", + "html_url": "https:\/\/github.com\/m0usem0use", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/m0usem0use\/erl_mouse", + "description": "python script to find vulnerable targets of CVE-2025-32433 ", + "fork": false, + "created_at": "2025-04-18T20:59:45Z", + "updated_at": "2025-04-19T21:35:28Z", + "pushed_at": "2025-04-19T18:55:28Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968847850, + "name": "ssh_erlangotp_rce", + "full_name": "exa-offsec\/ssh_erlangotp_rce", + "owner": { + "login": "exa-offsec", + "id": 161021311, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161021311?v=4", + "html_url": "https:\/\/github.com\/exa-offsec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/exa-offsec\/ssh_erlangotp_rce", + "description": "Exploitation module for CVE-2025-32433 (Erlang\/OTP)", + "fork": false, + "created_at": "2025-04-18T21:07:07Z", + "updated_at": "2025-05-06T05:29:48Z", + "pushed_at": "2025-05-06T05:29:44Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 968849513, + "name": "CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC", + "full_name": "omer-efe-curkus\/CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC", + "owner": { + "login": "omer-efe-curkus", + "id": 199961511, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/199961511?v=4", + "html_url": "https:\/\/github.com\/omer-efe-curkus", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/omer-efe-curkus\/CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC", + "description": "The vulnerability allows an attacker with network access to an Erlang\/OTP SSH server to execute arbitrary code without prior authentication.", + "fork": false, + "created_at": "2025-04-18T21:11:44Z", + "updated_at": "2025-05-19T17:41:46Z", + "pushed_at": "2025-04-19T08:50:30Z", + "stargazers_count": 10, + "watchers_count": 10, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 10, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 969179997, + "name": "cve-2025-32433", + "full_name": "0xPThree\/cve-2025-32433", + "owner": { + "login": "0xPThree", + "id": 108757172, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108757172?v=4", + "html_url": "https:\/\/github.com\/0xPThree", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xPThree\/cve-2025-32433", + "description": null, + "fork": false, + "created_at": "2025-04-19T15:13:24Z", + "updated_at": "2025-04-21T22:59:05Z", + "pushed_at": "2025-04-19T15:21:32Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 969256192, + "name": "CVE-2025-32433-Remote-Shell", + "full_name": "meloppeitreet\/CVE-2025-32433-Remote-Shell", + "owner": { + "login": "meloppeitreet", + "id": 65459059, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65459059?v=4", + "html_url": "https:\/\/github.com\/meloppeitreet", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/meloppeitreet\/CVE-2025-32433-Remote-Shell", + "description": "Go-based exploit for CVE-2025-32433", + "fork": false, + "created_at": "2025-04-19T18:32:34Z", + "updated_at": "2025-04-21T08:41:02Z", + "pushed_at": "2025-04-21T08:40:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 971628276, + "name": "Erlang-OTP-CVE-2025-32433", + "full_name": "tobiasGuta\/Erlang-OTP-CVE-2025-32433", + "owner": { + "login": "tobiasGuta", + "id": 156011774, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156011774?v=4", + "html_url": "https:\/\/github.com\/tobiasGuta", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tobiasGuta\/Erlang-OTP-CVE-2025-32433", + "description": "This Python script exploits the CVE-2025-32433 vulnerability in certain versions of the Erlang SSH daemon.", + "fork": false, + "created_at": "2025-04-23T20:12:50Z", + "updated_at": "2025-04-28T17:23:47Z", + "pushed_at": "2025-04-26T00:27:42Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972057224, + "name": "lab_CVE-2025-32433", + "full_name": "ps-interactive\/lab_CVE-2025-32433", + "owner": { + "login": "ps-interactive", + "id": 35313392, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35313392?v=4", + "html_url": "https:\/\/github.com\/ps-interactive", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ps-interactive\/lab_CVE-2025-32433", + "description": "CVE lab to accompany CVE course for CVE-2025-32433", + "fork": false, + "created_at": "2025-04-24T13:22:06Z", + "updated_at": "2025-05-20T13:57:00Z", + "pushed_at": "2025-05-20T13:56:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 4 + }, + { + "id": 972300368, + "name": "CVE-2025-32433", + "full_name": "rizky412\/CVE-2025-32433", + "owner": { + "login": "rizky412", + "id": 188674423, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188674423?v=4", + "html_url": "https:\/\/github.com\/rizky412", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rizky412\/CVE-2025-32433", + "description": "CVE-2025-32433 https:\/\/github.com\/erlang\/otp\/security\/advisories\/GHSA-37cp-fgq5-7wc2", + "fork": false, + "created_at": "2025-04-24T21:14:12Z", + "updated_at": "2025-05-21T17:10:01Z", + "pushed_at": "2025-05-21T17:09:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-32433" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972743993, + "name": "CVE-2025-32433", + "full_name": "0x7556\/CVE-2025-32433", + "owner": { + "login": "0x7556", + "id": 50582207, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50582207?v=4", + "html_url": "https:\/\/github.com\/0x7556", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0x7556\/CVE-2025-32433", + "description": "CVE-2025-32433 Erlang\/OTP SSH RCE Exploit SSH远程代码执行漏洞EXP", + "fork": false, + "created_at": "2025-04-25T15:31:21Z", + "updated_at": "2025-04-30T17:05:35Z", + "pushed_at": "2025-04-26T03:02:21Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-32433" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 972757120, + "name": "CVE-2025-32433", + "full_name": "becrevex\/CVE-2025-32433", + "owner": { + "login": "becrevex", + "id": 8326868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", + "html_url": "https:\/\/github.com\/becrevex", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/becrevex\/CVE-2025-32433", + "description": "Erlang OTP SSH NSE Discovery Script", + "fork": false, + "created_at": "2025-04-25T15:57:40Z", + "updated_at": "2025-05-08T17:27:21Z", + "pushed_at": "2025-05-08T17:27:18Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 973445755, + "name": "CVE-2025-32433", + "full_name": "MrDreamReal\/CVE-2025-32433", + "owner": { + "login": "MrDreamReal", + "id": 205704309, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205704309?v=4", + "html_url": "https:\/\/github.com\/MrDreamReal", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/MrDreamReal\/CVE-2025-32433", + "description": "CVE-2025-32433 Summary and Attack Overview", + "fork": false, + "created_at": "2025-04-27T02:18:55Z", + "updated_at": "2025-04-27T02:33:34Z", + "pushed_at": "2025-04-27T02:33:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 974456227, + "name": "CVE-2025-32433", + "full_name": "Know56\/CVE-2025-32433", + "owner": { + "login": "Know56", + "id": 187343868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/187343868?v=4", + "html_url": "https:\/\/github.com\/Know56", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Know56\/CVE-2025-32433", + "description": "CVE-2025-32433 is a vuln of ssh", + "fork": false, + "created_at": "2025-04-28T20:04:49Z", + "updated_at": "2025-04-29T13:00:03Z", + "pushed_at": "2025-04-28T20:05:51Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975086958, + "name": "CVE-2025-32433_Erlang-OTP_PoC", + "full_name": "abrewer251\/CVE-2025-32433_Erlang-OTP_PoC", + "owner": { + "login": "abrewer251", + "id": 150287770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150287770?v=4", + "html_url": "https:\/\/github.com\/abrewer251", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/abrewer251\/CVE-2025-32433_Erlang-OTP_PoC", + "description": "This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers", + "fork": false, + "created_at": "2025-04-29T19:02:15Z", + "updated_at": "2025-05-13T19:43:36Z", + "pushed_at": "2025-05-13T19:43:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 975139466, + "name": "CVE-2025-32433_PoC", + "full_name": "ODST-Forge\/CVE-2025-32433_PoC", + "owner": { + "login": "ODST-Forge", + "id": 177167851, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177167851?v=4", + "html_url": "https:\/\/github.com\/ODST-Forge", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ODST-Forge\/CVE-2025-32433_PoC", + "description": "This script is a custom security tool designed to test for a critical pre-authentication vulnerability in systems running Erlang-based SSH servers", + "fork": false, + "created_at": "2025-04-29T21:06:37Z", + "updated_at": "2025-05-13T14:32:53Z", + "pushed_at": "2025-05-13T14:32:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 975142960, + "name": "Erlang-OTP-SSH-CVE-2025-32433", + "full_name": "C9b3rD3vi1\/Erlang-OTP-SSH-CVE-2025-32433", + "owner": { + "login": "C9b3rD3vi1", + "id": 82746751, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82746751?v=4", + "html_url": "https:\/\/github.com\/C9b3rD3vi1", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/C9b3rD3vi1\/Erlang-OTP-SSH-CVE-2025-32433", + "description": " Exploit Erlang\/OTP SSH CVE-2025-32433 in a lab setup.", + "fork": false, + "created_at": "2025-04-29T21:15:30Z", + "updated_at": "2025-04-29T21:21:27Z", + "pushed_at": "2025-04-29T21:21:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 976374677, + "name": "Erlang-OTP-SSH-CVE-2025-32433", + "full_name": "bilalz5-github\/Erlang-OTP-SSH-CVE-2025-32433", + "owner": { + "login": "bilalz5-github", + "id": 98308851, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98308851?v=4", + "html_url": "https:\/\/github.com\/bilalz5-github", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/bilalz5-github\/Erlang-OTP-SSH-CVE-2025-32433", + "description": "CVE-2025-32433 – Erlang\/OTP SSH vulnerability allowing pre-auth RCE", + "fork": false, + "created_at": "2025-05-02T02:06:58Z", + "updated_at": "2025-05-02T02:43:00Z", + "pushed_at": "2025-05-02T02:42:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-32433", + "ericsson", + "erlang", + "rce-exploit", + "ssh" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 977124082, + "name": "CVE-2025-32433", + "full_name": "vigilante-1337\/CVE-2025-32433", + "owner": { + "login": "vigilante-1337", + "id": 208334620, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208334620?v=4", + "html_url": "https:\/\/github.com\/vigilante-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/vigilante-1337\/CVE-2025-32433", + "description": "A critical flaw has been discovered in Erlang\/OTP's SSH server allows unauthenticated attackers to gain remote code execution. One malformed SSH handshake bypasses authentication and exploits improper handling of SSH protocol messages. ", + "fork": false, + "created_at": "2025-05-03T13:32:34Z", + "updated_at": "2025-05-03T23:08:19Z", + "pushed_at": "2025-05-03T23:08:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3248.json b/2025/CVE-2025-3248.json index ac66592b6a..927a6eea60 100644 --- a/2025/CVE-2025-3248.json +++ b/2025/CVE-2025-3248.json @@ -14,10 +14,10 @@ "description": "A vulnerability scanner for CVE-2025-3248 in Langflow applications. 用于扫描 Langflow 应用中 CVE-2025-3248 漏洞的工具。", "fork": false, "created_at": "2025-04-10T11:45:57Z", - "updated_at": "2025-04-11T09:12:07Z", + "updated_at": "2025-04-30T17:31:11Z", "pushed_at": "2025-04-10T12:32:30Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 6, "score": 0, "subscribers_count": 1 }, @@ -84,10 +84,10 @@ "description": null, "fork": false, "created_at": "2025-04-16T14:00:02Z", - "updated_at": "2025-04-16T16:48:41Z", + "updated_at": "2025-04-17T07:37:58Z", "pushed_at": "2025-04-16T16:48:38Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -100,8 +100,70 @@ ], "visibility": "public", "forks": 0, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 978265945, + "name": "CVE-2025-3248", + "full_name": "Praison001\/CVE-2025-3248", + "owner": { + "login": "Praison001", + "id": 60835238, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60835238?v=4", + "html_url": "https:\/\/github.com\/Praison001", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Praison001\/CVE-2025-3248", + "description": "Scanner and exploit for CVE-2025-3248", + "fork": false, + "created_at": "2025-05-05T18:10:44Z", + "updated_at": "2025-05-07T04:08:50Z", + "pushed_at": "2025-05-05T18:20:58Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 + }, + { + "id": 982933237, + "name": "CVE-2025-3248", + "full_name": "vigilante-1337\/CVE-2025-3248", + "owner": { + "login": "vigilante-1337", + "id": 208334620, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/208334620?v=4", + "html_url": "https:\/\/github.com\/vigilante-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/vigilante-1337\/CVE-2025-3248", + "description": "CVE-2025-3248: A critical flaw has been discovered in Langflow that allows malicious actors to execute arbitrary Python code on the target system. This can lead to full remote code execution without authentication, potentially giving attackers control over the server.", + "fork": false, + "created_at": "2025-05-13T16:08:37Z", + "updated_at": "2025-05-16T09:16:58Z", + "pushed_at": "2025-05-13T16:12:16Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-32579.json b/2025/CVE-2025-32579.json index ce51e89961..a085855a48 100644 --- a/2025/CVE-2025-32579.json +++ b/2025/CVE-2025-32579.json @@ -14,10 +14,10 @@ "description": " WordPress Sync Posts Plugin <= 1.0 is vulnerable to Arbitrary File Upload ", "fork": false, "created_at": "2025-04-14T15:11:32Z", - "updated_at": "2025-04-14T15:37:49Z", + "updated_at": "2025-04-17T20:29:48Z", "pushed_at": "2025-04-14T15:37:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-32583.json b/2025/CVE-2025-32583.json new file mode 100644 index 0000000000..bc7f46122e --- /dev/null +++ b/2025/CVE-2025-32583.json @@ -0,0 +1,64 @@ +[ + { + "id": 981329076, + "name": "CVE-2025-32583", + "full_name": "Nxploited\/CVE-2025-32583", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-32583", + "description": " WordPress PDF 2 Post Plugin <= 2.4.0 is vulnerable to Remote Code Execution (RCE) +Subscriber", + "fork": false, + "created_at": "2025-05-10T21:21:08Z", + "updated_at": "2025-05-18T01:16:28Z", + "pushed_at": "2025-05-10T21:25:27Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984705425, + "name": "CVE-2025-32583", + "full_name": "GadaLuBau1337\/CVE-2025-32583", + "owner": { + "login": "GadaLuBau1337", + "id": 146705886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146705886?v=4", + "html_url": "https:\/\/github.com\/GadaLuBau1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/GadaLuBau1337\/CVE-2025-32583", + "description": null, + "fork": false, + "created_at": "2025-05-16T11:21:27Z", + "updated_at": "2025-05-16T11:22:00Z", + "pushed_at": "2025-05-16T11:21:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32682.json b/2025/CVE-2025-32682.json new file mode 100644 index 0000000000..95aa6c209e --- /dev/null +++ b/2025/CVE-2025-32682.json @@ -0,0 +1,33 @@ +[ + { + "id": 968570543, + "name": "CVE-2025-32682", + "full_name": "Nxploited\/CVE-2025-32682", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-32682", + "description": " WordPress MapSVG Lite Plugin <= 8.5.34 is vulnerable to Arbitrary File Upload ", + "fork": false, + "created_at": "2025-04-18T10:18:44Z", + "updated_at": "2025-04-18T10:22:00Z", + "pushed_at": "2025-04-18T10:21:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32756.json b/2025/CVE-2025-32756.json new file mode 100644 index 0000000000..945c2e79b6 --- /dev/null +++ b/2025/CVE-2025-32756.json @@ -0,0 +1,33 @@ +[ + { + "id": 985678763, + "name": "CVE-2025-32756-POC", + "full_name": "exfil0\/CVE-2025-32756-POC", + "owner": { + "login": "exfil0", + "id": 84948741, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84948741?v=4", + "html_url": "https:\/\/github.com\/exfil0", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/exfil0\/CVE-2025-32756-POC", + "description": "Designed for Demonstration of Deep Exploitation.", + "fork": false, + "created_at": "2025-05-18T09:46:15Z", + "updated_at": "2025-05-21T04:01:38Z", + "pushed_at": "2025-05-18T19:36:22Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-32965.json b/2025/CVE-2025-32965.json new file mode 100644 index 0000000000..3fa70b3532 --- /dev/null +++ b/2025/CVE-2025-32965.json @@ -0,0 +1,33 @@ +[ + { + "id": 971278544, + "name": "CVE-2025-32965-xrpl-js-poc", + "full_name": "yusufdalbudak\/CVE-2025-32965-xrpl-js-poc", + "owner": { + "login": "yusufdalbudak", + "id": 102429747, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102429747?v=4", + "html_url": "https:\/\/github.com\/yusufdalbudak", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/yusufdalbudak\/CVE-2025-32965-xrpl-js-poc", + "description": "CVE Kodu: CVE-2025-32965 Zafiyet Türü: Supply Chain Attack (CWE-506: Embedded Malicious Code) Hedef: xrpl.js kütüphanesinin 4.2.1–4.2.4 ve 2.14.2 versiyonları Etki: Kullanıcının cüzdan seed\/secret verisinin saldırgana gönderilmesi", + "fork": false, + "created_at": "2025-04-23T09:26:08Z", + "updated_at": "2025-04-24T12:07:47Z", + "pushed_at": "2025-04-24T12:07:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-34028.json b/2025/CVE-2025-34028.json new file mode 100644 index 0000000000..53b78ed933 --- /dev/null +++ b/2025/CVE-2025-34028.json @@ -0,0 +1,128 @@ +[ + { + "id": 967929661, + "name": "watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028", + "full_name": "watchtowrlabs\/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028", + "owner": { + "login": "watchtowrlabs", + "id": 99977116, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99977116?v=4", + "html_url": "https:\/\/github.com\/watchtowrlabs", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/watchtowrlabs\/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028", + "description": null, + "fork": false, + "created_at": "2025-04-17T08:16:58Z", + "updated_at": "2025-05-14T04:03:58Z", + "pushed_at": "2025-04-30T01:53:11Z", + "stargazers_count": 18, + "watchers_count": 18, + "has_discussions": false, + "forks_count": 8, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 8, + "watchers": 18, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 972166617, + "name": "commvault-cve2025-34028-check", + "full_name": "tinkerlev\/commvault-cve2025-34028-check", + "owner": { + "login": "tinkerlev", + "id": 99986103, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99986103?v=4", + "html_url": "https:\/\/github.com\/tinkerlev", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/tinkerlev\/commvault-cve2025-34028-check", + "description": "Commvault CVE-2025-34028 endpoint scanner using Nmap NSE. For ethical testing and configuration validation.", + "fork": false, + "created_at": "2025-04-24T16:30:11Z", + "updated_at": "2025-04-24T16:36:51Z", + "pushed_at": "2025-04-24T16:33:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 978534882, + "name": "Commvault-CVE-2025-34028", + "full_name": "becrevex\/Commvault-CVE-2025-34028", + "owner": { + "login": "becrevex", + "id": 8326868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4", + "html_url": "https:\/\/github.com\/becrevex", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/becrevex\/Commvault-CVE-2025-34028", + "description": "Commvault Remote Code Execution (CVE-2025-34028) NSE", + "fork": false, + "created_at": "2025-05-06T06:16:13Z", + "updated_at": "2025-05-13T13:07:50Z", + "pushed_at": "2025-05-06T06:22:30Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 978881204, + "name": "CVE-2025-34028-PoC-Commvault-RCE", + "full_name": "Mattb709\/CVE-2025-34028-PoC-Commvault-RCE", + "owner": { + "login": "Mattb709", + "id": 73142225, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73142225?v=4", + "html_url": "https:\/\/github.com\/Mattb709", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Mattb709\/CVE-2025-34028-PoC-Commvault-RCE", + "description": "Proof-of-Concept (PoC) for CVE-2025-34028, a Remote Code Execution vulnerability in Commvault Command Center. This Python script scans single or multiple targets, executes commands, and reports vulnerable hosts.", + "fork": false, + "created_at": "2025-05-06T16:44:41Z", + "updated_at": "2025-05-09T04:12:40Z", + "pushed_at": "2025-05-09T04:12:36Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-34028" + ], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3568.json b/2025/CVE-2025-3568.json new file mode 100644 index 0000000000..9ca366dc44 --- /dev/null +++ b/2025/CVE-2025-3568.json @@ -0,0 +1,33 @@ +[ + { + "id": 968041280, + "name": "CVE-2025-3568", + "full_name": "shellkraft\/CVE-2025-3568", + "owner": { + "login": "shellkraft", + "id": 89618500, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89618500?v=4", + "html_url": "https:\/\/github.com\/shellkraft", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/shellkraft\/CVE-2025-3568", + "description": "A security vulnerability has been identified in Krayin CRM <=2.1.0 that allows a low-privileged user to escalate privileges by tricking an admin into opening a malicious SVG file.", + "fork": false, + "created_at": "2025-04-17T12:08:52Z", + "updated_at": "2025-04-17T12:24:23Z", + "pushed_at": "2025-04-17T12:24:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3604.json b/2025/CVE-2025-3604.json new file mode 100644 index 0000000000..5ff9e1086f --- /dev/null +++ b/2025/CVE-2025-3604.json @@ -0,0 +1,33 @@ +[ + { + "id": 978438541, + "name": "CVE-2025-3604", + "full_name": "Nxploited\/CVE-2025-3604", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-3604", + "description": "Flynax Bridge <= 2.2.0 - Unauthenticated Privilege Escalation via Account Takeover", + "fork": false, + "created_at": "2025-05-06T01:48:53Z", + "updated_at": "2025-05-08T16:59:10Z", + "pushed_at": "2025-05-06T01:56:14Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3605.json b/2025/CVE-2025-3605.json new file mode 100644 index 0000000000..7dd6f172b3 --- /dev/null +++ b/2025/CVE-2025-3605.json @@ -0,0 +1,64 @@ +[ + { + "id": 980875109, + "name": "CVE-2025-3605", + "full_name": "Nxploited\/CVE-2025-3605", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-3605", + "description": " WordPress Frontend Login and Registration Blocks Plugin <= 1.0.7 is vulnerable to Privilege Escalation ", + "fork": false, + "created_at": "2025-05-09T21:45:31Z", + "updated_at": "2025-05-18T01:16:29Z", + "pushed_at": "2025-05-09T23:51:24Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984245828, + "name": "CVE-2025-3605", + "full_name": "GadaLuBau1337\/CVE-2025-3605", + "owner": { + "login": "GadaLuBau1337", + "id": 146705886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146705886?v=4", + "html_url": "https:\/\/github.com\/GadaLuBau1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/GadaLuBau1337\/CVE-2025-3605", + "description": null, + "fork": false, + "created_at": "2025-05-15T16:08:46Z", + "updated_at": "2025-05-15T16:14:20Z", + "pushed_at": "2025-05-15T16:09:16Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3776.json b/2025/CVE-2025-3776.json new file mode 100644 index 0000000000..7de91b062a --- /dev/null +++ b/2025/CVE-2025-3776.json @@ -0,0 +1,33 @@ +[ + { + "id": 971730675, + "name": "CVE-2025-3776", + "full_name": "Nxploited\/CVE-2025-3776", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-3776", + "description": " WordPress Verification SMS with TargetSMS Plugin <= 1.5 is vulnerable to Remote Code Execution (RCE) ", + "fork": false, + "created_at": "2025-04-24T01:19:01Z", + "updated_at": "2025-05-17T14:09:55Z", + "pushed_at": "2025-04-24T01:33:59Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-3914.json b/2025/CVE-2025-3914.json new file mode 100644 index 0000000000..400e260a46 --- /dev/null +++ b/2025/CVE-2025-3914.json @@ -0,0 +1,35 @@ +[ + { + "id": 973702750, + "name": "PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload", + "full_name": "LvL23HT\/PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload", + "owner": { + "login": "LvL23HT", + "id": 130660521, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130660521?v=4", + "html_url": "https:\/\/github.com\/LvL23HT", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/LvL23HT\/PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload", + "description": "CVE-2025-3914-PoC | The Aeropage Sync for Airtable WordPress plugin (≤ v3.2.0) is vulnerable to authenticated arbitrary file uploads due to insufficient file type validation in the aeropage_media_downloader function.", + "fork": false, + "created_at": "2025-04-27T15:03:57Z", + "updated_at": "2025-04-27T15:20:07Z", + "pushed_at": "2025-04-27T15:15:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-3915" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-39436.json b/2025/CVE-2025-39436.json new file mode 100644 index 0000000000..74df146517 --- /dev/null +++ b/2025/CVE-2025-39436.json @@ -0,0 +1,33 @@ +[ + { + "id": 969284870, + "name": "CVE-2025-39436", + "full_name": "Nxploited\/CVE-2025-39436", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-39436", + "description": " WordPress I Draw Plugin <= 1.0 is vulnerable to Arbitrary File Upload ", + "fork": false, + "created_at": "2025-04-19T19:56:51Z", + "updated_at": "2025-04-20T01:49:50Z", + "pushed_at": "2025-04-19T20:00:56Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-39538.json b/2025/CVE-2025-39538.json new file mode 100644 index 0000000000..b5ea485998 --- /dev/null +++ b/2025/CVE-2025-39538.json @@ -0,0 +1,33 @@ +[ + { + "id": 975663458, + "name": "CVE-2025-39538", + "full_name": "Nxploited\/CVE-2025-39538", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-39538", + "description": "WordPress WP-Advanced-Search <= 3.3.9.3 - Arbitrary File Upload Vulnerability", + "fork": false, + "created_at": "2025-04-30T17:28:33Z", + "updated_at": "2025-04-30T20:07:12Z", + "pushed_at": "2025-04-30T17:38:06Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-39601.json b/2025/CVE-2025-39601.json index e4a4be32e3..b0240471f7 100644 --- a/2025/CVE-2025-39601.json +++ b/2025/CVE-2025-39601.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2025/CVE-2025-3969.json b/2025/CVE-2025-3969.json new file mode 100644 index 0000000000..d5a336750e --- /dev/null +++ b/2025/CVE-2025-3969.json @@ -0,0 +1,42 @@ +[ + { + "id": 977985308, + "name": "CVE-2025-3969-Exploit", + "full_name": "Stuub\/CVE-2025-3969-Exploit", + "owner": { + "login": "Stuub", + "id": 60468836, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4", + "html_url": "https:\/\/github.com\/Stuub", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Stuub\/CVE-2025-3969-Exploit", + "description": "CVE-2025-3969: Exploit PoC (OS CMD injection, Web Shell, Interactive Shell)", + "fork": false, + "created_at": "2025-05-05T09:39:12Z", + "updated_at": "2025-05-09T01:10:53Z", + "pushed_at": "2025-05-05T09:39:14Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-3969", + "cve-2025-3969-exploit", + "exploit", + "interactive-shell", + "os-command-injection", + "php", + "stuub", + "web-shell" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-40634.json b/2025/CVE-2025-40634.json new file mode 100644 index 0000000000..bdf460bbcc --- /dev/null +++ b/2025/CVE-2025-40634.json @@ -0,0 +1,40 @@ +[ + { + "id": 987190671, + "name": "CVE-2025-40634", + "full_name": "hacefresko\/CVE-2025-40634", + "owner": { + "login": "hacefresko", + "id": 47251535, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47251535?v=4", + "html_url": "https:\/\/github.com\/hacefresko", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hacefresko\/CVE-2025-40634", + "description": " Exploit for stack-based buffer overflow found in the conn-indicator binary in the TP-Link Archer AX50 router", + "fork": false, + "created_at": "2025-05-20T17:54:36Z", + "updated_at": "2025-05-21T15:05:18Z", + "pushed_at": "2025-05-21T08:14:22Z", + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 4, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2025-40634", + "exploit", + "iot", + "router", + "security", + "tplink" + ], + "visibility": "public", + "forks": 4, + "watchers": 7, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4094.json b/2025/CVE-2025-4094.json new file mode 100644 index 0000000000..d4466ce722 --- /dev/null +++ b/2025/CVE-2025-4094.json @@ -0,0 +1,64 @@ +[ + { + "id": 983887280, + "name": "CVE-2025-4094", + "full_name": "starawneh\/CVE-2025-4094", + "owner": { + "login": "starawneh", + "id": 137764899, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137764899?v=4", + "html_url": "https:\/\/github.com\/starawneh", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/starawneh\/CVE-2025-4094", + "description": "CVE-2025-4094 – WordPress Digits Plugin < 8.4.6.1 - OTP Authentication Bypass", + "fork": false, + "created_at": "2025-05-15T04:27:04Z", + "updated_at": "2025-05-16T00:08:11Z", + "pushed_at": "2025-05-16T00:08:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984143029, + "name": "CVE-2025-4094-POC", + "full_name": "POCPioneer\/CVE-2025-4094-POC", + "owner": { + "login": "POCPioneer", + "id": 211833193, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/211833193?v=4", + "html_url": "https:\/\/github.com\/POCPioneer", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/POCPioneer\/CVE-2025-4094-POC", + "description": "WordPress Plugin Digits < 8.4.6.1 - OTP Auth Bypass via Bruteforce (CVE-2025-4094)", + "fork": false, + "created_at": "2025-05-15T13:13:03Z", + "updated_at": "2025-05-16T11:52:03Z", + "pushed_at": "2025-05-16T11:52:00Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4162025.json b/2025/CVE-2025-4162025.json index ddf7c9b302..dae4325229 100644 --- a/2025/CVE-2025-4162025.json +++ b/2025/CVE-2025-4162025.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4162026.json b/2025/CVE-2025-4162026.json index bd75327ea7..41f9bb39e2 100644 --- a/2025/CVE-2025-4162026.json +++ b/2025/CVE-2025-4162026.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4162027.json b/2025/CVE-2025-4162027.json index 0097398a1f..1ec3f2d605 100644 --- a/2025/CVE-2025-4162027.json +++ b/2025/CVE-2025-4162027.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4162028.json b/2025/CVE-2025-4162028.json index bac4ebbe90..d901d3b469 100644 --- a/2025/CVE-2025-4162028.json +++ b/2025/CVE-2025-4162028.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4162029.json b/2025/CVE-2025-4162029.json index 2805b2ef0a..1fa0a32997 100644 --- a/2025/CVE-2025-4162029.json +++ b/2025/CVE-2025-4162029.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4162030.json b/2025/CVE-2025-4162030.json index fef6678457..b60ecda60f 100644 --- a/2025/CVE-2025-4162030.json +++ b/2025/CVE-2025-4162030.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-4172025.json b/2025/CVE-2025-4172025.json new file mode 100644 index 0000000000..531570dbaf --- /dev/null +++ b/2025/CVE-2025-4172025.json @@ -0,0 +1,33 @@ +[ + { + "id": 968151192, + "name": "CVE-2025-4172025", + "full_name": "NotItsSixtyN3in\/CVE-2025-4172025", + "owner": { + "login": "NotItsSixtyN3in", + "id": 205073664, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205073664?v=4", + "html_url": "https:\/\/github.com\/NotItsSixtyN3in", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/NotItsSixtyN3in\/CVE-2025-4172025", + "description": null, + "fork": false, + "created_at": "2025-04-17T15:36:50Z", + "updated_at": "2025-04-17T15:37:28Z", + "pushed_at": "2025-04-17T15:37:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4172026.json b/2025/CVE-2025-4172026.json new file mode 100644 index 0000000000..c81aba64c8 --- /dev/null +++ b/2025/CVE-2025-4172026.json @@ -0,0 +1,33 @@ +[ + { + "id": 968144987, + "name": "CVE-2025-4172026", + "full_name": "NotItsSixtyN3in\/CVE-2025-4172026", + "owner": { + "login": "NotItsSixtyN3in", + "id": 205073664, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205073664?v=4", + "html_url": "https:\/\/github.com\/NotItsSixtyN3in", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/NotItsSixtyN3in\/CVE-2025-4172026", + "description": null, + "fork": false, + "created_at": "2025-04-17T15:25:31Z", + "updated_at": "2025-04-17T15:26:15Z", + "pushed_at": "2025-04-17T15:26:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4190.json b/2025/CVE-2025-4190.json new file mode 100644 index 0000000000..4e12876da8 --- /dev/null +++ b/2025/CVE-2025-4190.json @@ -0,0 +1,64 @@ +[ + { + "id": 979331636, + "name": "CVE-2025-4190", + "full_name": "Nxploited\/CVE-2025-4190", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-4190", + "description": "CSV Mass Importer <= 1.2 - Admin+ Arbitrary File Upload", + "fork": false, + "created_at": "2025-05-07T10:56:03Z", + "updated_at": "2025-05-18T01:16:29Z", + "pushed_at": "2025-05-07T11:04:00Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 984236109, + "name": "CVE-2025-4190", + "full_name": "GadaLuBau1337\/CVE-2025-4190", + "owner": { + "login": "GadaLuBau1337", + "id": 146705886, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146705886?v=4", + "html_url": "https:\/\/github.com\/GadaLuBau1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/GadaLuBau1337\/CVE-2025-4190", + "description": null, + "fork": false, + "created_at": "2025-05-15T15:51:15Z", + "updated_at": "2025-05-15T15:54:11Z", + "pushed_at": "2025-05-15T15:52:01Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4322.json b/2025/CVE-2025-4322.json new file mode 100644 index 0000000000..a1da597f0c --- /dev/null +++ b/2025/CVE-2025-4322.json @@ -0,0 +1,33 @@ +[ + { + "id": 986876023, + "name": "CVE-2025-4322-Exploit", + "full_name": "IndominusRexes\/CVE-2025-4322-Exploit", + "owner": { + "login": "IndominusRexes", + "id": 205651844, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/205651844?v=4", + "html_url": "https:\/\/github.com\/IndominusRexes", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/IndominusRexes\/CVE-2025-4322-Exploit", + "description": null, + "fork": false, + "created_at": "2025-05-20T08:49:27Z", + "updated_at": "2025-05-21T14:39:29Z", + "pushed_at": "2025-05-20T08:58:06Z", + "stargazers_count": 6, + "watchers_count": 6, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 6, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43864.json b/2025/CVE-2025-43864.json new file mode 100644 index 0000000000..b37cd8a8e5 --- /dev/null +++ b/2025/CVE-2025-43864.json @@ -0,0 +1,33 @@ +[ + { + "id": 973585845, + "name": "DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864-", + "full_name": "pouriam23\/DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864-", + "owner": { + "login": "pouriam23", + "id": 174950792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174950792?v=4", + "html_url": "https:\/\/github.com\/pouriam23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pouriam23\/DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864-", + "description": null, + "fork": false, + "created_at": "2025-04-27T10:02:15Z", + "updated_at": "2025-04-27T10:55:53Z", + "pushed_at": "2025-04-27T10:02:49Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43865.json b/2025/CVE-2025-43865.json new file mode 100644 index 0000000000..b816345a7c --- /dev/null +++ b/2025/CVE-2025-43865.json @@ -0,0 +1,33 @@ +[ + { + "id": 973617572, + "name": "Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865", + "full_name": "pouriam23\/Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865", + "owner": { + "login": "pouriam23", + "id": 174950792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174950792?v=4", + "html_url": "https:\/\/github.com\/pouriam23", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/pouriam23\/Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865", + "description": null, + "fork": false, + "created_at": "2025-04-27T11:30:16Z", + "updated_at": "2025-04-27T11:30:52Z", + "pushed_at": "2025-04-27T11:30:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43919.json b/2025/CVE-2025-43919.json new file mode 100644 index 0000000000..e69a7c6f1f --- /dev/null +++ b/2025/CVE-2025-43919.json @@ -0,0 +1,64 @@ +[ + { + "id": 969630197, + "name": "CVE-2025-43919", + "full_name": "0NYX-MY7H\/CVE-2025-43919", + "owner": { + "login": "0NYX-MY7H", + "id": 86795877, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86795877?v=4", + "html_url": "https:\/\/github.com\/0NYX-MY7H", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0NYX-MY7H\/CVE-2025-43919", + "description": null, + "fork": false, + "created_at": "2025-04-20T15:33:56Z", + "updated_at": "2025-04-20T15:34:19Z", + "pushed_at": "2025-04-20T15:34:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 970483408, + "name": "CVE-2025-43919-POC", + "full_name": "cybersecplayground\/CVE-2025-43919-POC", + "owner": { + "login": "cybersecplayground", + "id": 202598049, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/202598049?v=4", + "html_url": "https:\/\/github.com\/cybersecplayground", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/cybersecplayground\/CVE-2025-43919-POC", + "description": "A new vulnerability has been discovered in GNU Mailman 2.1.39, bundled with cPanel\/WHM, allowing unauthenticated remote attackers to read arbitrary files on the server via a directory traversal flaw.", + "fork": false, + "created_at": "2025-04-22T04:55:42Z", + "updated_at": "2025-04-22T05:24:34Z", + "pushed_at": "2025-04-22T05:24:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43920.json b/2025/CVE-2025-43920.json new file mode 100644 index 0000000000..905ec51626 --- /dev/null +++ b/2025/CVE-2025-43920.json @@ -0,0 +1,33 @@ +[ + { + "id": 969630670, + "name": "CVE-2025-43920", + "full_name": "0NYX-MY7H\/CVE-2025-43920", + "owner": { + "login": "0NYX-MY7H", + "id": 86795877, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86795877?v=4", + "html_url": "https:\/\/github.com\/0NYX-MY7H", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0NYX-MY7H\/CVE-2025-43920", + "description": null, + "fork": false, + "created_at": "2025-04-20T15:35:10Z", + "updated_at": "2025-04-20T15:35:22Z", + "pushed_at": "2025-04-20T15:35:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43921.json b/2025/CVE-2025-43921.json new file mode 100644 index 0000000000..e83fb088dc --- /dev/null +++ b/2025/CVE-2025-43921.json @@ -0,0 +1,33 @@ +[ + { + "id": 969631034, + "name": "CVE-2025-43921", + "full_name": "0NYX-MY7H\/CVE-2025-43921", + "owner": { + "login": "0NYX-MY7H", + "id": 86795877, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86795877?v=4", + "html_url": "https:\/\/github.com\/0NYX-MY7H", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0NYX-MY7H\/CVE-2025-43921", + "description": null, + "fork": false, + "created_at": "2025-04-20T15:36:06Z", + "updated_at": "2025-04-20T15:36:20Z", + "pushed_at": "2025-04-20T15:36:17Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-43929.json b/2025/CVE-2025-43929.json new file mode 100644 index 0000000000..d295cdea75 --- /dev/null +++ b/2025/CVE-2025-43929.json @@ -0,0 +1,33 @@ +[ + { + "id": 969390496, + "name": "CVE-2025-43929", + "full_name": "0xBenCantCode\/CVE-2025-43929", + "owner": { + "login": "0xBenCantCode", + "id": 96015920, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96015920?v=4", + "html_url": "https:\/\/github.com\/0xBenCantCode", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/0xBenCantCode\/CVE-2025-43929", + "description": "High severity vulnerability in KiTTY allowing for local executables to be ran without user confirmation under certain circumstances.", + "fork": false, + "created_at": "2025-04-20T03:19:51Z", + "updated_at": "2025-04-30T19:58:30Z", + "pushed_at": "2025-04-30T14:43:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4403.json b/2025/CVE-2025-4403.json new file mode 100644 index 0000000000..be6783b4ab --- /dev/null +++ b/2025/CVE-2025-4403.json @@ -0,0 +1,33 @@ +[ + { + "id": 981224927, + "name": "CVE-2025-4403", + "full_name": "Yucaerin\/CVE-2025-4403", + "owner": { + "login": "Yucaerin", + "id": 105861519, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105861519?v=4", + "html_url": "https:\/\/github.com\/Yucaerin", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Yucaerin\/CVE-2025-4403", + "description": "Drag and Drop Multiple File Upload for WooCommerce <= 1.1.6 - Unauthenticated Arbitrary File Upload via upload Function", + "fork": false, + "created_at": "2025-05-10T16:10:37Z", + "updated_at": "2025-05-19T11:48:27Z", + "pushed_at": "2025-05-10T16:25:38Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-44039.json b/2025/CVE-2025-44039.json new file mode 100644 index 0000000000..ef1ccb32d0 --- /dev/null +++ b/2025/CVE-2025-44039.json @@ -0,0 +1,33 @@ +[ + { + "id": 976843801, + "name": "CP-XR-DE21-S--4G-Router-Vulnerabilities", + "full_name": "Yashodhanvivek\/CP-XR-DE21-S--4G-Router-Vulnerabilities", + "owner": { + "login": "Yashodhanvivek", + "id": 5335615, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5335615?v=4", + "html_url": "https:\/\/github.com\/Yashodhanvivek", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Yashodhanvivek\/CP-XR-DE21-S--4G-Router-Vulnerabilities", + "description": "This report is for CVE-2025-44039 reserved for Router UART vulnerability assigned to Discoverer Yashodhan Vivek Mandke. Please download the report pdf in this repositoy", + "fork": false, + "created_at": "2025-05-02T21:20:47Z", + "updated_at": "2025-05-13T05:41:00Z", + "pushed_at": "2025-05-13T05:40:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-44228.json b/2025/CVE-2025-44228.json index c6e6e27904..420684bebe 100644 --- a/2025/CVE-2025-44228.json +++ b/2025/CVE-2025-44228.json @@ -1,25 +1,25 @@ [ { - "id": 960889517, + "id": 976180143, "name": "Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce", - "full_name": "Kariaoston\/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce", + "full_name": "Caztemaz\/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce", "owner": { - "login": "Kariaoston", - "id": 206317876, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/206317876?v=4", - "html_url": "https:\/\/github.com\/Kariaoston", + "login": "Caztemaz", + "id": 209937297, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209937297?v=4", + "html_url": "https:\/\/github.com\/Caztemaz", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Kariaoston\/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce", + "html_url": "https:\/\/github.com\/Caztemaz\/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce", "description": "Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, leverage vulnerabilities like CVE-2025-44228 for silent RCE execution through shortcut files.", "fork": false, - "created_at": "2025-04-05T09:35:00Z", - "updated_at": "2025-04-17T05:49:23Z", - "pushed_at": "2025-04-17T05:49:19Z", - "stargazers_count": 0, - "watchers_count": 0, + "created_at": "2025-05-01T16:35:56Z", + "updated_at": "2025-05-21T17:59:35Z", + "pushed_at": "2025-05-21T17:59:31Z", + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, - "forks_count": 0, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -46,32 +46,32 @@ "slient-exploit-builder" ], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 2, + "watchers": 6, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { - "id": 960896990, + "id": 976180146, "name": "Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud", - "full_name": "Karitosmuan\/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud", + "full_name": "Caztemaz\/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud", "owner": { - "login": "Karitosmuan", - "id": 206319240, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/206319240?v=4", - "html_url": "https:\/\/github.com\/Karitosmuan", + "login": "Caztemaz", + "id": 209937297, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209937297?v=4", + "html_url": "https:\/\/github.com\/Caztemaz", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Karitosmuan\/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud", + "html_url": "https:\/\/github.com\/Caztemaz\/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud", "description": "Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files, are exploited through malware payloads and CVE exploits, impacting platforms like Office 365.", "fork": false, - "created_at": "2025-04-05T09:56:10Z", - "updated_at": "2025-04-17T05:49:23Z", - "pushed_at": "2025-04-17T05:49:19Z", + "created_at": "2025-05-01T16:35:56Z", + "updated_at": "2025-05-21T17:58:35Z", + "pushed_at": "2025-05-21T17:58:31Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -98,7 +98,7 @@ "slient-exploit-builder" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2025/CVE-2025-4427.json b/2025/CVE-2025-4427.json new file mode 100644 index 0000000000..d2c8b4d6c0 --- /dev/null +++ b/2025/CVE-2025-4427.json @@ -0,0 +1,33 @@ +[ + { + "id": 984170220, + "name": "watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428", + "full_name": "watchtowrlabs\/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428", + "owner": { + "login": "watchtowrlabs", + "id": 99977116, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99977116?v=4", + "html_url": "https:\/\/github.com\/watchtowrlabs", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/watchtowrlabs\/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428", + "description": null, + "fork": false, + "created_at": "2025-05-15T13:59:39Z", + "updated_at": "2025-05-20T15:22:53Z", + "pushed_at": "2025-05-15T14:05:04Z", + "stargazers_count": 6, + "watchers_count": 6, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 6, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4428.json b/2025/CVE-2025-4428.json new file mode 100644 index 0000000000..b2ddbdfd11 --- /dev/null +++ b/2025/CVE-2025-4428.json @@ -0,0 +1,33 @@ +[ + { + "id": 984451784, + "name": "CVE-2025-4428", + "full_name": "xie-22\/CVE-2025-4428", + "owner": { + "login": "xie-22", + "id": 132896952, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132896952?v=4", + "html_url": "https:\/\/github.com\/xie-22", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xie-22\/CVE-2025-4428", + "description": "Ivanti EPMM Pre-Auth RCE Chain", + "fork": false, + "created_at": "2025-05-16T00:42:08Z", + "updated_at": "2025-05-16T13:43:28Z", + "pushed_at": "2025-05-16T13:43:25Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4524.json b/2025/CVE-2025-4524.json new file mode 100644 index 0000000000..c520f965d9 --- /dev/null +++ b/2025/CVE-2025-4524.json @@ -0,0 +1,33 @@ +[ + { + "id": 977833426, + "name": "CVE-2025-4524", + "full_name": "ptrstr\/CVE-2025-4524", + "owner": { + "login": "ptrstr", + "id": 57736901, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57736901?v=4", + "html_url": "https:\/\/github.com\/ptrstr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ptrstr\/CVE-2025-4524", + "description": "CVE-2025-4524 - Unauthenticated madara-core Wordpress theme LFI", + "fork": false, + "created_at": "2025-05-05T03:28:17Z", + "updated_at": "2025-05-20T23:10:58Z", + "pushed_at": "2025-05-20T23:10:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-45250.json b/2025/CVE-2025-45250.json new file mode 100644 index 0000000000..32fe244595 --- /dev/null +++ b/2025/CVE-2025-45250.json @@ -0,0 +1,64 @@ +[ + { + "id": 978798460, + "name": "CVE-2025-45250", + "full_name": "xp3s\/CVE-2025-45250", + "owner": { + "login": "xp3s", + "id": 25131402, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25131402?v=4", + "html_url": "https:\/\/github.com\/xp3s", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/xp3s\/CVE-2025-45250", + "description": "CVE-2025-45250 POC", + "fork": false, + "created_at": "2025-05-06T14:22:11Z", + "updated_at": "2025-05-06T14:22:11Z", + "pushed_at": "2025-05-06T14:15:05Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 979444796, + "name": "CVE-2025-45250", + "full_name": "Anike-x\/CVE-2025-45250", + "owner": { + "login": "Anike-x", + "id": 144674986, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144674986?v=4", + "html_url": "https:\/\/github.com\/Anike-x", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Anike-x\/CVE-2025-45250", + "description": null, + "fork": false, + "created_at": "2025-05-07T14:17:31Z", + "updated_at": "2025-05-07T14:23:04Z", + "pushed_at": "2025-05-07T14:23:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46271.json b/2025/CVE-2025-46271.json new file mode 100644 index 0000000000..471ea854e4 --- /dev/null +++ b/2025/CVE-2025-46271.json @@ -0,0 +1,33 @@ +[ + { + "id": 979605131, + "name": "CVE-2025-46271-Reverse-Shell-PoC", + "full_name": "1Altruist\/CVE-2025-46271-Reverse-Shell-PoC", + "owner": { + "login": "1Altruist", + "id": 75237946, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75237946?v=4", + "html_url": "https:\/\/github.com\/1Altruist", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/1Altruist\/CVE-2025-46271-Reverse-Shell-PoC", + "description": null, + "fork": false, + "created_at": "2025-05-07T19:21:17Z", + "updated_at": "2025-05-09T22:48:06Z", + "pushed_at": "2025-05-09T22:48:01Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46657.json b/2025/CVE-2025-46657.json new file mode 100644 index 0000000000..e20096d80d --- /dev/null +++ b/2025/CVE-2025-46657.json @@ -0,0 +1,33 @@ +[ + { + "id": 973444921, + "name": "CVE-2025-46657", + "full_name": "nov-1337\/CVE-2025-46657", + "owner": { + "login": "nov-1337", + "id": 209305353, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209305353?v=4", + "html_url": "https:\/\/github.com\/nov-1337", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/nov-1337\/CVE-2025-46657", + "description": null, + "fork": false, + "created_at": "2025-04-27T02:15:37Z", + "updated_at": "2025-05-18T20:06:56Z", + "pushed_at": "2025-04-27T13:28:20Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46701.json b/2025/CVE-2025-46701.json new file mode 100644 index 0000000000..6920f66fd2 --- /dev/null +++ b/2025/CVE-2025-46701.json @@ -0,0 +1,35 @@ +[ + { + "id": 974554754, + "name": "CVE-2025-46701", + "full_name": "gregk4sec\/CVE-2025-46701", + "owner": { + "login": "gregk4sec", + "id": 203150744, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/203150744?v=4", + "html_url": "https:\/\/github.com\/gregk4sec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/gregk4sec\/CVE-2025-46701", + "description": "Tomcat CVE-2025-46701 PoC", + "fork": false, + "created_at": "2025-04-29T00:47:12Z", + "updated_at": "2025-04-30T07:43:54Z", + "pushed_at": "2025-04-30T07:43:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "poc" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46721.json b/2025/CVE-2025-46721.json new file mode 100644 index 0000000000..28ab0436b2 --- /dev/null +++ b/2025/CVE-2025-46721.json @@ -0,0 +1,33 @@ +[ + { + "id": 975550209, + "name": "nosurf-cve-2025-46721", + "full_name": "justinas\/nosurf-cve-2025-46721", + "owner": { + "login": "justinas", + "id": 662666, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/662666?v=4", + "html_url": "https:\/\/github.com\/justinas", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/justinas\/nosurf-cve-2025-46721", + "description": null, + "fork": false, + "created_at": "2025-04-30T13:53:32Z", + "updated_at": "2025-05-13T12:28:25Z", + "pushed_at": "2025-05-14T14:58:41Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46731.json b/2025/CVE-2025-46731.json new file mode 100644 index 0000000000..4fd8bff4f5 --- /dev/null +++ b/2025/CVE-2025-46731.json @@ -0,0 +1,33 @@ +[ + { + "id": 978451242, + "name": "CVE-2025-46731", + "full_name": "singetu0096\/CVE-2025-46731", + "owner": { + "login": "singetu0096", + "id": 168708449, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168708449?v=4", + "html_url": "https:\/\/github.com\/singetu0096", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/singetu0096\/CVE-2025-46731", + "description": null, + "fork": false, + "created_at": "2025-05-06T02:26:55Z", + "updated_at": "2025-05-06T03:54:30Z", + "pushed_at": "2025-05-06T03:54:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-46801.json b/2025/CVE-2025-46801.json new file mode 100644 index 0000000000..4890462b72 --- /dev/null +++ b/2025/CVE-2025-46801.json @@ -0,0 +1,33 @@ +[ + { + "id": 987732205, + "name": "CVE-2025-46801", + "full_name": "hendrewna\/CVE-2025-46801", + "owner": { + "login": "hendrewna", + "id": 212733928, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/212733928?v=4", + "html_url": "https:\/\/github.com\/hendrewna", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hendrewna\/CVE-2025-46801", + "description": "CVE-2025-46801 – Pgpool-II Authentication Bypass PoC", + "fork": false, + "created_at": "2025-05-21T13:59:44Z", + "updated_at": "2025-05-21T14:42:15Z", + "pushed_at": "2025-05-21T14:42:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4686.json b/2025/CVE-2025-4686.json new file mode 100644 index 0000000000..bd046d6702 --- /dev/null +++ b/2025/CVE-2025-4686.json @@ -0,0 +1,33 @@ +[ + { + "id": 984265950, + "name": "CVE-2025-4686", + "full_name": "sahici\/CVE-2025-4686", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-4686", + "description": " USOM Tarafından resmi yayın beklenmektedir. ", + "fork": false, + "created_at": "2025-05-15T16:46:12Z", + "updated_at": "2025-05-15T16:46:16Z", + "pushed_at": "2025-05-15T16:46:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4688.json b/2025/CVE-2025-4688.json new file mode 100644 index 0000000000..98c98d8e22 --- /dev/null +++ b/2025/CVE-2025-4688.json @@ -0,0 +1,33 @@ +[ + { + "id": 984266241, + "name": "CVE-2025-4688", + "full_name": "sahici\/CVE-2025-4688", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-4688", + "description": " USOM Tarafından resmi yayın beklenmektedir. ", + "fork": false, + "created_at": "2025-05-15T16:46:44Z", + "updated_at": "2025-05-15T16:46:48Z", + "pushed_at": "2025-05-15T16:46:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47226.json b/2025/CVE-2025-47226.json new file mode 100644 index 0000000000..cb51651d4e --- /dev/null +++ b/2025/CVE-2025-47226.json @@ -0,0 +1,33 @@ +[ + { + "id": 977172685, + "name": "CVE-2025-47226", + "full_name": "koyomihack00\/CVE-2025-47226", + "owner": { + "login": "koyomihack00", + "id": 85695346, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85695346?v=4", + "html_url": "https:\/\/github.com\/koyomihack00", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/koyomihack00\/CVE-2025-47226", + "description": "This CVE - PoC about information on the CVEs I found.", + "fork": false, + "created_at": "2025-05-03T15:34:21Z", + "updated_at": "2025-05-04T02:24:13Z", + "pushed_at": "2025-05-04T02:24:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47256.json b/2025/CVE-2025-47256.json new file mode 100644 index 0000000000..192ec8b534 --- /dev/null +++ b/2025/CVE-2025-47256.json @@ -0,0 +1,33 @@ +[ + { + "id": 978084264, + "name": "CVE-2025-47256", + "full_name": "SexyShoelessGodofWar\/CVE-2025-47256", + "owner": { + "login": "SexyShoelessGodofWar", + "id": 15686483, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15686483?v=4", + "html_url": "https:\/\/github.com\/SexyShoelessGodofWar", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/SexyShoelessGodofWar\/CVE-2025-47256", + "description": "Stack overflow in LibXMP", + "fork": false, + "created_at": "2025-05-05T12:55:07Z", + "updated_at": "2025-05-05T14:52:18Z", + "pushed_at": "2025-05-05T14:52:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47423.json b/2025/CVE-2025-47423.json new file mode 100644 index 0000000000..a30d6904f0 --- /dev/null +++ b/2025/CVE-2025-47423.json @@ -0,0 +1,33 @@ +[ + { + "id": 979154673, + "name": "CVE-2025-47423", + "full_name": "Haluka92\/CVE-2025-47423", + "owner": { + "login": "Haluka92", + "id": 54964958, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54964958?v=4", + "html_url": "https:\/\/github.com\/Haluka92", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Haluka92\/CVE-2025-47423", + "description": null, + "fork": false, + "created_at": "2025-05-07T04:44:38Z", + "updated_at": "2025-05-13T17:16:03Z", + "pushed_at": "2025-05-07T04:49:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47539.json b/2025/CVE-2025-47539.json new file mode 100644 index 0000000000..0ed502366f --- /dev/null +++ b/2025/CVE-2025-47539.json @@ -0,0 +1,33 @@ +[ + { + "id": 985476803, + "name": "CVE-2025-47539", + "full_name": "Nxploited\/CVE-2025-47539", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-47539", + "description": "Eventin <= 4.0.26 - Missing Authorization to Unauthenticated Privilege Escalation", + "fork": false, + "created_at": "2025-05-17T21:02:31Z", + "updated_at": "2025-05-18T01:16:27Z", + "pushed_at": "2025-05-17T21:07:02Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47549.json b/2025/CVE-2025-47549.json new file mode 100644 index 0000000000..3d91ccfe71 --- /dev/null +++ b/2025/CVE-2025-47549.json @@ -0,0 +1,33 @@ +[ + { + "id": 979670177, + "name": "CVE-2025-47549", + "full_name": "d0n601\/CVE-2025-47549", + "owner": { + "login": "d0n601", + "id": 8961705, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8961705?v=4", + "html_url": "https:\/\/github.com\/d0n601", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/d0n601\/CVE-2025-47549", + "description": "Ultimate Before After Image Slider & Gallery – BEAF <= 4.6.10 - Authenticated (Admin+) Arbitrary File Upload via beaf_options_save", + "fork": false, + "created_at": "2025-05-07T22:09:58Z", + "updated_at": "2025-05-08T20:36:23Z", + "pushed_at": "2025-05-07T22:10:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47550.json b/2025/CVE-2025-47550.json new file mode 100644 index 0000000000..67c14a3fcf --- /dev/null +++ b/2025/CVE-2025-47550.json @@ -0,0 +1,33 @@ +[ + { + "id": 979672042, + "name": "CVE-2025-47550", + "full_name": "d0n601\/CVE-2025-47550", + "owner": { + "login": "d0n601", + "id": 8961705, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8961705?v=4", + "html_url": "https:\/\/github.com\/d0n601", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/d0n601\/CVE-2025-47550", + "description": "Instantio - Wordpress Plugin <= 3.3.16 - Authenticated (Admin+) Arbitrary File Upload via ins_options_save", + "fork": false, + "created_at": "2025-05-07T22:15:35Z", + "updated_at": "2025-05-08T20:51:50Z", + "pushed_at": "2025-05-07T22:16:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47646.json b/2025/CVE-2025-47646.json new file mode 100644 index 0000000000..46845af73c --- /dev/null +++ b/2025/CVE-2025-47646.json @@ -0,0 +1,64 @@ +[ + { + "id": 984549519, + "name": "CVE-2025-47646", + "full_name": "Nxploited\/CVE-2025-47646", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2025-47646", + "description": " WordPress PSW Front-end Login & Registration Plugin <= 1.12 is vulnerable to Broken Authentication ", + "fork": false, + "created_at": "2025-05-16T05:44:32Z", + "updated_at": "2025-05-18T01:16:27Z", + "pushed_at": "2025-05-16T05:49:14Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 986919913, + "name": "CVE-2025-47646", + "full_name": "RootHarpy\/CVE-2025-47646", + "owner": { + "login": "RootHarpy", + "id": 161990279, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161990279?v=4", + "html_url": "https:\/\/github.com\/RootHarpy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RootHarpy\/CVE-2025-47646", + "description": "PoC for CVE-2025-47646 - WordPress PSW Front-end Login Registration Plugin ≤ 1.12 Unauthenticated Privilege Escalation", + "fork": false, + "created_at": "2025-05-20T10:07:42Z", + "updated_at": "2025-05-20T10:10:01Z", + "pushed_at": "2025-05-20T10:09:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47810.json b/2025/CVE-2025-47810.json new file mode 100644 index 0000000000..d79d52ad7c --- /dev/null +++ b/2025/CVE-2025-47810.json @@ -0,0 +1,33 @@ +[ + { + "id": 933397911, + "name": "CVE-2025-47810", + "full_name": "ptrstr\/CVE-2025-47810", + "owner": { + "login": "ptrstr", + "id": 57736901, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57736901?v=4", + "html_url": "https:\/\/github.com\/ptrstr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/ptrstr\/CVE-2025-47810", + "description": "PunkBuster LPI to NT AUTHORITY\\SYSTEM", + "fork": false, + "created_at": "2025-02-15T21:18:39Z", + "updated_at": "2025-05-11T00:30:40Z", + "pushed_at": "2025-05-11T00:21:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-47827.json b/2025/CVE-2025-47827.json new file mode 100644 index 0000000000..de529d9f17 --- /dev/null +++ b/2025/CVE-2025-47827.json @@ -0,0 +1,33 @@ +[ + { + "id": 986938493, + "name": "CVE-2025-47827", + "full_name": "Zedeldi\/CVE-2025-47827", + "owner": { + "login": "Zedeldi", + "id": 66186954, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66186954?v=4", + "html_url": "https:\/\/github.com\/Zedeldi", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Zedeldi\/CVE-2025-47827", + "description": "PoC and vulnerability report for CVE-2025-47827.", + "fork": false, + "created_at": "2025-05-20T10:42:11Z", + "updated_at": "2025-05-20T10:42:12Z", + "pushed_at": "2025-05-20T10:42:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4784.json b/2025/CVE-2025-4784.json new file mode 100644 index 0000000000..d96649d494 --- /dev/null +++ b/2025/CVE-2025-4784.json @@ -0,0 +1,33 @@ +[ + { + "id": 984266455, + "name": "CVE-2025-4784", + "full_name": "sahici\/CVE-2025-4784", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-4784", + "description": " USOM Tarafından resmi yayın beklenmektedir. ", + "fork": false, + "created_at": "2025-05-15T16:47:09Z", + "updated_at": "2025-05-15T16:47:10Z", + "pushed_at": "2025-05-15T16:47:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4822.json b/2025/CVE-2025-4822.json new file mode 100644 index 0000000000..c059d38264 --- /dev/null +++ b/2025/CVE-2025-4822.json @@ -0,0 +1,33 @@ +[ + { + "id": 984763430, + "name": "CVE-2025-4822", + "full_name": "sahici\/CVE-2025-4822", + "owner": { + "login": "sahici", + "id": 156111299, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/156111299?v=4", + "html_url": "https:\/\/github.com\/sahici", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sahici\/CVE-2025-4822", + "description": "USOM Tarafından resmi yayın beklenmektedir.", + "fork": false, + "created_at": "2025-05-16T13:18:32Z", + "updated_at": "2025-05-16T13:18:36Z", + "pushed_at": "2025-05-16T13:18:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-4918.json b/2025/CVE-2025-4918.json new file mode 100644 index 0000000000..b11478bb82 --- /dev/null +++ b/2025/CVE-2025-4918.json @@ -0,0 +1,33 @@ +[ + { + "id": 987743714, + "name": "CVE-2025-4918", + "full_name": "hendrewna\/CVE-2025-4918", + "owner": { + "login": "hendrewna", + "id": 212733928, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/212733928?v=4", + "html_url": "https:\/\/github.com\/hendrewna", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hendrewna\/CVE-2025-4918", + "description": null, + "fork": false, + "created_at": "2025-05-21T14:16:55Z", + "updated_at": "2025-05-21T14:41:58Z", + "pushed_at": "2025-05-21T14:41:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2025/CVE-2025-30727.json b/2025/CVE-2025-4919.json similarity index 63% rename from 2025/CVE-2025-30727.json rename to 2025/CVE-2025-4919.json index 458dc2f9fa..796150a5aa 100644 --- a/2025/CVE-2025-30727.json +++ b/2025/CVE-2025-4919.json @@ -1,8 +1,8 @@ [ { - "id": 967631034, - "name": "CVE-2025-30727-Exploit", - "full_name": "HExploited\/CVE-2025-30727-Exploit", + "id": 986530961, + "name": "CVE-2025-4919-Exploit", + "full_name": "HExploited\/CVE-2025-4919-Exploit", "owner": { "login": "HExploited", "id": 205354504, @@ -10,14 +10,14 @@ "html_url": "https:\/\/github.com\/HExploited", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/HExploited\/CVE-2025-30727-Exploit", + "html_url": "https:\/\/github.com\/HExploited\/CVE-2025-4919-Exploit", "description": null, "fork": false, - "created_at": "2025-04-16T18:48:54Z", - "updated_at": "2025-04-16T19:04:35Z", - "pushed_at": "2025-04-16T18:58:46Z", - "stargazers_count": 3, - "watchers_count": 3, + "created_at": "2025-05-19T18:44:43Z", + "updated_at": "2025-05-19T19:16:50Z", + "pushed_at": "2025-05-19T18:57:29Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2025/CVE-2025-666666.json b/2025/CVE-2025-666666.json deleted file mode 100644 index e3f3a4cc1b..0000000000 --- a/2025/CVE-2025-666666.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 960239201, - "name": "CVE-2025-666666", - "full_name": "anderruiz\/CVE-2025-666666", - "owner": { - "login": "anderruiz", - "id": 4577202, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4577202?v=4", - "html_url": "https:\/\/github.com\/anderruiz", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/anderruiz\/CVE-2025-666666", - "description": "Successful exploit for D", - "fork": false, - "created_at": "2025-04-04T05:06:22Z", - "updated_at": "2025-04-04T11:30:48Z", - "pushed_at": "2025-04-04T10:14:27Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/README.md b/README.md index e8dfb81b11..de3a297d29 100644 --- a/README.md +++ b/README.md @@ -1,8 +1,12 @@ # PoC in GitHub ## 2025 -### CVE-2025-0011 -- [binarywarm/kentico-xperience13-AuthBypass-CVE-2025-0011](https://github.com/binarywarm/kentico-xperience13-AuthBypass-CVE-2025-0011) +### CVE-2025-0054 (2025-02-11) + +SAP NetWeaver Application Server Java does not sufficiently handle user input, resulting in a stored cross-site scripting vulnerability. The application allows attackers with basic user privileges to store a Javascript payload on the server, which could be later executed in the victim's web browser. With this the attacker might be able to read or modify information associated with the vulnerable web page. + + +- [z3usx01/CVE-2025-0054](https://github.com/z3usx01/CVE-2025-0054) ### CVE-2025-0086 - [Mahesh-970/CVE-2025-0086](https://github.com/Mahesh-970/CVE-2025-0086) @@ -52,6 +56,7 @@ - [CyberSecurityUP/CVE-2025-0401](https://github.com/CyberSecurityUP/CVE-2025-0401) +- [Darabium/Gombruc](https://github.com/Darabium/Gombruc) ### CVE-2025-0411 (2025-01-25) @@ -63,6 +68,7 @@ - [ishwardeepp/CVE-2025-0411-MoTW-PoC](https://github.com/ishwardeepp/CVE-2025-0411-MoTW-PoC) - [cesarbtakeda/7-Zip-CVE-2025-0411-POC](https://github.com/cesarbtakeda/7-Zip-CVE-2025-0411-POC) - [dpextreme/7-Zip-CVE-2025-0411-POC](https://github.com/dpextreme/7-Zip-CVE-2025-0411-POC) +- [betulssahin/CVE-2025-0411-7-Zip-Mark-of-the-Web-Bypass](https://github.com/betulssahin/CVE-2025-0411-7-Zip-Mark-of-the-Web-Bypass) ### CVE-2025-0851 (2025-01-29) @@ -123,6 +129,13 @@ - [EQSTLab/CVE-2025-1302](https://github.com/EQSTLab/CVE-2025-1302) +### CVE-2025-1304 (2025-05-01) + +The NewsBlogger theme for WordPress is vulnerable to arbitrary file uploads due to a missing capability check on the newsblogger_install_and_activate_plugin() function in all versions up to, and including, 0.2.5.1. This makes it possible for authenticated attackers, with subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. + + +- [Nxploited/CVE-2025-1304](https://github.com/Nxploited/CVE-2025-1304) + ### CVE-2025-1306 (2025-03-04) The Newscrunch theme for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.8.4. This is due to missing or incorrect nonce validation on the newscrunch_install_and_activate_plugin() function. This makes it possible for unauthenticated attackers to upload arbitrary files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. @@ -137,6 +150,13 @@ - [Nxploited/CVE-2025-1307](https://github.com/Nxploited/CVE-2025-1307) +### CVE-2025-1323 (2025-03-08) + +The WP-Recall – Registration, Profile, Commerce & More plugin for WordPress is vulnerable to SQL Injection via the 'databeat' parameter in all versions up to, and including, 16.26.10 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + + +- [p33d/cve-2025-1323](https://github.com/p33d/cve-2025-1323) + ### CVE-2025-1639 (2025-03-04) The Animation Addons for Elementor Pro plugin for WordPress is vulnerable to unauthorized arbitrary plugin installation due to a missing capability check on the install_elementor_plugin_handler() function in all versions up to, and including, 1.6. This makes it possible for authenticated attackers, with Subscriber-level access and above, to install and activate arbitrary plugins which can be leveraged to further infect a victim when Elementor is not activated on a vulnerable site. @@ -184,6 +204,10 @@ - [rjhaikal/POC-IngressNightmare-CVE-2025-1974](https://github.com/rjhaikal/POC-IngressNightmare-CVE-2025-1974) - [zulloper/CVE-2025-1974](https://github.com/zulloper/CVE-2025-1974) - [Rubby2001/CVE-2025-1974-go](https://github.com/Rubby2001/CVE-2025-1974-go) +- [chhhd/CVE-2025-1974](https://github.com/chhhd/CVE-2025-1974) +- [salt318/CVE-2025-1974](https://github.com/salt318/CVE-2025-1974) +- [abrewer251/CVE-2025-1974_IngressNightmare_PoC](https://github.com/abrewer251/CVE-2025-1974_IngressNightmare_PoC) +- [Rickerd12/exploit-cve-2025-1974](https://github.com/Rickerd12/exploit-cve-2025-1974) ### CVE-2025-2005 (2025-04-02) @@ -194,6 +218,20 @@ - [h4ckxel/CVE-2025-2005](https://github.com/h4ckxel/CVE-2025-2005) - [mrmtwoj/CVE-2025-2005](https://github.com/mrmtwoj/CVE-2025-2005) +### CVE-2025-2011 (2025-05-06) + +The Slider & Popup Builder by Depicter plugin for WordPress is vulnerable to generic SQL Injection via the ‘s' parameter in all versions up to, and including, 3.6.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. + + +- [datagoboom/CVE-2025-2011](https://github.com/datagoboom/CVE-2025-2011) + +### CVE-2025-2135 (2025-03-10) + +Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + + +- [Wa1nut4/CVE-2025-2135](https://github.com/Wa1nut4/CVE-2025-2135) + ### CVE-2025-2233 (2025-03-11) Samsung SmartThings Improper Verification of Cryptographic Signature Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of Samsung SmartThings. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the Hub Local API service, which listens on TCP port 8766 by default. The issue results from the lack of proper verification of a cryptographic signature. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-25615. @@ -224,6 +262,14 @@ - [mrrivaldo/CVE-2025-2294](https://github.com/mrrivaldo/CVE-2025-2294) - [realcodeb0ss/CVE-2025-2294-PoC](https://github.com/realcodeb0ss/CVE-2025-2294-PoC) - [rhz0d/CVE-2025-2294](https://github.com/rhz0d/CVE-2025-2294) +- [romanedutov/CVE-2025-2294](https://github.com/romanedutov/CVE-2025-2294) +- [Yucaerin/CVE-2025-2294](https://github.com/Yucaerin/CVE-2025-2294) + +### CVE-2025-2301 +- [sahici/CVE-2025-2301](https://github.com/sahici/CVE-2025-2301) + +### CVE-2025-2404 +- [sahici/CVE-2025-2404](https://github.com/sahici/CVE-2025-2404) ### CVE-2025-2476 (2025-03-19) @@ -239,7 +285,11 @@ - [ubaydev/CVE-2025-2563](https://github.com/ubaydev/CVE-2025-2563) -### CVE-2025-2594 +### CVE-2025-2594 (2025-04-22) + +The User Registration & Membership WordPress plugin before 4.1.3 does not properly validate data in an AJAX action when the Membership Addon is enabled, allowing attackers to authenticate as any user, including administrators, by simply using the target account's user ID. + + - [ubaydev/CVE-2025-2594](https://github.com/ubaydev/CVE-2025-2594) ### CVE-2025-2620 (2025-03-22) @@ -249,6 +299,20 @@ - [Otsmane-Ahmed/CVE-2025-2620-poc](https://github.com/Otsmane-Ahmed/CVE-2025-2620-poc) +### CVE-2025-2748 (2025-03-24) + +The Kentico Xperience application does not fully validate or filter files uploaded via the multiple-file upload functionality, which allows for stored XSS.This issue affects Kentico Xperience through 13.0.178. + + +- [xirtam2669/Kentico-Xperience-before-13.0.178---XSS-POC](https://github.com/xirtam2669/Kentico-Xperience-before-13.0.178---XSS-POC) + +### CVE-2025-2775 (2025-05-07) + +SysAid On-Prem versions <= 23.3.40 are vulnerable to an unauthenticated XML External Entity (XXE) vulnerability in the Checkin processing functionality, allowing for administrator account takeover and file read primitives. + + +- [watchtowrlabs/watchTowr-vs-SysAid-PreAuth-RCE-Chain](https://github.com/watchtowrlabs/watchTowr-vs-SysAid-PreAuth-RCE-Chain) + ### CVE-2025-2783 (2025-03-26) Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High) @@ -263,18 +327,18 @@ - [Nxploited/CVE-2025-2807](https://github.com/Nxploited/CVE-2025-2807) +### CVE-2025-2812 (2025-05-02) + +Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Mydata Informatics Ticket Sales Automation allows Blind SQL Injection.This issue affects Ticket Sales Automation: before 03.04.2025 (DD.MM.YYYY). + + +- [sahici/CVE-2025-2812](https://github.com/sahici/CVE-2025-2812) + ### CVE-2025-2825 - [WOOOOONG/CVE-2025-2825](https://github.com/WOOOOONG/CVE-2025-2825) - [punitdarji/crushftp-CVE-2025-2825](https://github.com/punitdarji/crushftp-CVE-2025-2825) - [ghostsec420/ShatteredFTP](https://github.com/ghostsec420/ShatteredFTP) -### CVE-2025-2857 (2025-03-27) - -Following the recent Chrome sandbox escape (CVE-2025-2783), various Firefox developers identified a similar pattern in our IPC code. A compromised child process could cause the parent process to return an unintentionally powerful handle, leading to a sandbox escape. \nThe original vulnerability was being exploited in the wild. \n*This only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 136.0.4, Firefox ESR < 128.8.1, and Firefox ESR < 115.21.1. - - -- [RimaRuer/CVE-2025-2857-Exploit](https://github.com/RimaRuer/CVE-2025-2857-Exploit) - ### CVE-2025-3047 (2025-03-31) When running the AWS Serverless Application Model Command Line Interface (SAM CLI) build process with Docker and symlinks are included in the build files, the container environment allows a user to access privileged files on the host by leveraging the elevated permissions granted to the tool. A user could leverage the elevated permissions to access restricted files via symlinks and copy them to a more permissive location on the container. \n\nUsers should upgrade to v1.133.0 or newer and ensure any forked or derivative code is patched to incorporate the new fixes. @@ -290,6 +354,17 @@ - [itsismarcos/vanda-CVE-2025-3102](https://github.com/itsismarcos/vanda-CVE-2025-3102) - [Nxploited/CVE-2025-3102](https://github.com/Nxploited/CVE-2025-3102) - [rhz0d/CVE-2025-3102](https://github.com/rhz0d/CVE-2025-3102) +- [dennisec/CVE-2025-3102](https://github.com/dennisec/CVE-2025-3102) +- [SUPRAAA-1337/CVE-2025-3102](https://github.com/SUPRAAA-1337/CVE-2025-3102) +- [SUPRAAA-1337/CVE-2025-3102_v2](https://github.com/SUPRAAA-1337/CVE-2025-3102_v2) +- [SUPRAAA-1337/CVE-2025-3102-exploit](https://github.com/SUPRAAA-1337/CVE-2025-3102-exploit) + +### CVE-2025-3243 (2025-04-04) + +Eine kritische Schwachstelle wurde in code-projects Patient Record Management System 1.0 gefunden. Hierbei geht es um eine nicht exakt ausgemachte Funktion der Datei /dental_form.php. Durch Beeinflussen des Arguments itr_no/dental_no mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung. + + +- [TeneBrae93/CVE-2025-3243](https://github.com/TeneBrae93/CVE-2025-3243) ### CVE-2025-3248 (2025-04-07) @@ -299,9 +374,131 @@ - [xuemian168/CVE-2025-3248](https://github.com/xuemian168/CVE-2025-3248) - [PuddinCat/CVE-2025-3248-POC](https://github.com/PuddinCat/CVE-2025-3248-POC) - [verylazytech/CVE-2025-3248](https://github.com/verylazytech/CVE-2025-3248) +- [Praison001/CVE-2025-3248](https://github.com/Praison001/CVE-2025-3248) +- [vigilante-1337/CVE-2025-3248](https://github.com/vigilante-1337/CVE-2025-3248) + +### CVE-2025-3568 (2025-04-14) + +In Webkul Krayin CRM bis 2.1.0 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /admin/settings/users/edit/ der Komponente SVG File Handler. Durch Manipulieren mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung. + + +- [shellkraft/CVE-2025-3568](https://github.com/shellkraft/CVE-2025-3568) + +### CVE-2025-3604 (2025-04-24) + +The Flynax Bridge plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.2.0. This is due to the plugin not properly validating a user's identity prior to updating their details like email. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses, including administrators, and leverage that to reset the user's password and gain access to their account. + + +- [Nxploited/CVE-2025-3604](https://github.com/Nxploited/CVE-2025-3604) + +### CVE-2025-3605 (2025-05-09) + +The Frontend Login and Registration Blocks plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 1.0.7. This is due to the plugin not properly validating a user's identity prior to updating their details like email via the flr_blocks_user_settings_handle_ajax_callback() function. This makes it possible for unauthenticated attackers to change arbitrary user's email addresses, including administrators, and leverage that to reset the user's password and gain access to their account. + + +- [Nxploited/CVE-2025-3605](https://github.com/Nxploited/CVE-2025-3605) +- [GadaLuBau1337/CVE-2025-3605](https://github.com/GadaLuBau1337/CVE-2025-3605) + +### CVE-2025-3776 (2025-04-24) + +The Verification SMS with TargetSMS plugin for WordPress is vulnerable to limited Remote Code Execution in all versions up to, and including, 1.5 via the 'targetvr_ajax_handler' function. This is due to a lack of validation on the type of function that can be called. This makes it possible for unauthenticated attackers to execute any callable function on the site, such as phpinfo(). + + +- [Nxploited/CVE-2025-3776](https://github.com/Nxploited/CVE-2025-3776) + +### CVE-2025-3914 (2025-04-26) + +The Aeropage Sync for Airtable plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'aeropage_media_downloader' function in all versions up to, and including, 3.2.0. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. + + +- [LvL23HT/PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload](https://github.com/LvL23HT/PoC-CVE-2025-3914-Aeropage-WordPress-File-Upload) + +### CVE-2025-3969 (2025-04-27) + +Eine Schwachstelle wurde in codeprojects News Publishing Site Dashboard 1.0 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist unbekannter Code der Datei /edit-category.php der Komponente Edit Category Page. Durch Beeinflussen des Arguments category_image mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung. + + +- [Stuub/CVE-2025-3969-Exploit](https://github.com/Stuub/CVE-2025-3969-Exploit) + +### CVE-2025-4094 (2025-05-21) + +The DIGITS: WordPress Mobile Number Signup and Login WordPress plugin before 8.4.6.1 does not rate limit OTP validation attempts, making it straightforward for attackers to bruteforce them. + + +- [starawneh/CVE-2025-4094](https://github.com/starawneh/CVE-2025-4094) +- [POCPioneer/CVE-2025-4094-POC](https://github.com/POCPioneer/CVE-2025-4094-POC) + +### CVE-2025-4190 (2025-05-17) + +The CSV Mass Importer WordPress plugin through 1.2 does not properly validate uploaded files, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup) + + +- [Nxploited/CVE-2025-4190](https://github.com/Nxploited/CVE-2025-4190) +- [GadaLuBau1337/CVE-2025-4190](https://github.com/GadaLuBau1337/CVE-2025-4190) + +### CVE-2025-4322 (2025-05-20) + +The Motors theme for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 5.6.67. This is due to the theme not properly validating a user's identity prior to updating their password. This makes it possible for unauthenticated attackers to change arbitrary user passwords, including those of administrators, and leverage that to gain access to their account. + + +- [IndominusRexes/CVE-2025-4322-Exploit](https://github.com/IndominusRexes/CVE-2025-4322-Exploit) + +### CVE-2025-4403 (2025-05-09) + +The Drag and Drop Multiple File Upload for WooCommerce plugin for WordPress is vulnerable to arbitrary file uploads in all versions up to, and including, 1.1.6 due to accepting a user‐supplied supported_type string and the uploaded filename without enforcing real extension or MIME checks within the upload() function. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. + + +- [Yucaerin/CVE-2025-4403](https://github.com/Yucaerin/CVE-2025-4403) + +### CVE-2025-4427 (2025-05-13) + +An authentication bypass in the API component of Ivanti Endpoint Manager Mobile 12.5.0.0 and prior allows attackers to access protected resources without proper credentials via the API. + + +- [watchtowrlabs/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428](https://github.com/watchtowrlabs/watchTowr-vs-Ivanti-EPMM-CVE-2025-4427-CVE-2025-4428) + +### CVE-2025-4428 (2025-05-13) + +Remote Code Execution in API component in Ivanti Endpoint Manager Mobile 12.5.0.0 and prior on unspecified platforms allows authenticated attackers to execute arbitrary code via crafted API requests. + + +- [xie-22/CVE-2025-4428](https://github.com/xie-22/CVE-2025-4428) + +### CVE-2025-4524 (2025-05-21) + +The Madara – Responsive and modern WordPress theme for manga sites theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.2 via the 'template' parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. + + +- [ptrstr/CVE-2025-4524](https://github.com/ptrstr/CVE-2025-4524) + +### CVE-2025-4686 +- [sahici/CVE-2025-4686](https://github.com/sahici/CVE-2025-4686) + +### CVE-2025-4688 +- [sahici/CVE-2025-4688](https://github.com/sahici/CVE-2025-4688) + +### CVE-2025-4784 +- [sahici/CVE-2025-4784](https://github.com/sahici/CVE-2025-4784) + +### CVE-2025-4822 +- [sahici/CVE-2025-4822](https://github.com/sahici/CVE-2025-4822) + +### CVE-2025-4918 (2025-05-17) + +An attacker was able to perform an out-of-bounds read or write on a JavaScript `Promise` object. This vulnerability affects Firefox < 138.0.4, Firefox ESR < 128.10.1, and Firefox ESR < 115.23.1. + + +- [hendrewna/CVE-2025-4918](https://github.com/hendrewna/CVE-2025-4918) + +### CVE-2025-4919 (2025-05-17) + +An attacker was able to perform an out-of-bounds read or write on a JavaScript object by confusing array index sizes. This vulnerability affects Firefox < 138.0.4, Firefox ESR < 128.10.1, and Firefox ESR < 115.23.1. + + +- [HExploited/CVE-2025-4919-Exploit](https://github.com/HExploited/CVE-2025-4919-Exploit) ### CVE-2025-12654 -- [ThoristKaw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder](https://github.com/ThoristKaw/Anydesk-Exploit-CVE-2025-12654-RCE-Builder) +- [Laertharaz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder](https://github.com/Laertharaz/Anydesk-Exploit-CVE-2025-12654-RCE-Builder) ### CVE-2025-20029 (2025-02-05) @@ -309,6 +506,14 @@ - [mbadanoiu/CVE-2025-20029](https://github.com/mbadanoiu/CVE-2025-20029) +- [schoi1337/CVE-2025-20029-simulation](https://github.com/schoi1337/CVE-2025-20029-simulation) + +### CVE-2025-21204 (2025-04-08) + +Improper link resolution before file access ('link following') in Windows Update Stack allows an authorized attacker to elevate privileges locally. + + +- [mmotti/Reset-inetpub](https://github.com/mmotti/Reset-inetpub) ### CVE-2025-21293 (2025-01-14) @@ -327,6 +532,13 @@ - [Denyningbow/rtf-ctf-cve-2025-21298](https://github.com/Denyningbow/rtf-ctf-cve-2025-21298) - [mr-big-leach/CVE-2025-21298](https://github.com/mr-big-leach/CVE-2025-21298) +### CVE-2025-21307 (2025-01-14) + +Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability + + +- [git-account7/CVE-2025-21307](https://github.com/git-account7/CVE-2025-21307) + ### CVE-2025-21333 (2025-01-14) Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability @@ -350,6 +562,20 @@ - [Network-Sec/CVE-2025-21420-PoC](https://github.com/Network-Sec/CVE-2025-21420-PoC) - [toxy4ny/edge-maradeur](https://github.com/toxy4ny/edge-maradeur) +### CVE-2025-21497 (2025-01-21) + +Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). + + +- [Urbank-61/cve-2025-21497-lab](https://github.com/Urbank-61/cve-2025-21497-lab) + +### CVE-2025-21756 (2025-02-27) + +In the Linux kernel, the following vulnerability has been resolved:\n\nvsock: Keep the binding until socket destruction\n\nPreserve sockets bindings; this includes both resulting from an explicit\nbind() and those implicitly bound through autobind during connect().\n\nPrevents socket unbinding during a transport reassignment, which fixes a\nuse-after-free:\n\n 1. vsock_create() (refcnt=1) calls vsock_insert_unbound() (refcnt=2)\n 2. transport->release() calls vsock_remove_bound() without checking if\n sk was bound and moved to bound list (refcnt=1)\n 3. vsock_bind() assumes sk is in unbound list and before\n __vsock_insert_bound(vsock_bound_sockets()) calls\n __vsock_remove_bound() which does:\n list_del_init(&vsk->bound_table); // nop\n sock_put(&vsk->sk); // refcnt=0\n\nBUG: KASAN: slab-use-after-free in __vsock_bind+0x62e/0x730\nRead of size 4 at addr ffff88816b46a74c by task a.out/2057\n dump_stack_lvl+0x68/0x90\n print_report+0x174/0x4f6\n kasan_report+0xb9/0x190\n __vsock_bind+0x62e/0x730\n vsock_bind+0x97/0xe0\n __sys_bind+0x154/0x1f0\n __x64_sys_bind+0x6e/0xb0\n do_syscall_64+0x93/0x1b0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nAllocated by task 2057:\n kasan_save_stack+0x1e/0x40\n kasan_save_track+0x10/0x30\n __kasan_slab_alloc+0x85/0x90\n kmem_cache_alloc_noprof+0x131/0x450\n sk_prot_alloc+0x5b/0x220\n sk_alloc+0x2c/0x870\n __vsock_create.constprop.0+0x2e/0xb60\n vsock_create+0xe4/0x420\n __sock_create+0x241/0x650\n __sys_socket+0xf2/0x1a0\n __x64_sys_socket+0x6e/0xb0\n do_syscall_64+0x93/0x1b0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 2057:\n kasan_save_stack+0x1e/0x40\n kasan_save_track+0x10/0x30\n kasan_save_free_info+0x37/0x60\n __kasan_slab_free+0x4b/0x70\n kmem_cache_free+0x1a1/0x590\n __sk_destruct+0x388/0x5a0\n __vsock_bind+0x5e1/0x730\n vsock_bind+0x97/0xe0\n __sys_bind+0x154/0x1f0\n __x64_sys_bind+0x6e/0xb0\n do_syscall_64+0x93/0x1b0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 7 PID: 2057 at lib/refcount.c:25 refcount_warn_saturate+0xce/0x150\nRIP: 0010:refcount_warn_saturate+0xce/0x150\n __vsock_bind+0x66d/0x730\n vsock_bind+0x97/0xe0\n __sys_bind+0x154/0x1f0\n __x64_sys_bind+0x6e/0xb0\n do_syscall_64+0x93/0x1b0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nrefcount_t: underflow; use-after-free.\nWARNING: CPU: 7 PID: 2057 at lib/refcount.c:28 refcount_warn_saturate+0xee/0x150\nRIP: 0010:refcount_warn_saturate+0xee/0x150\n vsock_remove_bound+0x187/0x1e0\n __vsock_release+0x383/0x4a0\n vsock_release+0x90/0x120\n __sock_release+0xa3/0x250\n sock_close+0x14/0x20\n __fput+0x359/0xa80\n task_work_run+0x107/0x1d0\n do_exit+0x847/0x2560\n do_group_exit+0xb8/0x250\n __x64_sys_exit_group+0x3a/0x50\n x64_sys_call+0xfec/0x14f0\n do_syscall_64+0x93/0x1b0\n entry_SYSCALL_64_after_hwframe+0x76/0x7e + + +- [hoefler02/CVE-2025-21756](https://github.com/hoefler02/CVE-2025-21756) + ### CVE-2025-22223 (2025-03-24) Spring Security 6.4.0 - 6.4.3 may not correctly locate method security annotations on parameterized types or methods. This may cause an authorization bypass. \n\nYou are not affected if you are not using @EnableMethodSecurity, or\nyou do not have method security annotations on parameterized types or methods, or all method security annotations are attached to target methods @@ -504,6 +730,17 @@ - [0xjessie21/CVE-2025-24016](https://github.com/0xjessie21/CVE-2025-24016) - [MuhammadWaseem29/CVE-2025-24016](https://github.com/MuhammadWaseem29/CVE-2025-24016) - [celsius026/poc_CVE-2025-24016](https://github.com/celsius026/poc_CVE-2025-24016) +- [cybersecplayground/CVE-2025-24016-Wazuh-Remote-Code-Execution-RCE-PoC](https://github.com/cybersecplayground/CVE-2025-24016-Wazuh-Remote-Code-Execution-RCE-PoC) + +### CVE-2025-24054 (2025-03-11) + +External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. + + +- [xigney/CVE-2025-24054_PoC](https://github.com/xigney/CVE-2025-24054_PoC) +- [helidem/CVE-2025-24054-PoC](https://github.com/helidem/CVE-2025-24054-PoC) +- [S4mma3l/CVE-2025-24054](https://github.com/S4mma3l/CVE-2025-24054) +- [moften/CVE-2025-24054](https://github.com/moften/CVE-2025-24054) ### CVE-2025-24071 (2025-03-11) @@ -519,6 +756,15 @@ - [rubbxalc/CVE-2025-24071](https://github.com/rubbxalc/CVE-2025-24071) - [Marcejr117/CVE-2025-24071_PoC](https://github.com/Marcejr117/CVE-2025-24071_PoC) - [cesarbtakeda/Windows-Explorer-CVE-2025-24071](https://github.com/cesarbtakeda/Windows-Explorer-CVE-2025-24071) +- [pswalia2u/CVE-2025-24071_POC](https://github.com/pswalia2u/CVE-2025-24071_POC) + +### CVE-2025-24085 (2025-01-27) + +A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2. + + +- [pxx917144686/12345](https://github.com/pxx917144686/12345) +- [windz3r0day/CVE-2025-24085](https://github.com/windz3r0day/CVE-2025-24085) ### CVE-2025-24104 (2025-01-27) @@ -526,6 +772,7 @@ - [ifpdz/CVE-2025-24104](https://github.com/ifpdz/CVE-2025-24104) +- [missaels235/POC-CVE-2025-24104-Py](https://github.com/missaels235/POC-CVE-2025-24104-Py) ### CVE-2025-24118 (2025-01-27) @@ -535,6 +782,13 @@ - [jprx/CVE-2025-24118](https://github.com/jprx/CVE-2025-24118) - [rawtips/-CVE-2025-24118](https://github.com/rawtips/-CVE-2025-24118) +### CVE-2025-24132 (2025-04-30) + +The issue was addressed with improved memory handling. This issue is fixed in AirPlay audio SDK 2.7.1, AirPlay video SDK 3.6.0.126, CarPlay Communication Plug-in R18.1. An attacker on the local network may cause an unexpected app termination. + + +- [Feralthedogg/CVE-2025-24132-Scanner](https://github.com/Feralthedogg/CVE-2025-24132-Scanner) + ### CVE-2025-24200 (2025-02-10) An authorization issue was addressed with improved state management. This issue is fixed in iPadOS 17.7.5, iOS 18.3.1 and iPadOS 18.3.1. A physical attack may disable USB Restricted Mode on a locked device. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals. @@ -542,6 +796,32 @@ - [McTavishSue/CVE-2025-24200](https://github.com/McTavishSue/CVE-2025-24200) +### CVE-2025-24203 (2025-03-31) + +The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to modify protected parts of the file system. + + +- [jailbreakdotparty/dirtyZero](https://github.com/jailbreakdotparty/dirtyZero) +- [BlueDiamond2021/iOS-CVE-2025-24203-Paths](https://github.com/BlueDiamond2021/iOS-CVE-2025-24203-Paths) +- [Ravibr87/dirtyZero](https://github.com/Ravibr87/dirtyZero) +- [GeoSn0w/CVE-2025-24203-iOS-Exploit-With-Error-Logging](https://github.com/GeoSn0w/CVE-2025-24203-iOS-Exploit-With-Error-Logging) + +### CVE-2025-24252 (2025-04-29) + +A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sequoia 15.4, tvOS 18.4, macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sonoma 14.7.5, iOS 18.4 and iPadOS 18.4, visionOS 2.4. An attacker on the local network may be able to corrupt process memory. + + +- [ekomsSavior/AirBorne-PoC](https://github.com/ekomsSavior/AirBorne-PoC) +- [apwlq/AirBorne-PoC](https://github.com/apwlq/AirBorne-PoC) +- [cakescats/airborn-IOS-CVE-2025-24252](https://github.com/cakescats/airborn-IOS-CVE-2025-24252) + +### CVE-2025-24271 (2025-04-29) + +An access issue was addressed with improved access restrictions. This issue is fixed in macOS Sequoia 15.4, tvOS 18.4, macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sonoma 14.7.5, iOS 18.4 and iPadOS 18.4, visionOS 2.4. An unauthenticated user on the same network as a signed-in Mac could send it AirPlay commands without pairing. + + +- [moften/CVE-2025-24271](https://github.com/moften/CVE-2025-24271) + ### CVE-2025-24587 (2025-01-24) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in I Thirteen Web Solution Email Subscription Popup allows Blind SQL Injection. This issue affects Email Subscription Popup: from n/a through 1.2.23. @@ -556,7 +836,11 @@ - [DoTTak/CVE-2025-24659](https://github.com/DoTTak/CVE-2025-24659) -### CVE-2025-24752 +### CVE-2025-24752 (2025-04-17) + +Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPDeveloper Essential Addons for Elementor allows Reflected XSS. This issue affects Essential Addons for Elementor: from n/a through 6.0.14. + + - [Sachinart/essential-addons-for-elementor-xss-poc](https://github.com/Sachinart/essential-addons-for-elementor-xss-poc) - [bartfroklage/CVE-2025-24752-POC](https://github.com/bartfroklage/CVE-2025-24752-POC) @@ -576,6 +860,14 @@ - [MuhammadWaseem29/CVE-2025-24799](https://github.com/MuhammadWaseem29/CVE-2025-24799) - [MatheuZSecurity/Exploit-CVE-2025-24799](https://github.com/MatheuZSecurity/Exploit-CVE-2025-24799) +### CVE-2025-24801 (2025-03-18) + +GLPI is a free asset and IT management software package. An authenticated user can upload and force the execution of *.php files located on the GLPI server. This vulnerability is fixed in 10.0.18. + + +- [r1beirin/CVE-2025-24801](https://github.com/r1beirin/CVE-2025-24801) +- [fatkz/CVE-2025-24801](https://github.com/fatkz/CVE-2025-24801) + ### CVE-2025-24813 (2025-03-10) Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98.\n\nIf all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads\n- attacker knowledge of the names of security sensitive files being uploaded\n- the security sensitive files also being uploaded via partial PUT\n\nIf all of the following were true, a malicious user was able to perform remote code execution:\n- writes enabled for the default servlet (disabled by default)\n- support for partial PUT (enabled by default)\n- application was using Tomcat's file based session persistence with the default storage location\n- application included a library that may be leveraged in a deserialization attack\n\nUsers are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue. @@ -610,6 +902,11 @@ - [Franconyu/Poc_for_CVE-2025-24813](https://github.com/Franconyu/Poc_for_CVE-2025-24813) - [Mattb709/CVE-2025-24813-PoC-Apache-Tomcat-RCE](https://github.com/Mattb709/CVE-2025-24813-PoC-Apache-Tomcat-RCE) - [Mattb709/CVE-2025-24813-Scanner](https://github.com/Mattb709/CVE-2025-24813-Scanner) +- [Erosion2020/CVE-2025-24813-vulhub](https://github.com/Erosion2020/CVE-2025-24813-vulhub) +- [hakankarabacak/CVE-2025-24813](https://github.com/hakankarabacak/CVE-2025-24813) +- [Eduardo-hardvester/CVE-2025-24813](https://github.com/Eduardo-hardvester/CVE-2025-24813) +- [fatkz/CVE-2025-24813](https://github.com/fatkz/CVE-2025-24813) +- [maliqto/PoC-CVE-2025-24813](https://github.com/maliqto/PoC-CVE-2025-24813) ### CVE-2025-24893 (2025-02-20) @@ -617,6 +914,14 @@ - [iSee857/CVE-2025-24893-PoC](https://github.com/iSee857/CVE-2025-24893-PoC) +- [Artemir7/CVE-2025-24893-EXP](https://github.com/Artemir7/CVE-2025-24893-EXP) + +### CVE-2025-24963 (2025-02-04) + +Vitest is a testing framework powered by Vite. The `__screenshot-error` handler on the browser mode HTTP server that responds any file on the file system. Especially if the server is exposed on the network by `browser.api.host: true`, an attacker can send a request to that handler from remote to get the content of arbitrary files.This `__screenshot-error` handler on the browser mode HTTP server responds any file on the file system. This code was added by commit `2d62051`. Users explicitly exposing the browser mode server to the network by `browser.api.host: true` may get any files exposed. This issue has been addressed in versions 2.1.9 and 3.0.4. Users are advised to upgrade. There are no known workarounds for this vulnerability. + + +- [0xdeviner/CVE-2025-24963](https://github.com/0xdeviner/CVE-2025-24963) ### CVE-2025-24971 (2025-02-04) @@ -812,6 +1117,13 @@ - [padayali-JD/CVE-2025-25968](https://github.com/padayali-JD/CVE-2025-25968) +### CVE-2025-26014 (2025-02-21) + +A Remote Code Execution (RCE) vulnerability in Loggrove v.1.0 allows a remote attacker to execute arbitrary code via the path parameter. + + +- [vigilante-1337/CVE-2025-26014](https://github.com/vigilante-1337/CVE-2025-26014) + ### CVE-2025-26054 (2025-04-01) Infinxt iEdge 100 2.1.32 is vulnerable to Cross Site Scripting (XSS) via the "Description" field during LAN configuration. @@ -840,6 +1152,13 @@ - [ZeroMemoryEx/CVE-2025-26125](https://github.com/ZeroMemoryEx/CVE-2025-26125) +### CVE-2025-26159 (2025-04-22) + +Laravel Starter 11.11.0 is vulnerable to Cross Site Scripting (XSS) in the tags feature. Any user with the ability of create or modify tags can inject malicious JavaScript code in the name field. + + +- [godBADTRY/CVE-2025-26159](https://github.com/godBADTRY/CVE-2025-26159) + ### CVE-2025-26202 (2025-03-04) Cross-Site Scripting (XSS) vulnerability exists in the WPA/WAPI Passphrase field of the Wireless Security settings (2.4GHz & 5GHz bands) in DZS Router Web Interface. An authenticated attacker can inject malicious JavaScript into the passphrase field, which is stored and later executed when an administrator views the passphrase via the "Click here to display" option on the Status page @@ -913,7 +1232,6 @@ - [rxerium/CVE-2025-26466](https://github.com/rxerium/CVE-2025-26466) -- [jhonnybonny/CVE-2025-26466](https://github.com/jhonnybonny/CVE-2025-26466) ### CVE-2025-26529 (2025-02-24) @@ -922,6 +1240,7 @@ - [NightBloodz/moodleTestingEnv](https://github.com/NightBloodz/moodleTestingEnv) - [Astroo18/PoC-CVE-2025-26529](https://github.com/Astroo18/PoC-CVE-2025-26529) +- [exfil0/UNISA_CVE-2025-26529](https://github.com/exfil0/UNISA_CVE-2025-26529) ### CVE-2025-26633 (2025-03-11) @@ -945,6 +1264,13 @@ - [mbadanoiu/CVE-2025-26865](https://github.com/mbadanoiu/CVE-2025-26865) +### CVE-2025-27007 (2025-05-01) + +Incorrect Privilege Assignment vulnerability in Brainstorm Force SureTriggers allows Privilege Escalation.This issue affects SureTriggers: from n/a through 1.0.82. + + +- [absholi7ly/CVE-2025-27007-OttoKit-exploit](https://github.com/absholi7ly/CVE-2025-27007-OttoKit-exploit) + ### CVE-2025-27152 (2025-03-07) axios is a promise based HTTP client for the browser and node.js. The issue occurs when passing absolute URLs rather than protocol-relative URLs to axios. Even if ⁠baseURL is set, axios sends the request to the specified absolute URL, potentially causing SSRF and credential leakage. This issue impacts both server-side and client-side usage of axios. This issue is fixed in 1.8.2. @@ -959,6 +1285,13 @@ - [zhuowei/CVE-2025-27363-proof-of-concept](https://github.com/zhuowei/CVE-2025-27363-proof-of-concept) +### CVE-2025-27533 (2025-05-07) + +Memory Allocation with Excessive Size Value vulnerability in Apache ActiveMQ.\n\nDuring unmarshalling of OpenWire commands the size value of buffers was not properly validated which could lead to excessive memory allocation and be exploited to cause a denial of service (DoS) by depleting process memory, thereby affecting applications and services that rely on the availability of the ActiveMQ broker when not using mutual TLS connections.\nThis issue affects Apache ActiveMQ: from 6.0.0 before 6.1.6, from 5.18.0 before 5.18.7, from 5.17.0 before 5.17.7, before 5.16.8. ActiveMQ 5.19.0 is not affected.\n\nUsers are recommended to upgrade to version 6.1.6+, 5.19.0+, 5.18.7+, 5.17.7, or 5.16.8 or which fixes the issue.\n\nExisting users may implement mutual TLS to mitigate the risk on affected brokers. + + +- [absholi7ly/CVE-2025-27533-Exploit-for-Apache-ActiveMQ](https://github.com/absholi7ly/CVE-2025-27533-Exploit-for-Apache-ActiveMQ) + ### CVE-2025-27607 (2025-03-07) Python JSON Logger is a JSON Formatter for Python Logging. Between 30 December 2024 and 4 March 2025 Python JSON Logger was vulnerable to RCE through a missing dependency. This occurred because msgspec-python313-pre was deleted by the owner leaving the name open to being claimed by a third party. If the package was claimed, it would allow them RCE on any Python JSON Logger user who installed the development dependencies on Python 3.13 (e.g. pip install python-json-logger[dev]). This issue has been resolved with 3.3.0. @@ -972,6 +1305,7 @@ - [akamai/CVE-2025-27636-Apache-Camel-PoC](https://github.com/akamai/CVE-2025-27636-Apache-Camel-PoC) +- [enochgitgamefied/CVE-2025-27636-Practical-Lab](https://github.com/enochgitgamefied/CVE-2025-27636-Practical-Lab) ### CVE-2025-27840 (2025-03-08) @@ -989,12 +1323,51 @@ - [NastyCrow/CVE-2025-27893](https://github.com/NastyCrow/CVE-2025-27893) -### CVE-2025-28009 +### CVE-2025-28009 (2025-04-17) + +A SQL Injection vulnerability exists in the `u` parameter of the progress-body-weight.php endpoint of Dietiqa App v1.0.20. + + - [beardenx/CVE-2025-28009](https://github.com/beardenx/CVE-2025-28009) +### CVE-2025-28062 (2025-05-05) + +A Cross-Site Request Forgery (CSRF) vulnerability was discovered in ERPNEXT 14.82.1 and 14.74.3. The vulnerability allows an attacker to perform unauthorized actions such as user deletion, password resets, and privilege escalation due to missing CSRF protections. + + +- [Thvt0ne/CVE-2025-28062](https://github.com/Thvt0ne/CVE-2025-28062) + +### CVE-2025-28073 (2025-05-08) + +phpList 3.6.3 is vulnerable to Reflected Cross-Site Scripting (XSS) via the /lists/dl.php endpoint. An attacker can inject arbitrary JavaScript code by manipulating the id parameter, which is improperly sanitized. + + +- [mLniumm/CVE-2025-28073](https://github.com/mLniumm/CVE-2025-28073) + +### CVE-2025-28074 (2025-05-08) + +phpList prior to 3.6.3 is vulnerable to Cross-Site Scripting (XSS) due to improper input sanitization in lt.php. The vulnerability is exploitable when the application dynamically references internal paths and processes untrusted input without escaping, allowing an attacker to inject malicious JavaScript. + + +- [mLniumm/CVE-2025-28074](https://github.com/mLniumm/CVE-2025-28074) + +### CVE-2025-28121 (2025-04-21) + +code-projects Online Exam Mastering System 1.0 is vulnerable to Cross Site Scripting (XSS) in feedback.php via the "q" parameter allowing remote attackers to execute arbitrary code. + + +- [pruthuraut/CVE-2025-28121](https://github.com/pruthuraut/CVE-2025-28121) + ### CVE-2025-28346 - [Shubham03007/CVE-2025-28346](https://github.com/Shubham03007/CVE-2025-28346) +### CVE-2025-28355 (2025-04-18) + +Volmarg Personal Management System 1.4.65 is vulnerable to Cross Site Request Forgery (CSRF) allowing attackers to execute arbitrary code and obtain sensitive information via the SameSite cookie attribute defaults value set to none + + +- [abbisQQ/CVE-2025-28355](https://github.com/abbisQQ/CVE-2025-28355) + ### CVE-2025-28915 (2025-03-11) Unrestricted Upload of File with Dangerous Type vulnerability in Theme Egg ThemeEgg ToolKit allows Upload a Web Shell to a Web Server. This issue affects ThemeEgg ToolKit: from n/a through 1.2.9. @@ -1003,7 +1376,11 @@ - [Nxploited/CVE-2025-28915](https://github.com/Nxploited/CVE-2025-28915) - [Pei4AN/CVE-2025-28915](https://github.com/Pei4AN/CVE-2025-28915) -### CVE-2025-29015 +### CVE-2025-29015 (2025-04-17) + +Code Astro Internet Banking System 2.0.0 is vulnerable to Cross Site Scripting (XSS) via the name parameter in /admin/pages_account.php. + + - [b1tm4r/CVE-2025-29015](https://github.com/b1tm4r/CVE-2025-29015) ### CVE-2025-29017 (2025-04-10) @@ -1041,6 +1418,10 @@ - [somatrasss/CVE-2025-29306](https://github.com/somatrasss/CVE-2025-29306) +- [verylazytech/CVE-2025-29306](https://github.com/verylazytech/CVE-2025-29306) +- [inok009/FOXCMS-CVE-2025-29306-POC](https://github.com/inok009/FOXCMS-CVE-2025-29306-POC) +- [Mattb709/CVE-2025-29306-PoC-FoxCMS-RCE](https://github.com/Mattb709/CVE-2025-29306-PoC-FoxCMS-RCE) +- [congdong007/CVE-2025-29306_poc](https://github.com/congdong007/CVE-2025-29306_poc) ### CVE-2025-29384 (2025-03-14) @@ -1049,7 +1430,25 @@ - [Otsmane-Ahmed/cve-2025-29384-poc](https://github.com/Otsmane-Ahmed/cve-2025-29384-poc) -### CVE-2025-29602 +### CVE-2025-29448 (2025-05-07) + +Booking logic flaw in Easy!Appointments v1.5.1 allows unauthenticated attackers to create appointments with excessively long durations, causing a denial of service by blocking all future booking availability. + + +- [Abdullah4eb/CVE-2025-29448](https://github.com/Abdullah4eb/CVE-2025-29448) + +### CVE-2025-29529 (2025-04-24) + +ITC Systems Multiplan/Matrix OneCard platform v3.7.4.1002 was discovered to contain a SQL injection vulnerability via the component Forgotpassword.aspx. + + +- [Yoshik0xF6/CVE-2025-29529](https://github.com/Yoshik0xF6/CVE-2025-29529) + +### CVE-2025-29602 (2025-05-07) + +flatpress 1.3.1 is vulnerable to Cross Site Scripting (XSS) in Administration area via Manage categories. + + - [harish0x/CVE-2025-29602](https://github.com/harish0x/CVE-2025-29602) ### CVE-2025-29705 (2025-04-15) @@ -1059,9 +1458,26 @@ - [yxzrw/CVE-2025-29705](https://github.com/yxzrw/CVE-2025-29705) -### CVE-2025-29722 +### CVE-2025-29711 +- [SteamPunk424/CVE-2025-29711-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Incorrect-Access-Control](https://github.com/SteamPunk424/CVE-2025-29711-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Incorrect-Access-Control) + +### CVE-2025-29712 +- [SteamPunk424/CVE-2025-29712-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Authenticated-Stored-XSS](https://github.com/SteamPunk424/CVE-2025-29712-TAKASHI-Wireless-Instant-Router-And-Repeater-WebApp-Authenticated-Stored-XSS) + +### CVE-2025-29722 (2025-04-17) + +A CSRF vulnerability in Commercify v1.0 allows remote attackers to perform unauthorized actions on behalf of authenticated users. The issue exists due to missing CSRF protection on sensitive endpoints. + + - [cypherdavy/CVE-2025-29722](https://github.com/cypherdavy/CVE-2025-29722) +### CVE-2025-29775 (2025-03-14) + +xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-crypto for verifying signed XML documents. The vulnerability allows an attacker to modify a valid signed XML message in a way that still passes signature verification checks. For example, it could be used to alter critical identity or access control attributes, enabling an attacker to escalate privileges or impersonate another user. Users of versions 6.0.0 and prior should upgrade to version 6.0.1 to receive a fix. Those who are still using v2.x or v3.x should upgrade to patched versions 2.1.6 or 3.2.1, respectively. + + +- [ethicalPap/CVE-2025-29775](https://github.com/ethicalPap/CVE-2025-29775) + ### CVE-2025-29810 (2025-04-08) Improper access control in Active Directory Domain Services allows an authorized attacker to elevate privileges over a network. @@ -1069,6 +1485,13 @@ - [aleongx/CVE-2025-29810-check](https://github.com/aleongx/CVE-2025-29810-check) +### CVE-2025-29824 (2025-04-08) + +Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. + + +- [encrypter15/CVE-2025-29824](https://github.com/encrypter15/CVE-2025-29824) + ### CVE-2025-29927 (2025-03-21) Next.js is a React framework for building full-stack web applications. Starting in version 1.11.4 and prior to versions 12.3.5, 13.5.9, 14.2.25, and 15.2.3, it is possible to bypass authorization checks within a Next.js application, if the authorization check occurs in middleware. If patching to a safe version is infeasible, it is recommend that you prevent external user requests which contain the x-middleware-subrequest header from reaching your Next.js application. This vulnerability is fixed in 12.3.5, 13.5.9, 14.2.25, and 15.2.3. @@ -1091,7 +1514,6 @@ - [Eve-SatOrU/POC-CVE-2025-29927](https://github.com/Eve-SatOrU/POC-CVE-2025-29927) - [arvion-agent/next-CVE-2025-29927](https://github.com/arvion-agent/next-CVE-2025-29927) - [Oyst3r1ng/CVE-2025-29927](https://github.com/Oyst3r1ng/CVE-2025-29927) -- [lediusa/CVE-2025-29927](https://github.com/lediusa/CVE-2025-29927) - [lem0n817/CVE-2025-29927](https://github.com/lem0n817/CVE-2025-29927) - [kuzushiki/CVE-2025-29927-test](https://github.com/kuzushiki/CVE-2025-29927-test) - [ricsirigu/CVE-2025-29927](https://github.com/ricsirigu/CVE-2025-29927) @@ -1109,7 +1531,8 @@ - [maronnjapan/claude-create-CVE-2025-29927](https://github.com/maronnjapan/claude-create-CVE-2025-29927) - [kOaDT/poc-cve-2025-29927](https://github.com/kOaDT/poc-cve-2025-29927) - [yugo-eliatrope/test-cve-2025-29927](https://github.com/yugo-eliatrope/test-cve-2025-29927) -- [Slvignesh05/CVE-2025-29927](https://github.com/Slvignesh05/CVE-2025-29927) +- [emadshanab/CVE-2025-29927](https://github.com/emadshanab/CVE-2025-29927) +- [att-cloud/CVE-2025-29927](https://github.com/att-cloud/CVE-2025-29927) - [aleongx/CVE-2025-29927](https://github.com/aleongx/CVE-2025-29927) - [nicknisi/next-attack](https://github.com/nicknisi/next-attack) - [jmbowes/NextSecureScan](https://github.com/jmbowes/NextSecureScan) @@ -1120,7 +1543,7 @@ - [KaztoRay/CVE-2025-29927-Research](https://github.com/KaztoRay/CVE-2025-29927-Research) - [nocomp/CVE-2025-29927-scanner](https://github.com/nocomp/CVE-2025-29927-scanner) - [yuzu-juice/CVE-2025-29927_demo](https://github.com/yuzu-juice/CVE-2025-29927_demo) -- [0x0Luk/0xMiddleware](https://github.com/0x0Luk/0xMiddleware) +- [luq0x/0xMiddleware](https://github.com/luq0x/0xMiddleware) - [AnonKryptiQuz/NextSploit](https://github.com/AnonKryptiQuz/NextSploit) - [w2hcorp/CVE-2025-29927-PoC](https://github.com/w2hcorp/CVE-2025-29927-PoC) - [ferpalma21/Automated-Next.js-Security-Scanner-for-CVE-2025-29927](https://github.com/ferpalma21/Automated-Next.js-Security-Scanner-for-CVE-2025-29927) @@ -1139,7 +1562,7 @@ - [gotr00t0day/CVE-2025-29927](https://github.com/gotr00t0day/CVE-2025-29927) - [pixilated730/NextJS-Exploit-](https://github.com/pixilated730/NextJS-Exploit-) - [ValGrace/middleware-auth-bypass](https://github.com/ValGrace/middleware-auth-bypass) -- [goncalocsousa1/CVE-2025-29927](https://github.com/goncalocsousa1/CVE-2025-29927) +- [0xnxt1me/CVE-2025-29927](https://github.com/0xnxt1me/CVE-2025-29927) - [pickovven/vulnerable-nextjs-14-CVE-2025-29927](https://github.com/pickovven/vulnerable-nextjs-14-CVE-2025-29927) - [l1uk/nextjs-middleware-exploit](https://github.com/l1uk/nextjs-middleware-exploit) - [darklotuskdb/nextjs-CVE-2025-29927-hunter](https://github.com/darklotuskdb/nextjs-CVE-2025-29927-hunter) @@ -1148,8 +1571,24 @@ - [Knotsecurity/CVE-2025-29927-NextJs-Middleware-Simulation](https://github.com/Knotsecurity/CVE-2025-29927-NextJs-Middleware-Simulation) - [mhamzakhattak/CVE-2025-29927](https://github.com/mhamzakhattak/CVE-2025-29927) - [enochgitgamefied/NextJS-CVE-2025-29927](https://github.com/enochgitgamefied/NextJS-CVE-2025-29927) +- [Grand-Moomin/Vuln-Next.js-CVE-2025-29927](https://github.com/Grand-Moomin/Vuln-Next.js-CVE-2025-29927) +- [pouriam23/Next.js-Middleware-Bypass-CVE-2025-29927-](https://github.com/pouriam23/Next.js-Middleware-Bypass-CVE-2025-29927-) +- [kh4sh3i/CVE-2025-29927](https://github.com/kh4sh3i/CVE-2025-29927) +- [EQSTLab/CVE-2025-29927](https://github.com/EQSTLab/CVE-2025-29927) +- [Hirainsingadia/CVE-2025-29927](https://github.com/Hirainsingadia/CVE-2025-29927) +- [hed1ad/CVE-2025-29927](https://github.com/hed1ad/CVE-2025-29927) +- [HoumanPashaei/CVE-2025-29927](https://github.com/HoumanPashaei/CVE-2025-29927) +- [rubbxalc/CVE-2025-29927](https://github.com/rubbxalc/CVE-2025-29927) +- [0xpr4bin/vulnerable-next_js_cve-2025-29927](https://github.com/0xpr4bin/vulnerable-next_js_cve-2025-29927) +- [olimpiofreitas/CVE-2025-29927_scanner](https://github.com/olimpiofreitas/CVE-2025-29927_scanner) +- [moften/CVE-2025-29927](https://github.com/moften/CVE-2025-29927) +- [EarthAngel666/x-middleware-exploit](https://github.com/EarthAngel666/x-middleware-exploit) + +### CVE-2025-29972 (2025-05-08) + +Server-Side Request Forgery (SSRF) in Azure allows an authorized attacker to perform spoofing over a network. + -### CVE-2025-29972 - [ThemeHackers/CVE-2025-29972](https://github.com/ThemeHackers/CVE-2025-29972) ### CVE-2025-30065 (2025-04-01) @@ -1161,6 +1600,8 @@ - [bjornhels/CVE-2025-30065](https://github.com/bjornhels/CVE-2025-30065) - [ron-imperva/CVE-2025-30065-PoC](https://github.com/ron-imperva/CVE-2025-30065-PoC) - [mouadk/parquet-rce-poc-CVE-2025-30065](https://github.com/mouadk/parquet-rce-poc-CVE-2025-30065) +- [ThreatRadarAI/TRAI-001-Critical-RCE-Vulnerability-in-Apache-Parquet-CVE-2025-30065-Simulation](https://github.com/ThreatRadarAI/TRAI-001-Critical-RCE-Vulnerability-in-Apache-Parquet-CVE-2025-30065-Simulation) +- [F5-Labs/parquet-canary-exploit-rce-poc-CVE-2025-30065](https://github.com/F5-Labs/parquet-canary-exploit-rce-poc-CVE-2025-30065) ### CVE-2025-30066 (2025-03-15) @@ -1182,7 +1623,6 @@ Vite, a provider of frontend development tooling, has a vulnerability in versions prior to 6.2.3, 6.1.2, 6.0.12, 5.4.15, and 4.5.10. `@fs` denies access to files outside of Vite serving allow list. Adding `?raw??` or `?import&raw??` to the URL bypasses this limitation and returns the file content if it exists. This bypass exists because trailing separators such as `?` are removed in several places, but are not accounted for in query string regexes. The contents of arbitrary files can be returned to the browser. Only apps explicitly exposing the Vite dev server to the network (using `--host` or `server.host` config option) are affected. Versions 6.2.3, 6.1.2, 6.0.12, 5.4.15, and 4.5.10 fix the issue. -- [LiChaser/CVE-2025-30208](https://github.com/LiChaser/CVE-2025-30208) - [xuemian168/CVE-2025-30208](https://github.com/xuemian168/CVE-2025-30208) - [ThumpBo/CVE-2025-30208-EXP](https://github.com/ThumpBo/CVE-2025-30208-EXP) - [xaitx/CVE-2025-30208](https://github.com/xaitx/CVE-2025-30208) @@ -1199,6 +1639,8 @@ - [sumeet-darekar/CVE-2025-30208](https://github.com/sumeet-darekar/CVE-2025-30208) - [4m3rr0r/CVE-2025-30208-PoC](https://github.com/4m3rr0r/CVE-2025-30208-PoC) - [lilil3333/Vite-CVE-2025-30208-EXP](https://github.com/lilil3333/Vite-CVE-2025-30208-EXP) +- [imbas007/CVE-2025-30208-template](https://github.com/imbas007/CVE-2025-30208-template) +- [r0ngy40/CVE-2025-30208-Series](https://github.com/r0ngy40/CVE-2025-30208-Series) ### CVE-2025-30216 (2025-03-25) @@ -1214,21 +1656,20 @@ - [natasaka/CVE-2025-30349](https://github.com/natasaka/CVE-2025-30349) -### CVE-2025-30567 (2025-03-25) +### CVE-2025-30406 (2025-04-03) -Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wp01ru WP01 allows Path Traversal. This issue affects WP01: from n/a through 2.6.2. +Gladinet CentreStack through 16.1.10296.56315 (fixed in 16.4.10315.56368) has a deserialization vulnerability due to the CentreStack portal's hardcoded machineKey use, as exploited in the wild in March 2025. This enables threat actors (who know the machineKey) to serialize a payload for server-side deserialization to achieve remote code execution. NOTE: a CentreStack admin can manually delete the machineKey defined in portal\web.config. -- [Oyst3r1ng/CVE-2025-30567](https://github.com/Oyst3r1ng/CVE-2025-30567) -- [realcodeb0ss/CVE-2025-30567-PoC](https://github.com/realcodeb0ss/CVE-2025-30567-PoC) -- [KaxuFF/CVE-2025-30567-PoC](https://github.com/KaxuFF/CVE-2025-30567-PoC) +- [W01fh4cker/CVE-2025-30406](https://github.com/W01fh4cker/CVE-2025-30406) -### CVE-2025-30727 (2025-04-15) +### CVE-2025-30567 (2025-03-25) -Vulnerability in the Oracle Scripting product of Oracle E-Business Suite (component: iSurvey Module). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Scripting. Successful attacks of this vulnerability can result in takeover of Oracle Scripting. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). +Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wp01ru WP01 allows Path Traversal. This issue affects WP01: from n/a through 2.6.2. -- [HExploited/CVE-2025-30727-Exploit](https://github.com/HExploited/CVE-2025-30727-Exploit) +- [Oyst3r1ng/CVE-2025-30567](https://github.com/Oyst3r1ng/CVE-2025-30567) +- [realcodeb0ss/CVE-2025-30567-PoC](https://github.com/realcodeb0ss/CVE-2025-30567-PoC) ### CVE-2025-30772 (2025-03-27) @@ -1271,6 +1712,7 @@ - [sunhuiHi666/CVE-2025-31125](https://github.com/sunhuiHi666/CVE-2025-31125) +- [0xgh057r3c0n/CVE-2025-31125](https://github.com/0xgh057r3c0n/CVE-2025-31125) ### CVE-2025-31129 (2025-03-31) @@ -1286,6 +1728,13 @@ - [MuhammadWaseem29/CVE-2025-31131](https://github.com/MuhammadWaseem29/CVE-2025-31131) +### CVE-2025-31137 (2025-04-01) + +React Router is a multi-strategy router for React bridging the gap from React 18 to React 19. There is a vulnerability in Remix/React Router that affects all Remix 2 and React Router 7 consumers using the Express adapter. Basically, this vulnerability allows anyone to spoof the URL used in an incoming Request by putting a URL pathname in the port section of a URL that is part of a Host or X-Forwarded-Host header sent to a Remix/React Router request handler. This issue has been patched and released in Remix 2.16.3 and React Router 7.4.1. + + +- [pouriam23/vulnerability-in-Remix-React-Router-CVE-2025-31137-](https://github.com/pouriam23/vulnerability-in-Remix-React-Router-CVE-2025-31137-) + ### CVE-2025-31161 (2025-04-03) CrushFTP 10 before 10.8.4 and 11 before 11.3.1 allows authentication bypass and takeover of the crushadmin account (unless a DMZ proxy instance is used), as exploited in the wild in March and April 2025, aka "Unauthenticated HTTP(S) port access." A race condition exists in the AWS4-HMAC (compatible with S3) authorization method of the HTTP component of the FTP server. The server first verifies the existence of the user by performing a call to login_user_pass() with no password requirement. This will authenticate the session through the HMAC verification process and up until the server checks for user verification once more. The vulnerability can be further stabilized, eliminating the need for successfully triggering a race condition, by sending a mangled AWS4-HMAC header. By providing only the username and a following slash (/), the server will successfully find a username, which triggers the successful anypass authentication process, but the server will fail to find the expected SignedHeaders entry, resulting in an index-out-of-bounds error that stops the code from reaching the session cleanup. Together, these issues make it trivial to authenticate as any known or guessable user (e.g., crushadmin), and can lead to a full compromise of the system by obtaining an administrative account. @@ -1293,6 +1742,50 @@ - [Immersive-Labs-Sec/CVE-2025-31161](https://github.com/Immersive-Labs-Sec/CVE-2025-31161) - [llussiess/CVE-2025-31161](https://github.com/llussiess/CVE-2025-31161) +- [TX-One/CVE-2025-31161](https://github.com/TX-One/CVE-2025-31161) +- [SUPRAAA-1337/Nuclei_CVE-2025-31161_CVE-2025-2825](https://github.com/SUPRAAA-1337/Nuclei_CVE-2025-31161_CVE-2025-2825) +- [SUPRAAA-1337/CVE-2025-31161_exploit](https://github.com/SUPRAAA-1337/CVE-2025-31161_exploit) +- [ibrahimsql/CVE-2025-31161](https://github.com/ibrahimsql/CVE-2025-31161) + +### CVE-2025-31200 (2025-04-16) + +A memory corruption issue was addressed with improved bounds checking. This issue is fixed in tvOS 18.4.1, visionOS 2.4.1, iOS iOS 18.4.1 and iPadOS 18.4.1, macOS Sequoia 15.4.1. Processing an audio stream in a maliciously crafted media file may result in code execution. Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on iOS. + + +- [zhuowei/apple-positional-audio-codec-invalid-header](https://github.com/zhuowei/apple-positional-audio-codec-invalid-header) +- [JGoyd/CVE-2025-31200-iOS-AudioConverter-RCE](https://github.com/JGoyd/CVE-2025-31200-iOS-AudioConverter-RCE) + +### CVE-2025-31258 (2025-05-12) + +This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sequoia 15.5. An app may be able to break out of its sandbox. + + +- [wh1te4ever/CVE-2025-31258-PoC](https://github.com/wh1te4ever/CVE-2025-31258-PoC) +- [BODE987/CVE-2025-31258-PoC](https://github.com/BODE987/CVE-2025-31258-PoC) + +### CVE-2025-31324 (2025-04-24) + +SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system. + + +- [rxerium/CVE-2025-31324](https://github.com/rxerium/CVE-2025-31324) +- [redrays-io/CVE-2025-31324](https://github.com/redrays-io/CVE-2025-31324) +- [Onapsis/Onapsis_CVE-2025-31324_Scanner_Tools](https://github.com/Onapsis/Onapsis_CVE-2025-31324_Scanner_Tools) +- [moften/CVE-2025-31324](https://github.com/moften/CVE-2025-31324) +- [moften/CVE-2025-31324-NUCLEI](https://github.com/moften/CVE-2025-31324-NUCLEI) +- [Alizngnc/SAP-CVE-2025-31324](https://github.com/Alizngnc/SAP-CVE-2025-31324) +- [ODST-Forge/CVE-2025-31324_PoC](https://github.com/ODST-Forge/CVE-2025-31324_PoC) +- [abrewer251/CVE-2025-31324_PoC_SAP](https://github.com/abrewer251/CVE-2025-31324_PoC_SAP) +- [Pengrey/CVE-2025-31324](https://github.com/Pengrey/CVE-2025-31324) +- [BlueOWL-overlord/Burp_CVE-2025-31324](https://github.com/BlueOWL-overlord/Burp_CVE-2025-31324) +- [nullcult/CVE-2025-31324-File-Upload](https://github.com/nullcult/CVE-2025-31324-File-Upload) +- [respondiq/jsp-webshell-scanner](https://github.com/respondiq/jsp-webshell-scanner) +- [JonathanStross/CVE-2025-31324](https://github.com/JonathanStross/CVE-2025-31324) +- [Onapsis/Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment](https://github.com/Onapsis/Onapsis-Mandiant-CVE-2025-31324-Vuln-Compromise-Assessment) +- [rf-peixoto/sap_netweaver_cve-2025-31324-](https://github.com/rf-peixoto/sap_netweaver_cve-2025-31324-) +- [NULLTRACE0X/CVE-2025-31324](https://github.com/NULLTRACE0X/CVE-2025-31324) +- [nairuzabulhul/nuclei-template-cve-2025-31324-check](https://github.com/nairuzabulhul/nuclei-template-cve-2025-31324-check) +- [sug4r-wr41th/CVE-2025-31324](https://github.com/sug4r-wr41th/CVE-2025-31324) ### CVE-2025-31486 (2025-04-03) @@ -1302,7 +1795,27 @@ - [iSee857/CVE-2025-31486-PoC](https://github.com/iSee857/CVE-2025-31486-PoC) - [Ly4j/CVE-2025-31486](https://github.com/Ly4j/CVE-2025-31486) -### CVE-2025-31651 +### CVE-2025-31644 (2025-05-07) + +When running in Appliance mode, a command injection vulnerability exists in an undisclosed iControl REST and BIG-IP TMOS Shell (tmsh) command which may allow an authenticated attacker with administrator role privileges to execute arbitrary system commands. A successful exploit can allow the attacker to cross a security boundary.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. + + +- [mbadanoiu/CVE-2025-31644](https://github.com/mbadanoiu/CVE-2025-31644) + +### CVE-2025-31650 (2025-04-28) + +Improper Input Validation vulnerability in Apache Tomcat. Incorrect error handling for some invalid HTTP priority headers resulted in incomplete clean-up of the failed request which created a memory leak. A large number of such requests could trigger an OutOfMemoryException resulting in a denial of service.\n\nThis issue affects Apache Tomcat: from 9.0.76 through 9.0.102, from 10.1.10 through 10.1.39, from 11.0.0-M2 through 11.0.5.\n\nUsers are recommended to upgrade to version 9.0.104, 10.1.40 or 11.0.6 which fix the issue. + + +- [absholi7ly/TomcatKiller-CVE-2025-31650](https://github.com/absholi7ly/TomcatKiller-CVE-2025-31650) +- [tunahantekeoglu/CVE-2025-31650](https://github.com/tunahantekeoglu/CVE-2025-31650) +- [sattarbug/Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool](https://github.com/sattarbug/Analysis-of-TomcatKiller---CVE-2025-31650-Exploit-Tool) + +### CVE-2025-31651 (2025-04-28) + +Improper Neutralization of Escape, Meta, or Control Sequences vulnerability in Apache Tomcat. For a subset of unlikely rewrite rule configurations, it was possible \nfor a specially crafted request to bypass some rewrite rules. If those \nrewrite rules effectively enforced security constraints, those \nconstraints could be bypassed.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.5, from 10.1.0-M1 through 10.1.39, from 9.0.0.M1 through 9.0.102.\n\nUsers are recommended to upgrade to version [FIXED_VERSION], which fixes the issue. + + - [gregk4sec/CVE-2025-31651](https://github.com/gregk4sec/CVE-2025-31651) ### CVE-2025-31864 (2025-04-01) @@ -1326,6 +1839,13 @@ - [Nxploited/CVE-2025-32118](https://github.com/Nxploited/CVE-2025-32118) +### CVE-2025-32140 (2025-04-10) + +Unrestricted Upload of File with Dangerous Type vulnerability in Nirmal Kumar Ram WP Remote Thumbnail allows Upload a Web Shell to a Web Server. This issue affects WP Remote Thumbnail: from n/a through 1.3.1. + + +- [Nxploited/CVE-2025-32140](https://github.com/Nxploited/CVE-2025-32140) + ### CVE-2025-32206 (2025-04-10) Unrestricted Upload of File with Dangerous Type vulnerability in LABCAT Processing Projects allows Upload a Web Shell to a Web Server. This issue affects Processing Projects: from n/a through 1.0.2. @@ -1333,6 +1853,72 @@ - [Nxploited/CVE-2025-32206](https://github.com/Nxploited/CVE-2025-32206) +### CVE-2025-32259 (2025-04-10) + +Missing Authorization vulnerability in Alimir WP ULike. This issue affects WP ULike: from n/a through 4.7.9.1. + + +- [HossamEAhmed/wp-ulike-cve-2025-32259-poc](https://github.com/HossamEAhmed/wp-ulike-cve-2025-32259-poc) + +### CVE-2025-32375 (2025-04-09) + +BentoML is a Python library for building online serving systems optimized for AI apps and model inference. Prior to 1.4.8, there was an insecure deserialization in BentoML's runner server. By setting specific headers and parameters in the POST request, it is possible to execute any unauthorized arbitrary code on the server, which will grant the attackers to have the initial access and information disclosure on the server. This vulnerability is fixed in 1.4.8. + + +- [theGEBIRGE/CVE-2025-32375](https://github.com/theGEBIRGE/CVE-2025-32375) + +### CVE-2025-32395 (2025-04-10) + +Vite is a frontend tooling framework for javascript. Prior to 6.2.6, 6.1.5, 6.0.15, 5.4.18, and 4.5.13, the contents of arbitrary files can be returned to the browser if the dev server is running on Node or Bun. HTTP 1.1 spec (RFC 9112) does not allow # in request-target. Although an attacker can send such a request. For those requests with an invalid request-line (it includes request-target), the spec recommends to reject them with 400 or 301. The same can be said for HTTP 2. On Node and Bun, those requests are not rejected internally and is passed to the user land. For those requests, the value of http.IncomingMessage.url contains #. Vite assumed req.url won't contain # when checking server.fs.deny, allowing those kinds of requests to bypass the check. Only apps explicitly exposing the Vite dev server to the network (using --host or server.host config option) and running the Vite dev server on runtimes that are not Deno (e.g. Node, Bun) are affected. This vulnerability is fixed in 6.2.6, 6.1.5, 6.0.15, 5.4.18, and 4.5.13. + + +- [ruiwenya/CVE-2025-32395](https://github.com/ruiwenya/CVE-2025-32395) + +### CVE-2025-32407 (2025-05-16) + +Samsung Internet for Galaxy Watch version 5.0.9, available up until Samsung Galaxy Watch 3, does not properly validate TLS certificates, allowing for an attacker to impersonate any and all websites visited by the user. This is a critical misconfiguration in the way the browser validates the identity of the server. It negates the use of HTTPS as a secure channel, allowing for Man-in-the-Middle attacks, stealing sensitive information or modifying incoming and outgoing traffic. NOTE: This vulnerability is in an end-of-life product that is no longer maintained by the vendor. + + +- [diegovargasj/CVE-2025-32407](https://github.com/diegovargasj/CVE-2025-32407) + +### CVE-2025-32432 (2025-04-25) + +Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Starting from version 3.0.0-RC1 to before 3.9.15, 4.0.0-RC1 to before 4.14.15, and 5.0.0-RC1 to before 5.6.17, Craft is vulnerable to remote code execution. This is a high-impact, low-complexity attack vector. This issue has been patched in versions 3.9.15, 4.14.15, and 5.6.17, and is an additional fix for CVE-2023-41892. + + +- [Chocapikk/CVE-2025-32432](https://github.com/Chocapikk/CVE-2025-32432) +- [Sachinart/CVE-2025-32432](https://github.com/Sachinart/CVE-2025-32432) +- [ibrahimsql/CVE-2025-32432](https://github.com/ibrahimsql/CVE-2025-32432) + +### CVE-2025-32433 (2025-04-16) + +Erlang/OTP is a set of libraries for the Erlang programming language. Prior to versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20, a SSH server may allow an attacker to perform unauthenticated remote code execution (RCE). By exploiting a flaw in SSH protocol message handling, a malicious actor could gain unauthorized access to affected systems and execute arbitrary commands without valid credentials. This issue is patched in versions OTP-27.3.3, OTP-26.2.5.11, and OTP-25.3.2.20. A temporary workaround involves disabling the SSH server or to prevent access via firewall rules. + + +- [ProDefense/CVE-2025-32433](https://github.com/ProDefense/CVE-2025-32433) +- [ekomsSavior/POC_CVE-2025-32433](https://github.com/ekomsSavior/POC_CVE-2025-32433) +- [Epivalent/CVE-2025-32433-detection](https://github.com/Epivalent/CVE-2025-32433-detection) +- [darses/CVE-2025-32433](https://github.com/darses/CVE-2025-32433) +- [LemieOne/CVE-2025-32433](https://github.com/LemieOne/CVE-2025-32433) +- [teamtopkarl/CVE-2025-32433](https://github.com/teamtopkarl/CVE-2025-32433) +- [m0usem0use/erl_mouse](https://github.com/m0usem0use/erl_mouse) +- [exa-offsec/ssh_erlangotp_rce](https://github.com/exa-offsec/ssh_erlangotp_rce) +- [omer-efe-curkus/CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC](https://github.com/omer-efe-curkus/CVE-2025-32433-Erlang-OTP-SSH-RCE-PoC) +- [0xPThree/cve-2025-32433](https://github.com/0xPThree/cve-2025-32433) +- [meloppeitreet/CVE-2025-32433-Remote-Shell](https://github.com/meloppeitreet/CVE-2025-32433-Remote-Shell) +- [tobiasGuta/Erlang-OTP-CVE-2025-32433](https://github.com/tobiasGuta/Erlang-OTP-CVE-2025-32433) +- [ps-interactive/lab_CVE-2025-32433](https://github.com/ps-interactive/lab_CVE-2025-32433) +- [rizky412/CVE-2025-32433](https://github.com/rizky412/CVE-2025-32433) +- [0x7556/CVE-2025-32433](https://github.com/0x7556/CVE-2025-32433) +- [becrevex/CVE-2025-32433](https://github.com/becrevex/CVE-2025-32433) +- [MrDreamReal/CVE-2025-32433](https://github.com/MrDreamReal/CVE-2025-32433) +- [Know56/CVE-2025-32433](https://github.com/Know56/CVE-2025-32433) +- [abrewer251/CVE-2025-32433_Erlang-OTP_PoC](https://github.com/abrewer251/CVE-2025-32433_Erlang-OTP_PoC) +- [ODST-Forge/CVE-2025-32433_PoC](https://github.com/ODST-Forge/CVE-2025-32433_PoC) +- [C9b3rD3vi1/Erlang-OTP-SSH-CVE-2025-32433](https://github.com/C9b3rD3vi1/Erlang-OTP-SSH-CVE-2025-32433) +- [bilalz5-github/Erlang-OTP-SSH-CVE-2025-32433](https://github.com/bilalz5-github/Erlang-OTP-SSH-CVE-2025-32433) +- [vigilante-1337/CVE-2025-32433](https://github.com/vigilante-1337/CVE-2025-32433) + ### CVE-2025-32579 (2025-04-11) Unrestricted Upload of File with Dangerous Type vulnerability in SoftClever Limited Sync Posts allows Upload a Web Shell to a Web Server. This issue affects Sync Posts: from n/a through 1.0. @@ -1340,6 +1926,14 @@ - [Nxploited/CVE-2025-32579](https://github.com/Nxploited/CVE-2025-32579) +### CVE-2025-32583 (2025-04-17) + +Improper Control of Generation of Code ('Code Injection') vulnerability in termel PDF 2 Post allows Remote Code Inclusion. This issue affects PDF 2 Post: from n/a through 2.4.0. + + +- [Nxploited/CVE-2025-32583](https://github.com/Nxploited/CVE-2025-32583) +- [GadaLuBau1337/CVE-2025-32583](https://github.com/GadaLuBau1337/CVE-2025-32583) + ### CVE-2025-32641 (2025-04-09) Cross-Site Request Forgery (CSRF) vulnerability in anantaddons Anant Addons for Elementor allows Cross Site Request Forgery. This issue affects Anant Addons for Elementor: from n/a through 1.1.5. @@ -1347,6 +1941,51 @@ - [Nxploited/CVE-2025-32641](https://github.com/Nxploited/CVE-2025-32641) +### CVE-2025-32682 (2025-04-17) + +Unrestricted Upload of File with Dangerous Type vulnerability in RomanCode MapSVG Lite allows Upload a Web Shell to a Web Server. This issue affects MapSVG Lite: from n/a through 8.5.34. + + +- [Nxploited/CVE-2025-32682](https://github.com/Nxploited/CVE-2025-32682) + +### CVE-2025-32756 (2025-05-13) + +A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie. + + +- [exfil0/CVE-2025-32756-POC](https://github.com/exfil0/CVE-2025-32756-POC) + +### CVE-2025-32965 (2025-04-22) + +xrpl.js is a JavaScript/TypeScript API for interacting with the XRP Ledger in Node.js and the browser. Versions 4.2.1, 4.2.2, 4.2.3, and 4.2.4 of xrpl.js were compromised and contained malicious code designed to exfiltrate private keys. Version 2.14.2 is also malicious, though it is less likely to lead to exploitation as it is not compatible with other 2.x versions. Anyone who used one of these versions should stop immediately and rotate any private keys or secrets used with affected systems. Users of xrpl.js should pgrade to version 4.2.5 or 2.14.3 to receive a patch. To secure funds, think carefully about whether any keys may have been compromised by this supply chain attack, and mitigate by sending funds to secure wallets, and/or rotating keys. If any account's master key is potentially compromised, disable the key. + + +- [yusufdalbudak/CVE-2025-32965-xrpl-js-poc](https://github.com/yusufdalbudak/CVE-2025-32965-xrpl-js-poc) + +### CVE-2025-34028 (2025-04-22) + +The Commvault Command Center Innovation Release allows an unauthenticated actor to upload ZIP files that represent install packages that, when expanded by the target server, are vulnerable to path traversal vulnerability that can result in Remote Code Execution via malicious JSP.\n\n\n\n\n\nThis issue affects Command Center Innovation Release: 11.38. + + +- [watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028](https://github.com/watchtowrlabs/watchTowr-vs-Commvault-PreAuth-RCE-CVE-2025-34028) +- [tinkerlev/commvault-cve2025-34028-check](https://github.com/tinkerlev/commvault-cve2025-34028-check) +- [becrevex/Commvault-CVE-2025-34028](https://github.com/becrevex/Commvault-CVE-2025-34028) +- [Mattb709/CVE-2025-34028-PoC-Commvault-RCE](https://github.com/Mattb709/CVE-2025-34028-PoC-Commvault-RCE) + +### CVE-2025-39436 (2025-04-17) + +Unrestricted Upload of File with Dangerous Type vulnerability in aidraw I Draw allows Using Malicious Files. This issue affects I Draw: from n/a through 1.0. + + +- [Nxploited/CVE-2025-39436](https://github.com/Nxploited/CVE-2025-39436) + +### CVE-2025-39538 (2025-04-16) + +Unrestricted Upload of File with Dangerous Type vulnerability in Mathieu Chartier WP-Advanced-Search allows Upload a Web Shell to a Web Server. This issue affects WP-Advanced-Search: from n/a through 3.3.9.3. + + +- [Nxploited/CVE-2025-39538](https://github.com/Nxploited/CVE-2025-39538) + ### CVE-2025-39601 (2025-04-16) Cross-Site Request Forgery (CSRF) vulnerability in WPFactory Custom CSS, JS & PHP allows Remote Code Inclusion. This issue affects Custom CSS, JS & PHP: from n/a through 2.4.1. @@ -1354,24 +1993,163 @@ - [Nxploited/CVE-2025-39601](https://github.com/Nxploited/CVE-2025-39601) +### CVE-2025-40634 (2025-05-20) + +Stack-based buffer overflow vulnerability in the 'conn-indicator' binary running as root on the TP-Link Archer AX50 router, in firmware versions prior to 1.0.15 build 241203 rel61480. This vulnerability allows an attacker to execute arbitrary code on the device over LAN and WAN networks. + + +- [hacefresko/CVE-2025-40634](https://github.com/hacefresko/CVE-2025-40634) + +### CVE-2025-43864 (2025-04-25) + +React Router is a router for React. Starting in version 7.2.0 and prior to version 7.5.2, it is possible to force an application to switch to SPA mode by adding a header to the request. If the application uses SSR and is forced to switch to SPA, this causes an error that completely corrupts the page. If a cache system is in place, this allows the response containing the error to be cached, resulting in a cache poisoning that strongly impacts the availability of the application. This issue has been patched in version 7.5.2. + + +- [pouriam23/DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864-](https://github.com/pouriam23/DoS-via-cache-poisoning-by-forcing-SPA-mode-CVE-2025-43864-) + +### CVE-2025-43865 (2025-04-25) + +React Router is a router for React. In versions on the 7.0 branch prior to version 7.5.2, it's possible to modify pre-rendered data by adding a header to the request. This allows to completely spoof its contents and modify all the values ​​of the data object passed to the HTML. This issue has been patched in version 7.5.2. + + +- [pouriam23/Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865](https://github.com/pouriam23/Pre-render-data-spoofing-on-React-Router-framework-mode-CVE-2025-43865) + +### CVE-2025-43919 (2025-04-20) + +GNU Mailman 2.1.39, as bundled in cPanel (and WHM), allows unauthenticated attackers to read arbitrary files via ../ directory traversal at /mailman/private/mailman (aka the private archive authentication endpoint) via the username parameter. NOTE: multiple third parties report that they are unable to reproduce this, regardless of whether cPanel or WHM is used. + + +- [0NYX-MY7H/CVE-2025-43919](https://github.com/0NYX-MY7H/CVE-2025-43919) +- [cybersecplayground/CVE-2025-43919-POC](https://github.com/cybersecplayground/CVE-2025-43919-POC) + +### CVE-2025-43920 (2025-04-20) + +GNU Mailman 2.1.39, as bundled in cPanel (and WHM), in certain external archiver configurations, allows unauthenticated attackers to execute arbitrary OS commands via shell metacharacters in an email Subject line. NOTE: multiple third parties report that they are unable to reproduce this, regardless of whether cPanel or WHM is used. + + +- [0NYX-MY7H/CVE-2025-43920](https://github.com/0NYX-MY7H/CVE-2025-43920) + +### CVE-2025-43921 (2025-04-20) + +GNU Mailman 2.1.39, as bundled in cPanel (and WHM), allows unauthenticated attackers to create lists via the /mailman/create endpoint. NOTE: multiple third parties report that they are unable to reproduce this, regardless of whether cPanel or WHM is used. + + +- [0NYX-MY7H/CVE-2025-43921](https://github.com/0NYX-MY7H/CVE-2025-43921) + +### CVE-2025-43929 (2025-04-20) + +open_actions.py in kitty before 0.41.0 does not ask for user confirmation before running a local executable file that may have been linked from an untrusted document (e.g., a document opened in KDE ghostwriter). + + +- [0xBenCantCode/CVE-2025-43929](https://github.com/0xBenCantCode/CVE-2025-43929) + +### CVE-2025-44039 (2025-05-13) + +CP-XR-DE21-S -4G Router Firmware version 1.031.022 was discovered to contain insecure protections for its UART console. This vulnerability allows local attackers to connect to the UART port via a serial connection, read all boot sequence, and revealing internal system details and sensitive information without any authentication. + + +- [Yashodhanvivek/CP-XR-DE21-S--4G-Router-Vulnerabilities](https://github.com/Yashodhanvivek/CP-XR-DE21-S--4G-Router-Vulnerabilities) + ### CVE-2025-44228 -- [Kariaoston/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce](https://github.com/Kariaoston/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce) -- [Karitosmuan/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud](https://github.com/Karitosmuan/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud) +- [Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce](https://github.com/Caztemaz/Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce) +- [Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud](https://github.com/Caztemaz/Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud) -### CVE-2025-50000 -- [adiivascu/CVE-2025-50000](https://github.com/adiivascu/CVE-2025-50000) +### CVE-2025-45250 (2025-05-06) + +MrDoc v0.95 and before is vulnerable to Server-Side Request Forgery (SSRF) in the validate_url function of the app_doc/utils.py file. + + +- [xp3s/CVE-2025-45250](https://github.com/xp3s/CVE-2025-45250) +- [Anike-x/CVE-2025-45250](https://github.com/Anike-x/CVE-2025-45250) + +### CVE-2025-46271 (2025-04-24) + +UNI-NMS-Lite is vulnerable to a command injection attack that could \nallow an unauthenticated attacker to read or manipulate device data. + + +- [1Altruist/CVE-2025-46271-Reverse-Shell-PoC](https://github.com/1Altruist/CVE-2025-46271-Reverse-Shell-PoC) -### CVE-2025-412025 -- [itssixtyn3in/CVE-2025-412025](https://github.com/itssixtyn3in/CVE-2025-412025) +### CVE-2025-46657 (2025-04-27) -### CVE-2025-412026 -- [itssixtyn3in/CVE-2025-412026](https://github.com/itssixtyn3in/CVE-2025-412026) +Karaz Karazal through 2025-04-14 allows reflected XSS via the lang parameter to the default URI. + + +- [nov-1337/CVE-2025-46657](https://github.com/nov-1337/CVE-2025-46657) + +### CVE-2025-46701 +- [gregk4sec/CVE-2025-46701](https://github.com/gregk4sec/CVE-2025-46701) + +### CVE-2025-46721 (2025-05-13) + +nosurf is cross-site request forgery (CSRF) protection middleware for Go. A vulnerability in versions prior to 1.2.0 allows an attacker who controls content on the target site, or on a subdomain of the target site (either via XSS, or otherwise) to bypass CSRF checks and issue requests on user's behalf. Due to misuse of the Go `net/http` library, nosurf categorizes all incoming requests as plain-text HTTP requests, in which case the `Referer` header is not checked to have the same origin as the target webpage. If the attacker has control over HTML contents on either the target website (e.g. `example.com`), or on a website hosted on a subdomain of the target (e.g. `attacker.example.com`), they will also be able to manipulate cookies set for the target website. By acquiring the secret CSRF token from the cookie, or overriding the cookie with a new token known to the attacker, `attacker.example.com` is able to craft cross-site requests to `example.com`. A patch for the issue was released in nosurf 1.2.0. In lieu of upgrading to a patched version of nosurf, users may additionally use another HTTP middleware to ensure that a non-safe HTTP request is coming from the same origin (e.g. by requiring a `Sec-Fetch-Site: same-origin` header in the request). + + +- [justinas/nosurf-cve-2025-46721](https://github.com/justinas/nosurf-cve-2025-46721) + +### CVE-2025-46731 (2025-05-05) + +Craft is a content management system. Versions of Craft CMS on the 4.x branch prior to 4.14.13 and on the 5.x branch prior to 5.6.16 contains a potential remote code execution vulnerability via Twig SSTI. One must have administrator access and `ALLOW_ADMIN_CHANGES` must be enabled for this to work. Users should update to the patched versions 4.14.13 or 5.6.15 to mitigate the issue. + + +- [singetu0096/CVE-2025-46731](https://github.com/singetu0096/CVE-2025-46731) + +### CVE-2025-46801 (2025-05-19) + +Pgpool-II provided by PgPool Global Development Group contains an authentication bypass by primary weakness vulnerability. if the vulnerability is exploited, an attacker may be able to log in to the system as an arbitrary user, allowing them to read or tamper with data in the database, and/or disable the database. + -### CVE-2025-412027 -- [itssixtyn3in/CVE-2025-412027](https://github.com/itssixtyn3in/CVE-2025-412027) +- [hendrewna/CVE-2025-46801](https://github.com/hendrewna/CVE-2025-46801) -### CVE-2025-442025 -- [joey-melo/CVE-2025-442025](https://github.com/joey-melo/CVE-2025-442025) +### CVE-2025-47226 (2025-05-02) + +Grokability Snipe-IT before 8.1.0 has incorrect authorization for accessing asset information. + + +- [koyomihack00/CVE-2025-47226](https://github.com/koyomihack00/CVE-2025-47226) + +### CVE-2025-47256 (2025-05-06) + +Libxmp through 4.6.2 has a stack-based buffer overflow in depack_pha in loaders/prowizard/pha.c via a malformed Pha format tracker module in a .mod file. + + +- [SexyShoelessGodofWar/CVE-2025-47256](https://github.com/SexyShoelessGodofWar/CVE-2025-47256) + +### CVE-2025-47423 (2025-05-07) + +Personal Weather Station Dashboard 12_lts allows unauthenticated remote attackers to read arbitrary files via ../ directory traversal in the test parameter to /others/_test.php, as demonstrated by reading the server's private SSL key in cleartext. + + +- [Haluka92/CVE-2025-47423](https://github.com/Haluka92/CVE-2025-47423) + +### CVE-2025-47539 +- [Nxploited/CVE-2025-47539](https://github.com/Nxploited/CVE-2025-47539) + +### CVE-2025-47549 (2025-05-07) + +Unrestricted Upload of File with Dangerous Type vulnerability in Themefic BEAF allows Upload a Web Shell to a Web Server.\n\nThis issue affects BEAF: from n/a through 4.6.10. + + +- [d0n601/CVE-2025-47549](https://github.com/d0n601/CVE-2025-47549) + +### CVE-2025-47550 (2025-05-07) + +Unrestricted Upload of File with Dangerous Type vulnerability in Themefic Instantio allows Upload a Web Shell to a Web Server.\n\nThis issue affects Instantio: from n/a through 3.3.16. + + +- [d0n601/CVE-2025-47550](https://github.com/d0n601/CVE-2025-47550) + +### CVE-2025-47646 +- [Nxploited/CVE-2025-47646](https://github.com/Nxploited/CVE-2025-47646) +- [RootHarpy/CVE-2025-47646](https://github.com/RootHarpy/CVE-2025-47646) + +### CVE-2025-47810 +- [ptrstr/CVE-2025-47810](https://github.com/ptrstr/CVE-2025-47810) + +### CVE-2025-47827 +- [Zedeldi/CVE-2025-47827](https://github.com/Zedeldi/CVE-2025-47827) + +### CVE-2025-50000 +- [adiivascu/CVE-2025-50000](https://github.com/adiivascu/CVE-2025-50000) ### CVE-2025-492025 - [ImTheCopilotNow/CVE-2025-492025](https://github.com/ImTheCopilotNow/CVE-2025-492025) @@ -1382,9 +2160,6 @@ ### CVE-2025-492030 - [ImTheCopilotNow/CVE-2025-492030](https://github.com/ImTheCopilotNow/CVE-2025-492030) -### CVE-2025-666666 -- [anderruiz/CVE-2025-666666](https://github.com/anderruiz/CVE-2025-666666) - ### CVE-2025-3272025 - [itssixtyn3in/CVE-2025-3272025](https://github.com/itssixtyn3in/CVE-2025-3272025) @@ -1427,6 +2202,12 @@ ### CVE-2025-4162030 - [NotItsSixtyN3in/CVE-2025-4162030](https://github.com/NotItsSixtyN3in/CVE-2025-4162030) +### CVE-2025-4172025 +- [NotItsSixtyN3in/CVE-2025-4172025](https://github.com/NotItsSixtyN3in/CVE-2025-4172025) + +### CVE-2025-4172026 +- [NotItsSixtyN3in/CVE-2025-4172026](https://github.com/NotItsSixtyN3in/CVE-2025-4172026) + ## 2024 ### CVE-2024-0012 (2024-11-18) @@ -1444,6 +2225,7 @@ - [0xjessie21/CVE-2024-0012](https://github.com/0xjessie21/CVE-2024-0012) - [TalatumLabs/CVE-2024-0012_CVE-2024-9474_PoC](https://github.com/TalatumLabs/CVE-2024-0012_CVE-2024-9474_PoC) - [dcollaoa/cve-2024-0012-gui-poc](https://github.com/dcollaoa/cve-2024-0012-gui-poc) +- [Regent8SH/PanOsExploitMultitool](https://github.com/Regent8SH/PanOsExploitMultitool) ### CVE-2024-0015 (2024-02-16) @@ -1492,7 +2274,7 @@ - [007CRIPTOGRAFIA/c-CVE-2024-0044](https://github.com/007CRIPTOGRAFIA/c-CVE-2024-0044) - [Kai2er/CVE-2024-0044-EXP](https://github.com/Kai2er/CVE-2024-0044-EXP) - [hunter24x24/cve_2024_0044](https://github.com/hunter24x24/cve_2024_0044) -- [nexussecelite/EvilDroid](https://github.com/nexussecelite/EvilDroid) +- [sridhar-sec/EvilDroid](https://github.com/sridhar-sec/EvilDroid) - [nahid0x1/CVE-2024-0044](https://github.com/nahid0x1/CVE-2024-0044) - [MrW0l05zyn/cve-2024-0044](https://github.com/MrW0l05zyn/cve-2024-0044) - [canyie/CVE-2024-0044](https://github.com/canyie/CVE-2024-0044) @@ -2019,7 +2801,7 @@ This vulnerability exists in Digisol Router (DG-GR1321: Hardware version 3.7L; Firmware version : v3.2.02) due to improper implementation of password policies. An attacker with physical access could exploit this by creating password that do not adhere to the defined security standards/policy on the vulnerable system.\n\nSuccessful exploitation of this vulnerability could allow the attacker to expose the router to potential security threats. -- [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257) +- [Redfox-Security/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257](https://github.com/Redfox-Security/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257) ### CVE-2024-2387 (2024-03-20) @@ -2058,7 +2840,7 @@ - [c0d3zilla/CVE-2024-2876](https://github.com/c0d3zilla/CVE-2024-2876) - [Quantum-Hacker/CVE-2024-2876](https://github.com/Quantum-Hacker/CVE-2024-2876) - [0xAgun/CVE-2024-2876](https://github.com/0xAgun/CVE-2024-2876) -- [0xlf/CVE-2024-2876](https://github.com/0xlf/CVE-2024-2876) +- [zxcod3/CVE-2024-2876](https://github.com/zxcod3/CVE-2024-2876) - [issamjr/CVE-2024-2876](https://github.com/issamjr/CVE-2024-2876) ### CVE-2024-2879 (2024-04-03) @@ -2075,6 +2857,7 @@ - [PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC](https://github.com/PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC) - [rycbar77/CVE-2024-2887](https://github.com/rycbar77/CVE-2024-2887) +- [jjyuorg/reproduce-cve-2024-2887](https://github.com/jjyuorg/reproduce-cve-2024-2887) ### CVE-2024-2928 (2024-06-06) @@ -2172,6 +2955,7 @@ - [robertdfrench/ifuncd-up](https://github.com/robertdfrench/ifuncd-up) - [XiaomingX/cve-2024-3094-xz-backdoor-exploit](https://github.com/XiaomingX/cve-2024-3094-xz-backdoor-exploit) - [been22426/CVE-2024-3094](https://github.com/been22426/CVE-2024-3094) +- [laxmikumari615/Linux---Security---Detect-and-Mitigate-CVE-2024-3094](https://github.com/laxmikumari615/Linux---Security---Detect-and-Mitigate-CVE-2024-3094) ### CVE-2024-3105 (2024-06-15) @@ -2243,7 +3027,6 @@ - [FelixFoxf/-CVE-2024-3393](https://github.com/FelixFoxf/-CVE-2024-3393) -- [waived/CVE-2024-3393](https://github.com/waived/CVE-2024-3393) ### CVE-2024-3400 (2024-04-12) @@ -2283,12 +3066,13 @@ - [0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection](https://github.com/0xr2r/CVE-2024-3400-Palo-Alto-OS-Command-Injection) - [marconesler/CVE-2024-3400](https://github.com/marconesler/CVE-2024-3400) - [andrelia-hacks/CVE-2024-3400](https://github.com/andrelia-hacks/CVE-2024-3400) -- [tk-sawada/IPLineFinder](https://github.com/tk-sawada/IPLineFinder) - [iwallarm/cve-2024-3400](https://github.com/iwallarm/cve-2024-3400) - [workshop748/CVE-2024-3400](https://github.com/workshop748/CVE-2024-3400) - [nanwinata/CVE-2024-3400](https://github.com/nanwinata/CVE-2024-3400) - [XiaomingX/CVE-2024-3400-poc](https://github.com/XiaomingX/CVE-2024-3400-poc) - [hashdr1ft/SOC274-Palo-Alto-Networks-PAN-OS-Command-Injection-Vulnerability-Exploitation-CVE-2024-3400](https://github.com/hashdr1ft/SOC274-Palo-Alto-Networks-PAN-OS-Command-Injection-Vulnerability-Exploitation-CVE-2024-3400) +- [CyprianAtsyor/letsdefend-cve2024-3400-case-study](https://github.com/CyprianAtsyor/letsdefend-cve2024-3400-case-study) +- [Rohith-Reddy-Y/Zero-Day-Vulnerability-Exploitation-Detection-Tool](https://github.com/Rohith-Reddy-Y/Zero-Day-Vulnerability-Exploitation-Detection-Tool) ### CVE-2024-3435 (2024-05-16) @@ -2340,6 +3124,13 @@ - [h4x0r-dz/CVE-2024-3656](https://github.com/h4x0r-dz/CVE-2024-3656) +### CVE-2024-3661 (2024-05-06) + +DHCP can add routes to a client’s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify network traffic that was expected to be protected by the VPN. + + +- [Wh1t3Fox/CVE-2024-3661](https://github.com/Wh1t3Fox/CVE-2024-3661) + ### CVE-2024-3673 (2024-08-30) The Web Directory Free WordPress plugin before 1.7.3 does not validate a parameter before using it in an include(), which could lead to Local File Inclusion issues. @@ -2403,15 +3194,15 @@ This vulnerability exists in Digisol Router (DG-GR1321: Hardware version 3.7L; Firmware version : v3.2.02) due to presence of root terminal access on a serial interface without proper access control. An attacker with physical access could exploit this by identifying UART pins and accessing the root shell on the vulnerable system.\n\nSuccessful exploitation of this vulnerability could allow the attacker to access the sensitive information on the targeted system. -- [Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231) +- [Redfox-Security/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231](https://github.com/Redfox-Security/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231) ### CVE-2024-4232 (2024-05-10) This vulnerability exists in Digisol Router (DG-GR1321: Hardware version 3.7L; Firmware version : v3.2.02) due to lack of encryption or hashing in storing of passwords within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext passwords on the vulnerable system.\n\nSuccessful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system. -- [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232) -- [Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232) +- [Redfox-Security/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232](https://github.com/Redfox-Security/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232) +- [Redfox-Security/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232](https://github.com/Redfox-Security/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232) ### CVE-2024-4295 (2024-06-05) @@ -2557,7 +3348,7 @@ - [charis3306/CVE-2024-4577](https://github.com/charis3306/CVE-2024-4577) - [l0n3m4n/CVE-2024-4577-RCE](https://github.com/l0n3m4n/CVE-2024-4577-RCE) - [bibo318/CVE-2024-4577-RCE-ATTACK](https://github.com/bibo318/CVE-2024-4577-RCE-ATTACK) -- [waived/CVE-2024-4577-PHP-RCE](https://github.com/waived/CVE-2024-4577-PHP-RCE) +- [gmh5225/CVE-2024-4577-PHP-RCE](https://github.com/gmh5225/CVE-2024-4577-PHP-RCE) - [a-roshbaik/CVE-2024-4577](https://github.com/a-roshbaik/CVE-2024-4577) - [a-roshbaik/CVE-2024-4577-PHP-RCE](https://github.com/a-roshbaik/CVE-2024-4577-PHP-RCE) - [Jcccccx/CVE-2024-4577](https://github.com/Jcccccx/CVE-2024-4577) @@ -2575,8 +3366,10 @@ - [Didarul342/CVE-2024-4577](https://github.com/Didarul342/CVE-2024-4577) - [Night-have-dreams/php-cgi-Injector](https://github.com/Night-have-dreams/php-cgi-Injector) - [mistakes1337/CVE-2024-4577](https://github.com/mistakes1337/CVE-2024-4577) -- [deadlybangle/CVE-2024-4577-PHP-RCE](https://github.com/deadlybangle/CVE-2024-4577-PHP-RCE) - [sug4r-wr41th/CVE-2024-4577](https://github.com/sug4r-wr41th/CVE-2024-4577) +- [Gill-Singh-A/CVE-2024-4577-Exploit](https://github.com/Gill-Singh-A/CVE-2024-4577-Exploit) +- [tntrock/CVE-2024-4577_PowerShell](https://github.com/tntrock/CVE-2024-4577_PowerShell) +- [shockingbonu/CVE-2024-4577-PHP-RCE](https://github.com/shockingbonu/CVE-2024-4577-PHP-RCE) ### CVE-2024-4701 (2024-05-10) @@ -2675,7 +3468,6 @@ - [Chocapikk/CVE-2024-5084](https://github.com/Chocapikk/CVE-2024-5084) - [k3lpi3b4nsh33/CVE-2024-5084](https://github.com/k3lpi3b4nsh33/CVE-2024-5084) - [WOOOOONG/CVE-2024-5084](https://github.com/WOOOOONG/CVE-2024-5084) -- [z1gazaga/CVE-2024-5084](https://github.com/z1gazaga/CVE-2024-5084) - [Raeezrbr/CVE-2024-5084](https://github.com/Raeezrbr/CVE-2024-5084) - [ModeBrutal/CVE-2024-5084-Auto-Exploit](https://github.com/ModeBrutal/CVE-2024-5084-Auto-Exploit) @@ -3045,6 +3837,13 @@ - [RandomRobbieBF/CVE-2024-6624](https://github.com/RandomRobbieBF/CVE-2024-6624) - [Jenderal92/CVE-2024-6624](https://github.com/Jenderal92/CVE-2024-6624) +### CVE-2024-6648 (2025-05-08) + +Absolute Path Traversal vulnerability in AP Page Builder versions prior to 4.0.0 could allow an unauthenticated remote user to modify the 'product_item_path' within the 'config' JSON file, allowing them to read any file on the system. + + +- [n0d0n/CVE-2024-6648](https://github.com/n0d0n/CVE-2024-6648) + ### CVE-2024-6670 (2024-08-29) In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password. @@ -3114,6 +3913,7 @@ - [gh-ost00/CVE-2024-7120](https://github.com/gh-ost00/CVE-2024-7120) +- [jokeir07x/CVE-2024-7120-Exploit-by-Dark-07x](https://github.com/jokeir07x/CVE-2024-7120-Exploit-by-Dark-07x) ### CVE-2024-7124 (2024-11-14) @@ -3173,7 +3973,7 @@ - [rxerium/CVE-2024-7593](https://github.com/rxerium/CVE-2024-7593) - [D3N14LD15K/CVE-2024-7593_PoC_Exploit](https://github.com/D3N14LD15K/CVE-2024-7593_PoC_Exploit) -- [0xlf/CVE-2024-7593](https://github.com/0xlf/CVE-2024-7593) +- [zxcod3/CVE-2024-7593](https://github.com/zxcod3/CVE-2024-7593) ### CVE-2024-7595 (2025-02-05) @@ -3300,7 +4100,6 @@ - [p33d/CVE-2024-8275](https://github.com/p33d/CVE-2024-8275) -- [whiterose7777/CVE-2024-8275](https://github.com/whiterose7777/CVE-2024-8275) ### CVE-2024-8277 (2024-09-11) @@ -3344,6 +4143,13 @@ - [bjrjk/CVE-2024-8381](https://github.com/bjrjk/CVE-2024-8381) +### CVE-2024-8425 (2025-02-28) + +The WooCommerce Ultimate Gift Card plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation in the 'mwb_wgm_preview_mail' and 'mwb_wgm_woocommerce_add_cart_item_data' functions in all versions up to, and including, 2.6.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible. + + +- [KTN1990/CVE-2024-8425](https://github.com/KTN1990/CVE-2024-8425) + ### CVE-2024-8484 (2024-09-25) The REST API TO MiniProgram plugin for WordPress is vulnerable to SQL Injection via the 'order' parameter of the /wp-json/watch-life-net/v1/comment/getcomments REST API endpoint in all versions up to, and including, 4.7.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. @@ -3567,6 +4373,13 @@ - [coskper-papa/PAN-OS_CVE-2024-9474](https://github.com/coskper-papa/PAN-OS_CVE-2024-9474) - [aratane/CVE-2024-9474](https://github.com/aratane/CVE-2024-9474) +### CVE-2024-9506 (2024-10-15) + +Improper regular expression in Vue's parseHTML function leads to a potential regular expression denial of service vulnerability. + + +- [bio/vue-template-compiler-patched](https://github.com/bio/vue-template-compiler-patched) + ### CVE-2024-9513 (2024-10-04) Eine Schwachstelle wurde in Netadmin Software NetAdmin IAM bis 3.5 gefunden. Sie wurde als problematisch eingestuft. Dies betrifft einen unbekannten Teil der Datei /controller/api/Answer/ReturnUserQuestionsFilled der Komponente HTTP POST Request Handler. Durch Beeinflussen des Arguments username mit unbekannten Daten kann eine information exposure through discrepancy-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Die Komplexität eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur öffentlichen Verfügung. @@ -3722,6 +4535,7 @@ - [XiaomingX/cve-2024-10220-githooks](https://github.com/XiaomingX/cve-2024-10220-githooks) - [filipzag/CVE-2024-10220](https://github.com/filipzag/CVE-2024-10220) - [candranapits/poc-CVE-2024-10220](https://github.com/candranapits/poc-CVE-2024-10220) +- [orgC/CVE-2024-10220-demo](https://github.com/orgC/CVE-2024-10220-demo) ### CVE-2024-10245 (2024-11-12) @@ -4204,6 +5018,13 @@ - [RandomRobbieBF/CVE-2024-12270](https://github.com/RandomRobbieBF/CVE-2024-12270) +### CVE-2024-12342 (2024-12-08) + +Eine Schwachstelle wurde in TP-Link VN020 F3v(T) TT_V6.2.1021 ausgemacht. Sie wurde als kritisch eingestuft. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /control/WANIPConnection der Komponente Incomplete SOAP Request Handler. Durch das Manipulieren mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Der Angriff kann im lokalen Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung. + + +- [becrevex/TPLink-VN020-DoS](https://github.com/becrevex/TPLink-VN020-DoS) + ### CVE-2024-12345 (2025-01-27) In INW Krbyyyzo 25.2002 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei /gbo.aspx der Komponente Daily Huddle Site. Durch das Manipulieren des Arguments s mit unbekannten Daten kann eine resource consumption-Schwachstelle ausgenutzt werden. Der Angriff muss lokal angegangen werden. @@ -4262,6 +5083,13 @@ - [RandomRobbieBF/CVE-2024-12558](https://github.com/RandomRobbieBF/CVE-2024-12558) - [Nxploited/CVE-2024-12558-exploit](https://github.com/Nxploited/CVE-2024-12558-exploit) +### CVE-2024-12583 (2025-01-04) + +The Dynamics 365 Integration plugin for WordPress is vulnerable to Remote Code Execution and Arbitrary File Read in all versions up to, and including, 1.3.23 via Twig Server-Side Template Injection. This is due to missing input validation and sanitization on the render function. This makes it possible for authenticated attackers, with Contributor-level access and above, to execute code on the server. + + +- [pouriam23/CVE-2024-12583-](https://github.com/pouriam23/CVE-2024-12583-) + ### CVE-2024-12594 (2024-12-24) The Custom Login Page Styler – Login Protected Private Site , Change wp-admin login url , WordPress login logo , Temporary admin login access , Rename login , Login customizer, Hide wp-login – Limit Login Attempts – Locked Site plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the 'lps_generate_temp_access_url' AJAX action in all versions up to, and including, 7.1.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to login as other users such as subscribers. @@ -4298,6 +5126,13 @@ - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) +### CVE-2024-12905 (2025-03-27) + +An Improper Link Resolution Before File Access ("Link Following") and Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal"). This vulnerability occurs when extracting a maliciously crafted tar file, which can result in unauthorized file writes or overwrites outside the intended extraction directory. The issue is associated with index.js in the tar-fs package.\n\nThis issue affects tar-fs: from 0.0.0 before 1.16.4, from 2.0.0 before 2.1.2, from 3.0.0 before 3.0.8. + + +- [theMcSam/CVE-2024-12905-PoC](https://github.com/theMcSam/CVE-2024-12905-PoC) + ### CVE-2024-12970 (2025-01-06) Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TUBITAK BILGEM Pardus OS My Computer allows OS Command Injection.This issue affects Pardus OS My Computer: before 0.7.2. @@ -4382,6 +5217,20 @@ - [RandomRobbieBF/CVE-2024-13489](https://github.com/RandomRobbieBF/CVE-2024-13489) +### CVE-2024-13513 (2025-02-15) + +The Oliver POS – A WooCommerce Point of Sale (POS) plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.4.2.3 via the logging functionality. This makes it possible for unauthenticated attackers to extract sensitive data including the plugin's clientToken, which in turn can be used to change user account information including emails and account type. This allows attackers to then change account passwords resulting in a complete site takeover. Version 2.4.2.3 disabled logging but left sites with existing log files vulnerable. + + +- [KTN1990/CVE-2024-13513](https://github.com/KTN1990/CVE-2024-13513) + +### CVE-2024-13800 (2025-02-12) + +The ConvertPlus plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'cp_dismiss_notice' AJAX endpoint in all versions up to, and including, 3.5.30. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update option values to '1' on the WordPress site. This can be leveraged to update an option that would create an error on the site and deny service to legitimate users or be used to set some values to true such as registration. + + +- [RandomRobbieBF/CVE-2024-13800](https://github.com/RandomRobbieBF/CVE-2024-13800) + ### CVE-2024-13869 (2025-02-22) The Migration, Backup, Staging – WPvivid Backup & Migration plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'upload_files' function in all versions up to, and including, 0.9.112. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. NOTE: Uploaded files are only accessible on WordPress instances running on the NGINX web server as the existing .htaccess within the target file upload folder prevents access on Apache servers. @@ -4624,10 +5473,11 @@ - [ShubhamKanhere307/CVE-2024-21413](https://github.com/ShubhamKanhere307/CVE-2024-21413) - [olebris/CVE-2024-21413](https://github.com/olebris/CVE-2024-21413) - [DerZiad/CVE-2024-21413](https://github.com/DerZiad/CVE-2024-21413) -- [Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape](https://github.com/Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape) +- [Redfox-Security/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape](https://github.com/Redfox-Security/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape) - [ThemeHackers/CVE-2024-21413](https://github.com/ThemeHackers/CVE-2024-21413) - [D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB](https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB) - [ArtemCyberLab/Project-NTLM-Hash-Capture-and-Phishing-Email-Exploitation-for-CVE-2024-21413](https://github.com/ArtemCyberLab/Project-NTLM-Hash-Capture-and-Phishing-Email-Exploitation-for-CVE-2024-21413) +- [PolarisXSec/CVE-2024-21413](https://github.com/PolarisXSec/CVE-2024-21413) ### CVE-2024-21513 (2024-07-15) @@ -4651,6 +5501,20 @@ - [ch4n3-yoon/CVE-2024-21520-Demo](https://github.com/ch4n3-yoon/CVE-2024-21520-Demo) +### CVE-2024-21532 (2024-10-08) + +All versions of the package ggit are vulnerable to Command Injection via the fetchTags(branch) API, which allows user input to specify the branch to be fetched and then concatenates this string along with a git command which is then passed to the unsafe exec() Node.js child process API. + + +- [lirantal/CVE-2024-21532-PoC-ggit](https://github.com/lirantal/CVE-2024-21532-PoC-ggit) + +### CVE-2024-21533 (2024-10-08) + +All versions of the package ggit are vulnerable to Arbitrary Argument Injection via the clone() API, which allows specifying the remote URL to clone and the file on disk to clone to. The library does not sanitize for user input or validate a given URL scheme, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (--) to communicate the end of options. + + +- [lirantal/CVE-2024-21533-PoC-ggit](https://github.com/lirantal/CVE-2024-21533-PoC-ggit) + ### CVE-2024-21534 (2024-10-11) All versions of the package jsonpath-plus are vulnerable to Remote Code Execution (RCE) due to improper input sanitization. An attacker can execute aribitrary code on the system by exploiting the unsafe default usage of vm in Node.\r\r**Note:**\r\rThere were several attempts to fix it in versions [10.0.0-10.1.0](https://github.com/JSONPath-Plus/JSONPath/compare/v9.0.0...v10.1.0) but it could still be exploited using [different payloads](https://github.com/JSONPath-Plus/JSONPath/issues/226). @@ -4667,6 +5531,13 @@ - [L3ster1337/Poc-CVE-2024-21542](https://github.com/L3ster1337/Poc-CVE-2024-21542) +### CVE-2024-21546 (2024-12-18) + +Versions of the package unisharp/laravel-filemanager before 2.9.1 are vulnerable to Remote Code Execution (RCE) through using a valid mimetype and inserting the . character after the php file extension. This allows the attacker to execute malicious code. + + +- [ajdumanhug/CVE-2024-21546](https://github.com/ajdumanhug/CVE-2024-21546) + ### CVE-2024-21626 (2024-01-31) runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue. @@ -5065,6 +5936,7 @@ - [expl0itsecurity/CVE-2024-23113](https://github.com/expl0itsecurity/CVE-2024-23113) - [XiaomingX/cve-2024-23113-exp](https://github.com/XiaomingX/cve-2024-23113-exp) - [XiaomingX/cve-2024-23113-poc](https://github.com/XiaomingX/cve-2024-23113-poc) +- [valornode/CVE-2024-23113](https://github.com/valornode/CVE-2024-23113) ### CVE-2024-23208 (2024-01-23) @@ -5666,13 +6538,14 @@ - [LuisMateo1/Arbitrary-File-Read-CVE-2024-24919](https://github.com/LuisMateo1/Arbitrary-File-Read-CVE-2024-24919) - [AhmedMansour93/Event-ID-263-Rule-Name-SOC287---Arbitrary-File-Read-on-Checkpoint-Security-Gateway-CVE-2024-24919-](https://github.com/AhmedMansour93/Event-ID-263-Rule-Name-SOC287---Arbitrary-File-Read-on-Checkpoint-Security-Gateway-CVE-2024-24919-) - [geniuszly/CVE-2024-24919](https://github.com/geniuszly/CVE-2024-24919) -- [0xlf/CVE-2024-24919](https://github.com/0xlf/CVE-2024-24919) +- [zxcod3/CVE-2024-24919](https://github.com/zxcod3/CVE-2024-24919) - [sar-3mar/CVE-2024-24919_POC](https://github.com/sar-3mar/CVE-2024-24919_POC) - [NingXin2002/Check-Point_poc](https://github.com/NingXin2002/Check-Point_poc) - [hashdr1ft/SOC_287](https://github.com/hashdr1ft/SOC_287) - [funixone/CVE-2024-24919---Exploit-Script](https://github.com/funixone/CVE-2024-24919---Exploit-Script) - [spider00009/CVE-2024-24919-POC](https://github.com/spider00009/CVE-2024-24919-POC) - [ejaboz/cve-2024-24919](https://github.com/ejaboz/cve-2024-24919) +- [CyprianAtsyor/CVE-2024-24919-Incident-Report.md](https://github.com/CyprianAtsyor/CVE-2024-24919-Incident-Report.md) ### CVE-2024-24926 (2024-02-12) @@ -5788,7 +6661,7 @@ There is a Stored XSS Vulnerability in Emlog Pro 2.2.8 Article Publishing, due to non-filtering of quoted content. -- [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381) +- [OoO7ce/CVE-2024-25381](https://github.com/OoO7ce/CVE-2024-25381) ### CVE-2024-25411 (2024-09-27) @@ -5846,6 +6719,7 @@ - [cboss43/CVE-2024-25600](https://github.com/cboss43/CVE-2024-25600) - [meli0dasH4ck3r/cve-2024-25600](https://github.com/meli0dasH4ck3r/cve-2024-25600) - [ivanbg2004/ODH-BricksBuilder-CVE-2024-25600-THM](https://github.com/ivanbg2004/ODH-BricksBuilder-CVE-2024-25600-THM) +- [DedsecTeam-BlackHat/Poleposph](https://github.com/DedsecTeam-BlackHat/Poleposph) ### CVE-2024-25641 (2024-05-13) @@ -6210,6 +7084,13 @@ - [0xilis/CVE-2024-27821](https://github.com/0xilis/CVE-2024-27821) +### CVE-2024-27876 (2024-09-16) + +A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files. + + +- [0xilis/CVE-2024-27876](https://github.com/0xilis/CVE-2024-27876) + ### CVE-2024-27914 (2024-03-18) GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. An unauthenticated user can provide a malicious link to a GLPI administrator in order to exploit a reflected XSS vulnerability. The XSS will only trigger if the administrator navigates through the debug bar. This issue has been patched in version 10.0.13.\n @@ -6244,6 +7125,8 @@ - [ThatNotEasy/CVE-2024-27956](https://github.com/ThatNotEasy/CVE-2024-27956) - [CERTologists/EXPLOITING-CVE-2024-27956](https://github.com/CERTologists/EXPLOITING-CVE-2024-27956) - [7aRanchi/CVE-2024-27956-for-fscan](https://github.com/7aRanchi/CVE-2024-27956-for-fscan) +- [m4nInTh3mIdDle/wordpress-CVE-2024-27956](https://github.com/m4nInTh3mIdDle/wordpress-CVE-2024-27956) +- [devsec23/CVE-2024-27956](https://github.com/devsec23/CVE-2024-27956) ### CVE-2024-27971 (2024-05-17) @@ -6351,6 +7234,13 @@ - [chebuya/CVE-2024-28741-northstar-agent-rce-poc](https://github.com/chebuya/CVE-2024-28741-northstar-agent-rce-poc) +### CVE-2024-28752 (2024-03-15) + +A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted. + + +- [ReaJason/CVE-2024-28752](https://github.com/ReaJason/CVE-2024-28752) + ### CVE-2024-28757 (2024-03-10) libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate). @@ -6368,13 +7258,14 @@ - [gh-ost00/CVE-2024-28987-POC](https://github.com/gh-ost00/CVE-2024-28987-POC) - [horizon3ai/CVE-2024-28987](https://github.com/horizon3ai/CVE-2024-28987) - [expl0itsecurity/CVE-2024-28987](https://github.com/expl0itsecurity/CVE-2024-28987) +- [alecclyde/CVE-2024-28987](https://github.com/alecclyde/CVE-2024-28987) ### CVE-2024-28995 (2024-06-06) \n\n\n\n\n\n\n\n\n\n\n\nSolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine. \n\n\n\n\n\n\n\n -- [krypton-kry/CVE-2024-28995](https://github.com/krypton-kry/CVE-2024-28995) +- [demoAlitalia/CVE-2024-28995](https://github.com/demoAlitalia/CVE-2024-28995) - [ggfzx/CVE-2024-28995](https://github.com/ggfzx/CVE-2024-28995) - [huseyinstif/CVE-2024-28995-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-28995-Nuclei-Template) - [0xc4t/CVE-2024-28995](https://github.com/0xc4t/CVE-2024-28995) @@ -6567,7 +7458,7 @@ - [k3lpi3b4nsh33/CVE-2024-29973](https://github.com/k3lpi3b4nsh33/CVE-2024-29973) - [p0et08/CVE-2024-29973](https://github.com/p0et08/CVE-2024-29973) - [RevoltSecurities/CVE-2024-29973](https://github.com/RevoltSecurities/CVE-2024-29973) -- [0xlf/CVE-2024-29973](https://github.com/0xlf/CVE-2024-29973) +- [zxcod3/CVE-2024-29973](https://github.com/zxcod3/CVE-2024-29973) ### CVE-2024-29988 (2024-04-09) @@ -6746,6 +7637,10 @@ - [fuhei/CVE-2024-31317](https://github.com/fuhei/CVE-2024-31317) - [jmywh1/CVE-2024-31317](https://github.com/jmywh1/CVE-2024-31317) +- [Anonymous941/zygote-injection-toolkit](https://github.com/Anonymous941/zygote-injection-toolkit) +- [mianliupindao/CVE-2024-31317-PoC-Deployer](https://github.com/mianliupindao/CVE-2024-31317-PoC-Deployer) +- [agg23/cve-2024-31317](https://github.com/agg23/cve-2024-31317) +- [JadeByteZen/CVE-2024-31317-PoC-Deployer](https://github.com/JadeByteZen/CVE-2024-31317-PoC-Deployer) ### CVE-2024-31319 (2024-07-09) @@ -6768,6 +7663,13 @@ - [KTN1990/CVE-2024-31351_wordpress_exploit](https://github.com/KTN1990/CVE-2024-31351_wordpress_exploit) +### CVE-2024-31449 (2024-10-07) + +Redis is an open source, in-memory database that persists on disk. An authenticated user may use a specially crafted Lua script to trigger a stack buffer overflow in the bit library, which may potentially lead to remote code execution. The problem exists in all versions of Redis with Lua scripting. This problem has been fixed in Redis versions 6.2.16, 7.2.6, and 7.4.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. + + +- [daeseong1209/CVE-2024-31449](https://github.com/daeseong1209/CVE-2024-31449) + ### CVE-2024-31497 (2024-04-15) In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. The required set of signed messages may be publicly readable because they are stored in a public Git service that supports use of SSH for commit signing, and the signatures were made by Pageant through an agent-forwarding mechanism. In other words, an adversary may already have enough signature information to compromise a victim's private key, even if there is no further use of vulnerable PuTTY versions. After a key compromise, an adversary may be able to conduct supply-chain attacks on software maintained in Git. A second, independent scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. If the other services include Git services, then again it may be possible to conduct supply-chain attacks on software maintained in Git. This also affects, for example, FileZilla before 3.67.0, WinSCP before 6.3.3, TortoiseGit before 2.15.0.1, and TortoiseSVN through 1.14.6. @@ -6828,7 +7730,7 @@ IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.2 allow an attacker on the local network to execute arbitrary code on the system, caused by the deserialization of untrusted data. -- [WithSecureLabs/ibm-sterling-b2b-integrator-poc](https://github.com/WithSecureLabs/ibm-sterling-b2b-integrator-poc) +- [ReversecLabs/ibm-sterling-b2b-integrator-poc](https://github.com/ReversecLabs/ibm-sterling-b2b-integrator-poc) ### CVE-2024-31974 (2024-05-17) @@ -6977,7 +7879,7 @@ The network server of fceux 2.7.0 has a path traversal vulnerability, allowing attackers to overwrite any files on the server without authentication by fake ROM. -- [liyansong2018/CVE-2024-32258](https://github.com/liyansong2018/CVE-2024-32258) +- [secnotes/CVE-2024-32258](https://github.com/secnotes/CVE-2024-32258) ### CVE-2024-32369 (2024-05-07) @@ -7052,6 +7954,13 @@ - [truonghuuphuc/CVE-2024-32709-Poc](https://github.com/truonghuuphuc/CVE-2024-32709-Poc) +### CVE-2024-32830 (2024-05-17) + +Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in ThemeKraft BuddyForms allows Server Side Request Forgery, Relative Path Traversal.This issue affects BuddyForms: from n/a through 2.8.8. + + +- [ptrstr/CVE-2024-32830-poc](https://github.com/ptrstr/CVE-2024-32830-poc) + ### CVE-2024-32962 (2024-05-02) xml-crypto is an xml digital signature and encryption library for Node.js. In affected versions the default configuration does not check authorization of the signer, it only checks the validity of the signature per section 3.2.2 of the w3 xmldsig-core-20080610 spec. As such, without additional validation steps, the default configuration allows a malicious actor to re-sign an XML document, place the certificate in a `<KeyInfo />` element, and pass `xml-crypto` default validation checks. As a result `xml-crypto` trusts by default any certificate provided via digitally signed XML document's `<KeyInfo />`. `xml-crypto` prefers to use any certificate provided via digitally signed XML document's `<KeyInfo />` even if library was configured to use specific certificate (`publicCert`) for signature verification purposes. An attacker can spoof signature verification by modifying XML document and replacing existing signature with signature generated with malicious private key (created by attacker) and by attaching that private key's certificate to `<KeyInfo />` element. This vulnerability is combination of changes introduced to `4.0.0` on pull request 301 / commit `c2b83f98` and has been addressed in version 6.0.0 with pull request 445 / commit `21201723d`. Users are advised to upgrade. Users unable to upgrade may either check the certificate extracted via `getCertFromKeyInfo` against trusted certificates before accepting the results of the validation or set `xml-crypto's getCertFromKeyInfo` to `() => undefined` forcing `xml-crypto` to use an explicitly configured `publicCert` or `privateKey` for signature verification. @@ -7560,7 +8469,7 @@ - [jakabakos/CVE-2024-36401-GeoServer-RCE](https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE) - [ahisec/geoserver-](https://github.com/ahisec/geoserver-) - [Chocapikk/CVE-2024-36401](https://github.com/Chocapikk/CVE-2024-36401) -- [yisas93/CVE-2024-36401-PoC](https://github.com/yisas93/CVE-2024-36401-PoC) +- [y1s4s/CVE-2024-36401-PoC](https://github.com/y1s4s/CVE-2024-36401-PoC) - [justin-p/geoexplorer](https://github.com/justin-p/geoexplorer) - [daniellowrie/CVE-2024-36401-PoC](https://github.com/daniellowrie/CVE-2024-36401-PoC) - [punitdarji/GeoServer-CVE-2024-36401](https://github.com/punitdarji/GeoServer-CVE-2024-36401) @@ -7571,6 +8480,8 @@ - [0x0d3ad/CVE-2024-36401](https://github.com/0x0d3ad/CVE-2024-36401) - [whitebear-ch/GeoServerExploit](https://github.com/whitebear-ch/GeoServerExploit) - [bmth666/GeoServer-Tools-CVE-2024-36401](https://github.com/bmth666/GeoServer-Tools-CVE-2024-36401) +- [amoy6228/CVE-2024-36401_Geoserver_RCE_POC](https://github.com/amoy6228/CVE-2024-36401_Geoserver_RCE_POC) +- [cochaviz/cve-2024-36401-poc](https://github.com/cochaviz/cve-2024-36401-poc) ### CVE-2024-36416 (2024-06-10) @@ -7600,6 +8511,13 @@ - [Abdurahmon3236/CVE-2024-36539](https://github.com/Abdurahmon3236/CVE-2024-36539) +### CVE-2024-36587 (2024-06-13) + +Insecure permissions in DNSCrypt-proxy v2.0.0alpha9 to v2.1.5 allows non-privileged attackers to escalate privileges to root via overwriting the binary dnscrypt-proxy. + + +- [meeeeing/CVE-2024-36587](https://github.com/meeeeing/CVE-2024-36587) + ### CVE-2024-36821 (2024-06-11) Insecure permissions in Linksys Velop WiFi 5 (WHW01v1) 1.1.13.202617 allows attackers to escalate privileges from Guest to root. @@ -7657,7 +8575,9 @@ - [jaytiwari05/CVE-2024-36991](https://github.com/jaytiwari05/CVE-2024-36991) - [TcchSquad/CVE-2024-36991-Tool](https://github.com/TcchSquad/CVE-2024-36991-Tool) - [gunzf0x/CVE-2024-36991](https://github.com/gunzf0x/CVE-2024-36991) -- [xploitnik/CVE-2024-36991-modified](https://github.com/xploitnik/CVE-2024-36991-modified) + +### CVE-2024-37010 +- [SarpantKeltiek/CVE-2024-37010](https://github.com/SarpantKeltiek/CVE-2024-37010) ### CVE-2024-37032 (2024-05-31) @@ -7728,6 +8648,13 @@ - [noways-io/securenvoy-cve-2024-37393](https://github.com/noways-io/securenvoy-cve-2024-37393) +### CVE-2024-37606 (2024-12-17) + +A Stack overflow vulnerability in D-Link DCS-932L REVB_FIRMWARE_2.18.01 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request. + + +- [itwizardo/DCS932L-Emulation-CVE-2024-37606-Attack](https://github.com/itwizardo/DCS932L-Emulation-CVE-2024-37606-Attack) + ### CVE-2024-37726 (2024-07-03) Insecure Permissions vulnerability in Micro-Star International Co., Ltd MSI Center v.2.0.36.0 allows a local attacker to escalate privileges via the Export System Info function in MSI.CentralServer.exe @@ -7806,13 +8733,6 @@ - [7Ragnarok7/CVE-2024-37888](https://github.com/7Ragnarok7/CVE-2024-37888) -### CVE-2024-37889 (2024-06-14) - -MyFinances is a web application for managing finances. MyFinances has a way to access other customer invoices while signed in as a user. This method allows an actor to access PII and financial information from another account. The vulnerability is fixed in 0.4.6. - - -- [uname-s/CVE-2024-37889](https://github.com/uname-s/CVE-2024-37889) - ### CVE-2024-38036 (2024-10-04) There is a reflected XSS vulnerability in Esri Portal for ArcGIS versions 10.9.1 and below which may allow a remote, unauthenticated attacker to create a crafted link which when clicked could potentially execute arbitrary JavaScript code in the victim’s browser. @@ -7839,7 +8759,7 @@ - [dweger-scripts/CVE-2024-38063-Remediation](https://github.com/dweger-scripts/CVE-2024-38063-Remediation) - [almogopp/Disable-IPv6-CVE-2024-38063-Fix](https://github.com/almogopp/Disable-IPv6-CVE-2024-38063-Fix) - [Th3Tr1ckst3r/CVE-2024-38063](https://github.com/Th3Tr1ckst3r/CVE-2024-38063) -- [haroonawanofficial/CVE-2024-38063-Research-Tool](https://github.com/haroonawanofficial/CVE-2024-38063-Research-Tool) +- [haroonawanofficial/AI-CVE-2024-38063-0-DAY](https://github.com/haroonawanofficial/AI-CVE-2024-38063-0-DAY) - [ynwarcs/CVE-2024-38063](https://github.com/ynwarcs/CVE-2024-38063) - [patchpoint/CVE-2024-38063](https://github.com/patchpoint/CVE-2024-38063) - [PumpkinBridge/Windows-CVE-2024-38063](https://github.com/PumpkinBridge/Windows-CVE-2024-38063) @@ -7966,6 +8886,7 @@ - [p0in7s/CVE-2024-38475](https://github.com/p0in7s/CVE-2024-38475) - [soltanali0/CVE-2024-38475](https://github.com/soltanali0/CVE-2024-38475) +- [syaifulandy/CVE-2024-38475](https://github.com/syaifulandy/CVE-2024-38475) ### CVE-2024-38526 (2024-06-25) @@ -8024,6 +8945,8 @@ - [First-Roman/sprig-mvc-demo-patch](https://github.com/First-Roman/sprig-mvc-demo-patch) +- [topilov/axiom-jdk](https://github.com/topilov/axiom-jdk) +- [funcid/CVE-2024-38828](https://github.com/funcid/CVE-2024-38828) ### CVE-2024-38856 (2024-08-05) @@ -8162,6 +9085,20 @@ - [typical-pashochek/CVE-2024-39713](https://github.com/typical-pashochek/CVE-2024-39713) +### CVE-2024-39719 (2024-10-31) + +An issue was discovered in Ollama through 0.3.14. File existence disclosure can occur via api/create. When calling the CreateModel route with a path parameter that does not exist, it reflects the "File does not exist" error message to the attacker, providing a primitive for file existence on the server. + + +- [srcx404/CVE-2024-39719](https://github.com/srcx404/CVE-2024-39719) + +### CVE-2024-39722 (2024-10-31) + +An issue was discovered in Ollama before 0.1.46. It exposes which files exist on the server on which it is deployed via path traversal in the api/push route. + + +- [srcx404/CVE-2024-39722](https://github.com/srcx404/CVE-2024-39722) + ### CVE-2024-39844 (2024-07-03) In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK. @@ -8197,6 +9134,7 @@ - [truonghuuphuc/CVE-2024-39943-Poc](https://github.com/truonghuuphuc/CVE-2024-39943-Poc) +- [JenmrR/Node.js-CVE-2024-39943](https://github.com/JenmrR/Node.js-CVE-2024-39943) ### CVE-2024-40080 - [perras/CVE-2024-40080](https://github.com/perras/CVE-2024-40080) @@ -8214,6 +9152,7 @@ - [Abdurahmon3236/CVE-2024-40110](https://github.com/Abdurahmon3236/CVE-2024-40110) +- [thiagosmith/CVE-2024-40110](https://github.com/thiagosmith/CVE-2024-40110) ### CVE-2024-40111 (2024-08-23) @@ -8272,6 +9211,13 @@ - [Yuma-Tsushima07/CVE-2024-40443](https://github.com/Yuma-Tsushima07/CVE-2024-40443) +### CVE-2024-40445 (2025-04-22) + +A directory traversal vulnerability in forkosh Mime TeX before version 1.77 allows attackers on Windows systems to read or append arbitrary files by manipulating crafted input paths. + + +- [TaiYou-TW/CVE-2024-40445_CVE-2024-40446](https://github.com/TaiYou-TW/CVE-2024-40445_CVE-2024-40446) + ### CVE-2024-40457 (2024-09-12) No-IP Dynamic Update Client (DUC) v3.x uses cleartext credentials that may occur on a command line or in a file. NOTE: the vendor's position is that cleartext in /etc/default/noip-duc is recommended and is the intentional behavior. @@ -8356,6 +9302,13 @@ - [KyssK00L/CVE-2024-40617](https://github.com/KyssK00L/CVE-2024-40617) +### CVE-2024-40635 (2025-03-17) + +containerd is an open-source container runtime. A bug was found in containerd prior to versions 1.6.38, 1.7.27, and 2.0.4 where containers launched with a User set as a `UID:GID` larger than the maximum 32-bit signed integer can cause an overflow condition where the container ultimately runs as root (UID 0). This could cause unexpected behavior for environments that require containers to run as a non-root user. This bug has been fixed in containerd 1.6.38, 1.7.27, and 2.04. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images. + + +- [yen5004/CVE-2024-40635_POC](https://github.com/yen5004/CVE-2024-40635_POC) + ### CVE-2024-40658 (2024-09-11) In getConfig of SoftVideoDecoderOMXComponent.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. @@ -8392,7 +9345,6 @@ - [TAM-K592/CVE-2024-40725-CVE-2024-40898](https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898) -- [whiterose7777/CVE-2024-40725-CVE-2024-40898](https://github.com/whiterose7777/CVE-2024-40725-CVE-2024-40898) - [soltanali0/CVE-2024-40725](https://github.com/soltanali0/CVE-2024-40725) ### CVE-2024-40815 (2024-07-29) @@ -8509,6 +9461,7 @@ - [zxj-hub/CVE-2024-41713POC](https://github.com/zxj-hub/CVE-2024-41713POC) - [Sanandd/cve-2024-CVE-2024-41713](https://github.com/Sanandd/cve-2024-CVE-2024-41713) - [amanverma-wsu/CVE-2024-41713-Scan](https://github.com/amanverma-wsu/CVE-2024-41713-Scan) +- [gunyakit/CVE-2024-41713-PoC-exploit](https://github.com/gunyakit/CVE-2024-41713-PoC-exploit) ### CVE-2024-41817 (2024-07-29) @@ -8566,6 +9519,7 @@ - [igorbf495/CVE-2024-42327](https://github.com/igorbf495/CVE-2024-42327) - [BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE](https://github.com/BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE) - [godylockz/CVE-2024-42327](https://github.com/godylockz/CVE-2024-42327) +- [874anthony/CVE-2024-42327_Zabbix_SQLi](https://github.com/874anthony/CVE-2024-42327_Zabbix_SQLi) ### CVE-2024-42346 (2024-09-20) @@ -8588,6 +9542,13 @@ - [fevar54/CVE-2024-42461](https://github.com/fevar54/CVE-2024-42461) +### CVE-2024-42471 (2024-09-02) + +actions/artifact is the GitHub ToolKit for developing GitHub Actions. Versions of `actions/artifact` on the 2.x branch before 2.1.2 are vulnerable to arbitrary file write when using `downloadArtifactInternal`, `downloadArtifactPublic`, or `streamExtractExternal` for extracting a specifically crafted artifact that contains path traversal filenames. Users are advised to upgrade to version 2.1.2 or higher. There are no known workarounds for this issue. + + +- [theMcSam/CVE-2024-42471-PoC](https://github.com/theMcSam/CVE-2024-42471-PoC) + ### CVE-2024-42640 (2024-10-11) angular-base64-upload prior to v0.1.21 is vulnerable to unauthenticated remote code execution via demo/server.php. Exploiting this vulnerability allows an attacker to upload arbitrary content to the server, which can subsequently be accessed through demo/uploads. This leads to the execution of previously uploaded content and enables the attacker to achieve code execution on the server. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. @@ -8777,6 +9738,13 @@ - [Mahesh-970/CVE-2024-43768](https://github.com/Mahesh-970/CVE-2024-43768) +### CVE-2024-43788 (2024-08-27) + +Webpack is a module bundler. Its main purpose is to bundle JavaScript files for usage in a browser, yet it is also capable of transforming, bundling, or packaging just about any resource or asset. The webpack developers have discovered a DOM Clobbering vulnerability in Webpack’s `AutoPublicPathRuntimeModule`. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an `img` tag with an unsanitized `name` attribute) are present. Real-world exploitation of this gadget has been observed in the Canvas LMS which allows a XSS attack to happen through a javascript code compiled by Webpack (the vulnerable part is from Webpack). DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. This vulnerability can lead to cross-site scripting (XSS) on websites that include Webpack-generated files and allow users to inject certain scriptless HTML tags with improperly sanitized name or id attributes. This issue has been addressed in release version 5.94.0. All users are advised to upgrade. There are no known workarounds for this issue. + + +- [batzionb/webpack-cve-2024-43788](https://github.com/batzionb/webpack-cve-2024-43788) + ### CVE-2024-43917 (2024-08-29) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TemplateInvaders TI WooCommerce Wishlist allows SQL Injection.This issue affects TI WooCommerce Wishlist: from n/a through 2.8.2. @@ -8850,6 +9818,7 @@ - [ifpdz/CVE-2024-44258](https://github.com/ifpdz/CVE-2024-44258) +- [missaels235/POC-CVE-2024-44258-Py](https://github.com/missaels235/POC-CVE-2024-44258-Py) ### CVE-2024-44285 (2024-10-28) @@ -8858,6 +9827,13 @@ - [slds1/explt](https://github.com/slds1/explt) +### CVE-2024-44308 (2024-11-19) + +The issue was addressed with improved checks. This issue is fixed in Safari 18.1.1, iOS 17.7.2 and iPadOS 17.7.2, macOS Sequoia 15.1.1, iOS 18.1.1 and iPadOS 18.1.1, visionOS 2.1.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited on Intel-based Mac systems. + + +- [migopp/cve-2024-44308](https://github.com/migopp/cve-2024-44308) + ### CVE-2024-44313 (2025-03-18) TastyIgniter 3.7.6 contains an Incorrect Access Control vulnerability in the invoice() function within Orders.php which allows unauthorized users to access and generate invoices due to missing permission checks. @@ -9079,6 +10055,7 @@ - [XiaomingX/cve-2024-45436-exp](https://github.com/XiaomingX/cve-2024-45436-exp) +- [srcx404/CVE-2024-45436](https://github.com/srcx404/CVE-2024-45436) ### CVE-2024-45440 (2024-08-29) @@ -9108,7 +10085,6 @@ - [p33d/CVE-2024-45519](https://github.com/p33d/CVE-2024-45519) - [Chocapikk/CVE-2024-45519](https://github.com/Chocapikk/CVE-2024-45519) -- [whiterose7777/CVE-2024-45519](https://github.com/whiterose7777/CVE-2024-45519) - [XiaomingX/cve-2024-45519-poc](https://github.com/XiaomingX/cve-2024-45519-poc) - [sec13b/CVE-2024-45519](https://github.com/sec13b/CVE-2024-45519) @@ -9305,11 +10281,7 @@ - [gianlu111/CUPS-CVE-2024-47176](https://github.com/gianlu111/CUPS-CVE-2024-47176) - [0x7556/CVE-2024-47176](https://github.com/0x7556/CVE-2024-47176) -### CVE-2024-47177 (2024-09-26) - -CUPS is a standards-based, open-source printing system, and cups-filters provides backends, filters, and other software for CUPS 2.x to use on non-Mac OS systems. Any value passed to `FoomaticRIPCommandLine` via a PPD file will be executed as a user controlled command. When combined with other logic bugs as described in CVE_2024-47176, this can lead to remote command execution. - - +### CVE-2024-47177 - [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177) ### CVE-2024-47575 (2024-10-23) @@ -9587,6 +10559,8 @@ - [MrAle98/CVE-2024-49138-POC](https://github.com/MrAle98/CVE-2024-49138-POC) - [bananoname/CVE-2024-49138-POC](https://github.com/bananoname/CVE-2024-49138-POC) - [DeividasTerechovas/SOC335-CVE-2024-49138-Exploitation-Detected](https://github.com/DeividasTerechovas/SOC335-CVE-2024-49138-Exploitation-Detected) +- [CyprianAtsyor/letsdefend-cve-2024-49138-investigation](https://github.com/CyprianAtsyor/letsdefend-cve-2024-49138-investigation) +- [Glitch-ao/SOC335-CVE-2024-49138-Exploitation-Detected](https://github.com/Glitch-ao/SOC335-CVE-2024-49138-Exploitation-Detected) ### CVE-2024-49203 (2024-11-20) @@ -9693,9 +10667,9 @@ - [ph0ebus/Tomcat-CVE-2024-50379-Poc](https://github.com/ph0ebus/Tomcat-CVE-2024-50379-Poc) - [SleepingBag945/CVE-2024-50379](https://github.com/SleepingBag945/CVE-2024-50379) - [dear-cell/CVE-2024-50379](https://github.com/dear-cell/CVE-2024-50379) -- [lizhianyuguangming/CVE-2024-50379-exp](https://github.com/lizhianyuguangming/CVE-2024-50379-exp) - [dragonked2/CVE-2024-50379-POC](https://github.com/dragonked2/CVE-2024-50379-POC) - [dkstar11q/CVE-2024-50379-nuclei](https://github.com/dkstar11q/CVE-2024-50379-nuclei) +- [gomtaengi/CVE-2024-50379-exp](https://github.com/gomtaengi/CVE-2024-50379-exp) - [pwnosec/CVE-2024-50379](https://github.com/pwnosec/CVE-2024-50379) - [thunww/CVE-2024-50379](https://github.com/thunww/CVE-2024-50379) @@ -10112,6 +11086,7 @@ - [Nxploited/CVE-2024-51793](https://github.com/Nxploited/CVE-2024-51793) +- [KTN1990/CVE-2024-51793](https://github.com/KTN1990/CVE-2024-51793) ### CVE-2024-51818 (2025-01-21) @@ -10331,7 +11306,11 @@ - [Safecloudth/CVE-2024-53522](https://github.com/Safecloudth/CVE-2024-53522) -### CVE-2024-53591 +### CVE-2024-53591 (2025-04-18) + +An issue in the login page of Seclore v3.27.5.0 allows attackers to bypass authentication via a brute force attack. + + - [aljoharasubaie/CVE-2024-53591](https://github.com/aljoharasubaie/CVE-2024-53591) ### CVE-2024-53615 (2025-01-30) @@ -10366,6 +11345,7 @@ - [SeanRickerd/CVE-2024-53677](https://github.com/SeanRickerd/CVE-2024-53677) - [hopsypopsy8/CVE-2024-53677-Exploitation](https://github.com/hopsypopsy8/CVE-2024-53677-Exploitation) - [shishirghimir/CVE-2024-53677-Exploit](https://github.com/shishirghimir/CVE-2024-53677-Exploit) +- [WhoisBulud/CVE-2024-53677](https://github.com/WhoisBulud/CVE-2024-53677) ### CVE-2024-53691 (2024-12-06) @@ -10388,6 +11368,13 @@ - [Gokul-Krishnan-V-R/CVE-2024-53900](https://github.com/Gokul-Krishnan-V-R/CVE-2024-53900) +### CVE-2024-53924 (2025-04-17) + +Pycel through 1.0b30, when operating on an untrusted spreadsheet, allows code execution via a crafted formula in a cell, such as one beginning with the =IF(A1=200, eval("__import__('os').system( substring. + + +- [aelmosalamy/CVE-2024-53924](https://github.com/aelmosalamy/CVE-2024-53924) + ### CVE-2024-54152 (2024-12-10) Angular Expressions provides expressions for the Angular.JS web framework as a standalone module. Prior to version 1.4.3, an attacker can write a malicious expression that escapes the sandbox to execute arbitrary code on the system. With a more complex (undisclosed) payload, one can get full access to Arbitrary code execution on the system. The problem has been patched in version 1.4.3 of Angular Expressions. Two possible workarounds are available. One may either disable access to `__proto__` globally or make sure that one uses the function with just one argument. @@ -10618,7 +11605,11 @@ - [ugurkarakoc1/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-](https://github.com/ugurkarakoc1/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-) -### CVE-2024-55211 +### CVE-2024-55211 (2025-04-17) + +An issue in Think Router Tk-Rt-Wr135G V3.0.2-X000 allows attackers to bypass authentication via a crafted cookie. + + - [micaelmaciel/CVE-2024-55211](https://github.com/micaelmaciel/CVE-2024-55211) ### CVE-2024-55215 (2025-02-07) @@ -10638,6 +11629,14 @@ - [h13nh04ng/CVE-2024-55457-PoC](https://github.com/h13nh04ng/CVE-2024-55457-PoC) +### CVE-2024-55466 (2025-05-12) + +An arbitrary file upload vulnerability in the Image Gallery of ThingsBoard Community, ThingsBoard Cloud and ThingsBoard Professional v3.8.1 allows attackers to execute arbitrary code via uploading a crafted file. + + +- [cybsecsid/ThingsBoard-CVE-2024-55466](https://github.com/cybsecsid/ThingsBoard-CVE-2024-55466) +- [cybsecsid/ThingsBoard-IoT-Platform-CVE-2024-55466](https://github.com/cybsecsid/ThingsBoard-IoT-Platform-CVE-2024-55466) + ### CVE-2024-55503 (2025-01-15) An issue in termius before v.9.9.0 allows a local attacker to execute arbitrary code via a crafted script to the DYLD_INSERT_LIBRARIES component. @@ -10686,7 +11685,6 @@ - [exfil0/CVE-2024-55591-POC](https://github.com/exfil0/CVE-2024-55591-POC) - [rawtips/CVE-2024-55591](https://github.com/rawtips/CVE-2024-55591) - [0x7556/CVE-2024-55591](https://github.com/0x7556/CVE-2024-55591) -- [binarywarm/exp-cmd-add-admin-vpn-CVE-2024-55591](https://github.com/binarywarm/exp-cmd-add-admin-vpn-CVE-2024-55591) ### CVE-2024-55875 (2024-12-12) @@ -10853,9 +11851,23 @@ - [MarioTesoro/CVE-2024-56340](https://github.com/MarioTesoro/CVE-2024-56340) +### CVE-2024-56428 (2025-05-21) + +The local iLabClient database in itech iLabClient 3.7.1 allows local attackers to read cleartext credentials (from the CONFIGS table) for their servers configured in the client. + + +- [lisa-2905/CVE-2024-56428](https://github.com/lisa-2905/CVE-2024-56428) + +### CVE-2024-56429 (2025-05-21) + +itech iLabClient 3.7.1 relies on the hard-coded YngAYdgAE/kKZYu2F2wm6w== key (found in iLabClient.jar) for local users to read or write to the database. + + +- [lisa-2905/CVE-2024-56429](https://github.com/lisa-2905/CVE-2024-56429) + ### CVE-2024-56431 (2024-12-25) -oc_huff_tree_unpack in huffdec.c in libtheora in Theora through 1.0 7180717 has an invalid negative left shift. +oc_huff_tree_unpack in huffdec.c in libtheora in Theora through 1.0 7180717 has an invalid negative left shift. NOTE: this is disputed by third parties because there is no evidence of a security impact, e.g., an application would not crash. - [UnionTech-Software/libtheora-CVE-2024-56431-PoC](https://github.com/UnionTech-Software/libtheora-CVE-2024-56431-PoC) @@ -10965,7 +11977,18 @@ - [cypherdavy/CVE-2024-57373](https://github.com/cypherdavy/CVE-2024-57373) -### CVE-2024-57394 +### CVE-2024-57376 (2025-01-28) + +Buffer Overflow vulnerability in D-Link DSR-150, DSR-150N, DSR-250, DSR-250N, DSR-500N, DSR-1000N from 3.13 to 3.17B901C allows unauthenticated users to execute remote code execution. + + +- [DelspoN/CVE-2024-57376](https://github.com/DelspoN/CVE-2024-57376) + +### CVE-2024-57394 (2025-04-21) + +The quarantine - restore function in Qi-ANXIN Tianqing Endpoint Security Management System v10.0 allows user to restore a malicious file to an arbitrary file path. Attackers can write malicious DLL to system path and perform privilege escalation by leveraging Windows DLL hijacking vulnerabilities. + + - [cwjchoi01/CVE-2024-57394](https://github.com/cwjchoi01/CVE-2024-57394) ### CVE-2024-57427 (2025-02-06) @@ -11178,7 +12201,6 @@ - [xkaneiki/CVE-2023-0386](https://github.com/xkaneiki/CVE-2023-0386) - [chenaotian/CVE-2023-0386](https://github.com/chenaotian/CVE-2023-0386) - [AiK1d/CVE-2023-0386](https://github.com/AiK1d/CVE-2023-0386) -- [hshivhare67/kernel_v4.19.72_CVE-2023-0386](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2023-0386) - [sxlmnwb/CVE-2023-0386](https://github.com/sxlmnwb/CVE-2023-0386) - [Fanxiaoyao66/CVE-2023-0386](https://github.com/Fanxiaoyao66/CVE-2023-0386) - [puckiestyle/CVE-2023-0386](https://github.com/puckiestyle/CVE-2023-0386) @@ -11194,13 +12216,6 @@ - [pinpinsec/CVE-2023-0400](https://github.com/pinpinsec/CVE-2023-0400) -### CVE-2023-0461 (2023-02-28) - -There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.\n\nThere is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.\n\nWhen CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.\n\nThe setsockopt TCP_ULP operation does not require any privilege.\n\nWe recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c - - -- [hshivhare67/kernel_v4.19.72_CVE-2023-0461](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2023-0461) - ### CVE-2023-0464 (2023-03-22) A security vulnerability has been identified in all supported versions\n\nof OpenSSL related to the verification of X.509 certificate chains\nthat include policy constraints. Attackers may be able to exploit this\nvulnerability by creating a malicious certificate chain that triggers\nexponential use of computational resources, leading to a denial-of-service\n(DoS) attack on affected systems.\n\nPolicy processing is disabled by default but can be enabled by passing\nthe `-policy' argument to the command line utilities or by calling the\n`X509_VERIFY_PARAM_set1_policies()' function. @@ -11309,7 +12324,8 @@ - [Voyag3r-Security/CVE-2023-1389](https://github.com/Voyag3r-Security/CVE-2023-1389) -- [Terminal1337/CVE-2023-1389](https://github.com/Terminal1337/CVE-2023-1389) +- [werwolfz/CVE-2023-1389](https://github.com/werwolfz/CVE-2023-1389) +- [ibrahimsql/CVE2023-1389](https://github.com/ibrahimsql/CVE2023-1389) ### CVE-2023-1415 (2023-03-15) @@ -11367,6 +12383,7 @@ - [HarshRajSinghania/CVE-2023-1545-Exploit](https://github.com/HarshRajSinghania/CVE-2023-1545-Exploit) - [zer0-dave/CVE-2023-1545-POC](https://github.com/zer0-dave/CVE-2023-1545-POC) - [sternstundes/CVE-2023-1545-POC-python](https://github.com/sternstundes/CVE-2023-1545-POC-python) +- [gunzf0x/CVE-2023-1545](https://github.com/gunzf0x/CVE-2023-1545) ### CVE-2023-1665 (2023-03-27) @@ -11620,13 +12637,6 @@ - [xymbiot-solution/CVE-2023-2645](https://github.com/xymbiot-solution/CVE-2023-2645) -### CVE-2023-2650 (2023-05-30) - -Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low. - - -- [hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650](https://github.com/hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650) - ### CVE-2023-2728 (2023-07-03) Users may be able to launch containers that bypass the mountable secrets policy enforced by the ServiceAccount admission plugin when using ephemeral containers. The policy ensures pods running with a service account may only reference secrets specified in the service account’s secrets field. Kubernetes clusters are only affected if the ServiceAccount admission plugin and the `kubernetes.io/enforce-mountable-secrets` annotation are used together with ephemeral containers. @@ -11999,13 +13009,6 @@ - [alien-keric/CVE-2023-4197](https://github.com/alien-keric/CVE-2023-4197) -### CVE-2023-4206 (2023-09-06) - -A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation.\n\nWhen route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free.\n\nWe recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8. - - -- [hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208](https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4206_CVE-2023-4207_CVE-2023-4208) - ### CVE-2023-4220 (2023-11-28) Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell. @@ -12042,6 +13045,7 @@ - [krishnan-tech/CVE-2023-4226-POC](https://github.com/krishnan-tech/CVE-2023-4226-POC) +- [SkyW4r33x/CVE-2023-4226](https://github.com/SkyW4r33x/CVE-2023-4226) ### CVE-2023-4278 (2023-09-11) @@ -12111,6 +13115,13 @@ - [0xn4d/poc-cve-xss-uploading-svg](https://github.com/0xn4d/poc-cve-xss-uploading-svg) +### CVE-2023-4504 (2023-09-21) + +Due to failure in validating the length provided by an attacker-crafted PPD PostScript document, CUPS and libppd are susceptible to a heap-based buffer overflow and possibly code execution. This issue has been fixed in CUPS version 2.4.7, released in September of 2023. + + +- [djjohnson565/CUPS-Exploit](https://github.com/djjohnson565/CUPS-Exploit) + ### CVE-2023-4542 (2023-08-25) Es wurde eine Schwachstelle in D-Link DAR-8000-10 bis 20230809 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Datei /app/sys1.php. Durch das Manipulieren des Arguments cmd mit der Eingabe id mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung. @@ -12527,7 +13538,7 @@ ### CVE-2023-6199 (2023-11-20) -Book Stack version 23.10.2 allows filtering local files on the server. This is possible because the application is vulnerable to SSRF.\n +Book Stack version 23.10.2 allows filtering local files on the server. This is possible because the application is vulnerable to SSRF. - [AbdrrahimDahmani/php_filter_chains_oracle_exploit_for_CVE-2023-6199](https://github.com/AbdrrahimDahmani/php_filter_chains_oracle_exploit_for_CVE-2023-6199) @@ -12765,6 +13776,13 @@ - [sharathc213/CVE-2023-7173](https://github.com/sharathc213/CVE-2023-7173) +### CVE-2023-7231 (2025-05-15) + +The illi Link Party! WordPress plugin through 1.0 lacks proper access controls, allowing unauthenticated visitors to delete links. + + +- [BBO513/CVE-2023-7231](https://github.com/BBO513/CVE-2023-7231) + ### CVE-2023-7261 (2024-06-07) Inappropriate implementation in Google Updator prior to 1.3.36.351 in Google Chrome allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: High) @@ -12854,6 +13872,7 @@ - [AhmedMansour93/Event-ID-193-Rule-Name-SOC231-Cisco-IOS-XE-Web-UI-ZeroDay-CVE-2023-20198-](https://github.com/AhmedMansour93/Event-ID-193-Rule-Name-SOC231-Cisco-IOS-XE-Web-UI-ZeroDay-CVE-2023-20198-) - [XiaomingX/cve-2023-20198-poc](https://github.com/XiaomingX/cve-2023-20198-poc) - [G4sul1n/Cisco-IOS-XE-CVE-2023-20198](https://github.com/G4sul1n/Cisco-IOS-XE-CVE-2023-20198) +- [DOMINIC471/qub-network-security-cve-2023-20198](https://github.com/DOMINIC471/qub-network-security-cve-2023-20198) ### CVE-2023-20209 (2023-08-16) @@ -12964,7 +13983,6 @@ - [Trinadh465/frameworks_av_CVE-2023-20933](https://github.com/Trinadh465/frameworks_av_CVE-2023-20933) -- [hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933](https://github.com/hshivhare67/platform_frameworks_av_AOSP10_r33_CVE-2023-20933) ### CVE-2023-20943 (2023-02-28) @@ -12972,7 +13990,6 @@ - [Trinadh465/frameworks_base_CVE-2023-20943](https://github.com/Trinadh465/frameworks_base_CVE-2023-20943) -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20943) ### CVE-2023-20944 (2023-02-28) @@ -12980,7 +13997,6 @@ - [Trinadh465/frameworks_base_CVE-2023-20944](https://github.com/Trinadh465/frameworks_base_CVE-2023-20944) -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2023-20944) ### CVE-2023-20945 (2023-02-28) @@ -13056,14 +14072,6 @@ ### CVE-2023-21125 - [Mahesh-970/Mahesh-970-CVE-2023-21125_bluedriod_repo](https://github.com/Mahesh-970/Mahesh-970-CVE-2023-21125_bluedriod_repo) -### CVE-2023-21144 (2023-06-15) - -In doInBackground of NotificationContentInflater.java, there is a possible temporary denial or service due to long running operations. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-252766417 - - -- [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_old](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144_old) -- [hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144](https://github.com/hshivhare67/Framework_base_AOSP10_r33_CVE-2023-21144) - ### CVE-2023-21173 (2023-06-28) In multiple methods of DataUsageList.java, there is a possible way to learn about admin user's network activities due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262741858 @@ -13165,7 +14173,7 @@ - [zoemurmure/CVE-2023-21554-PoC](https://github.com/zoemurmure/CVE-2023-21554-PoC) - [3tternp/CVE-2023-21554](https://github.com/3tternp/CVE-2023-21554) - [Rahul-Thakur7/CVE-2023-21554](https://github.com/Rahul-Thakur7/CVE-2023-21554) -- [leongxudong/MSMQ-Vulnerbaility](https://github.com/leongxudong/MSMQ-Vulnerbaility) +- [leongxudong/MSMQ-Vulnerability](https://github.com/leongxudong/MSMQ-Vulnerability) ### CVE-2023-21560 (2023-01-10) @@ -13379,7 +14387,6 @@ - [iveresk/CVE-2023-22515](https://github.com/iveresk/CVE-2023-22515) - [youcannotseemeagain/CVE-2023-22515_RCE](https://github.com/youcannotseemeagain/CVE-2023-22515_RCE) - [DsaHen/cve-2023-22515-exp](https://github.com/DsaHen/cve-2023-22515-exp) -- [joaoviictorti/CVE-2023-22515](https://github.com/joaoviictorti/CVE-2023-22515) - [C1ph3rX13/CVE-2023-22515](https://github.com/C1ph3rX13/CVE-2023-22515) - [AIex-3/confluence-hack](https://github.com/AIex-3/confluence-hack) - [LucasPDiniz/CVE-2023-22515](https://github.com/LucasPDiniz/CVE-2023-22515) @@ -13393,6 +14400,7 @@ - [xorbbo/cve-2023-22515](https://github.com/xorbbo/cve-2023-22515) - [spareack/CVE-2023-22515-NSE](https://github.com/spareack/CVE-2023-22515-NSE) - [Onedy1703/CVE-2023-22515-Confluence](https://github.com/Onedy1703/CVE-2023-22515-Confluence) +- [killvxk/CVE-2023-22515-joaoviictorti](https://github.com/killvxk/CVE-2023-22515-joaoviictorti) - [vivigotnotime/CVE-2023-22515-Exploit-Script](https://github.com/vivigotnotime/CVE-2023-22515-Exploit-Script) ### CVE-2023-22518 (2023-10-31) @@ -13407,6 +14415,7 @@ - [C1ph3rX13/CVE-2023-22518](https://github.com/C1ph3rX13/CVE-2023-22518) - [bibo318/CVE-2023-22518](https://github.com/bibo318/CVE-2023-22518) - [Lilly-dox/Exploit-CVE-2023-22518](https://github.com/Lilly-dox/Exploit-CVE-2023-22518) +- [ductink98lhp/analyze-Exploit-CVE-2023-22518-Confluence](https://github.com/ductink98lhp/analyze-Exploit-CVE-2023-22518-Confluence) ### CVE-2023-22524 (2023-12-06) @@ -13871,6 +14880,7 @@ - [helleflo1312/Orchestrated-Powershell-for-CVE-2023-24932](https://github.com/helleflo1312/Orchestrated-Powershell-for-CVE-2023-24932) +- [ajf8729/BlackLotus](https://github.com/ajf8729/BlackLotus) ### CVE-2023-24955 (2023-05-09) @@ -13913,6 +14923,8 @@ - [7imbitz/CVE-2023-25157-checker](https://github.com/7imbitz/CVE-2023-25157-checker) - [Rubikcuv5/CVE-2023-25157](https://github.com/Rubikcuv5/CVE-2023-25157) - [dr-cable-tv/Geoserver-CVE-2023-25157](https://github.com/dr-cable-tv/Geoserver-CVE-2023-25157) +- [custiya/geoserver-CVE-2023-25157](https://github.com/custiya/geoserver-CVE-2023-25157) +- [charis3306/CVE-2023-25157](https://github.com/charis3306/CVE-2023-25157) ### CVE-2023-25194 (2023-02-07) @@ -14019,6 +15031,7 @@ - [pbj2647/CVE-2023-25813](https://github.com/pbj2647/CVE-2023-25813) - [wxuycea/CVE-2023-25813](https://github.com/wxuycea/CVE-2023-25813) - [sea-middle/cve-2023-25813](https://github.com/sea-middle/cve-2023-25813) +- [platypus-perry03/CVE-2023-25813](https://github.com/platypus-perry03/CVE-2023-25813) ### CVE-2023-25950 (2023-04-11) @@ -14044,7 +15057,6 @@ - [Trinadh465/jetty_9.4.31_CVE-2023-26048](https://github.com/Trinadh465/jetty_9.4.31_CVE-2023-26048) -- [hshivhare67/Jetty-v9.4.31_CVE-2023-26048](https://github.com/hshivhare67/Jetty-v9.4.31_CVE-2023-26048) ### CVE-2023-26049 (2023-04-18) @@ -14052,7 +15064,6 @@ - [uthrasri/jetty-9.4.31.v20200723_CVE-2023-26049](https://github.com/uthrasri/jetty-9.4.31.v20200723_CVE-2023-26049) -- [hshivhare67/Jetty_v9.4.31_CVE-2023-26049](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2023-26049) - [nidhihcl75/jetty-9.4.31.v20200723_G3_CVE-2023-26049](https://github.com/nidhihcl75/jetty-9.4.31.v20200723_G3_CVE-2023-26049) ### CVE-2023-26067 (2023-04-10) @@ -14281,6 +15292,7 @@ - [Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning](https://github.com/Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning) - [btar1gan/exploit_CVE-2023-27163](https://github.com/btar1gan/exploit_CVE-2023-27163) - [G4sp4rCS/htb-sau-automated](https://github.com/G4sp4rCS/htb-sau-automated) +- [lukehebe/CVE-2023-27163](https://github.com/lukehebe/CVE-2023-27163) ### CVE-2023-27216 (2023-04-12) @@ -14343,6 +15355,7 @@ - [ThatNotEasy/CVE-2023-27372](https://github.com/ThatNotEasy/CVE-2023-27372) - [redboltsec/CVE-2023-27372-PoC](https://github.com/redboltsec/CVE-2023-27372-PoC) - [1amthebest1/CVE-2023-27372](https://github.com/1amthebest1/CVE-2023-27372) +- [1Ronkkeli/spip-cve-2023-27372-rce](https://github.com/1Ronkkeli/spip-cve-2023-27372-rce) ### CVE-2023-27470 (2023-09-11) @@ -14449,6 +15462,7 @@ - [lexfo/xortigate-cve-2023-27997](https://github.com/lexfo/xortigate-cve-2023-27997) - [delsploit/CVE-2023-27997](https://github.com/delsploit/CVE-2023-27997) - [node011/CVE-2023-27997-POC](https://github.com/node011/CVE-2023-27997-POC) +- [onurkerembozkurt/fgt-cve-2023-27997-exploit](https://github.com/onurkerembozkurt/fgt-cve-2023-27997-exploit) ### CVE-2023-28121 (2023-04-12) @@ -14533,6 +15547,13 @@ - [CrazyDaveX86/CVE-2023-28293](https://github.com/CrazyDaveX86/CVE-2023-28293) +### CVE-2023-28303 (2023-06-13) + +Windows Snipping Tool Information Disclosure Vulnerability + + +- [m31r0n/SnipRecover-CLI](https://github.com/m31r0n/SnipRecover-CLI) + ### CVE-2023-28324 (2023-06-30) A improper input validation vulnerability exists in Ivanti Endpoint Manager 2022 and below that could allow privilege escalation or remote code execution. @@ -14649,7 +15670,6 @@ - [Trinadh465/linux-4.1.15_CVE-2023-28772](https://github.com/Trinadh465/linux-4.1.15_CVE-2023-28772) - [Satheesh575555/linux-4.1.15_CVE-2023-28772](https://github.com/Satheesh575555/linux-4.1.15_CVE-2023-28772) -- [hshivhare67/kernel_v4.1.15_CVE-2023-28772](https://github.com/hshivhare67/kernel_v4.1.15_CVE-2023-28772) ### CVE-2023-28810 (2023-06-15) @@ -14904,6 +15924,7 @@ - [VisDev23/Vulnerable-Docker--CVE-2023-30212-](https://github.com/VisDev23/Vulnerable-Docker--CVE-2023-30212-) - [AAsh035/CVE-2023-30212](https://github.com/AAsh035/CVE-2023-30212) - [JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-](https://github.com/JasaluRah/Creating-a-Vulnerable-Docker-Environment-CVE-2023-30212-) +- [sungmin20/cve-2023-30212](https://github.com/sungmin20/cve-2023-30212) ### CVE-2023-30226 (2023-07-12) @@ -15023,7 +16044,7 @@ - [griffinsectio/CVE-2023-30800_PoC](https://github.com/griffinsectio/CVE-2023-30800_PoC) - [griffinsectio/CVE-2023-30800_PoC_go](https://github.com/griffinsectio/CVE-2023-30800_PoC_go) -- [KhogenTheRabbit/cve-2023-30800-multithread-doser](https://github.com/KhogenTheRabbit/cve-2023-30800-multithread-doser) +- [diemaxxing/cve-2023-30800-multithread-doser](https://github.com/diemaxxing/cve-2023-30800-multithread-doser) - [AxthonyV/MikroTik](https://github.com/AxthonyV/MikroTik) ### CVE-2023-30839 (2023-04-25) @@ -15047,6 +16068,13 @@ - [jmrcsnchz/CVE-2023-30854](https://github.com/jmrcsnchz/CVE-2023-30854) +### CVE-2023-30861 (2023-05-02) + +Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5. + + +- [fromitive/cve-2023-30861-poc](https://github.com/fromitive/cve-2023-30861-poc) + ### CVE-2023-30943 (2023-05-02) The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system. @@ -15393,6 +16421,7 @@ - [manavvedawala/CVE-2023-32243-proof-of-concept](https://github.com/manavvedawala/CVE-2023-32243-proof-of-concept) - [Jenderal92/WP-CVE-2023-32243](https://github.com/Jenderal92/WP-CVE-2023-32243) - [shaoyu521/Mass-CVE-2023-32243](https://github.com/shaoyu521/Mass-CVE-2023-32243) +- [dev0558/CVE-2023-32243-Detection-and-Mitigation-in-WordPress](https://github.com/dev0558/CVE-2023-32243-Detection-and-Mitigation-in-WordPress) ### CVE-2023-32309 (2023-05-15) @@ -15586,7 +16615,6 @@ - [SuperZero/CVE-2023-33246](https://github.com/SuperZero/CVE-2023-33246) - [Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT](https://github.com/Malayke/CVE-2023-33246_RocketMQ_RCE_EXPLOIT) - [AiK1d/CVE-2023-33246](https://github.com/AiK1d/CVE-2023-33246) -- [Devil0ll/CVE-2023-33246](https://github.com/Devil0ll/CVE-2023-33246) - [d0rb/CVE-2023-33246](https://github.com/d0rb/CVE-2023-33246) - [vulncheck-oss/fetch-broker-conf](https://github.com/vulncheck-oss/fetch-broker-conf) - [0xKayala/CVE-2023-33246](https://github.com/0xKayala/CVE-2023-33246) @@ -15975,6 +17003,13 @@ - [radman404/CVE-2023-34634](https://github.com/radman404/CVE-2023-34634) +### CVE-2023-34732 (2025-05-12) + +An issue in the userId parameter in the change password function of Flytxt NEON-dX v0.0.1-SNAPSHOT-6.9-qa-2-9-g5502a0c allows attackers to execute brute force attacks to discover user passwords. + + +- [saykino/CVE-2023-34732](https://github.com/saykino/CVE-2023-34732) + ### CVE-2023-34830 (2023-06-27) i-doit Open v24 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the timeout parameter on the login page. @@ -16623,6 +17658,7 @@ - [Malayke/CVE-2023-37582_EXPLOIT](https://github.com/Malayke/CVE-2023-37582_EXPLOIT) +- [laishouchao/Apache-RocketMQ-RCE-CVE-2023-37582-poc](https://github.com/laishouchao/Apache-RocketMQ-RCE-CVE-2023-37582-poc) ### CVE-2023-37596 (2023-07-11) @@ -16800,6 +17836,7 @@ - [mrtacojr/CVE-2023-38408](https://github.com/mrtacojr/CVE-2023-38408) - [fazilbaig1/cve_2023_38408_scanner](https://github.com/fazilbaig1/cve_2023_38408_scanner) - [Nick-Morbid/cve-2023-38408](https://github.com/Nick-Morbid/cve-2023-38408) +- [TX-One/CVE-2023-38408](https://github.com/TX-One/CVE-2023-38408) ### CVE-2023-38434 (2023-07-18) @@ -17019,6 +18056,7 @@ - [markuta/bw-dump](https://github.com/markuta/bw-dump) +- [windingacqui/bw-dump](https://github.com/windingacqui/bw-dump) ### CVE-2023-38890 (2023-08-18) @@ -17085,6 +18123,7 @@ - [HPT-Intern-Task-Submission/CVE-2023-39361](https://github.com/HPT-Intern-Task-Submission/CVE-2023-39361) +- [ChoDeokCheol/CVE-2023-39361](https://github.com/ChoDeokCheol/CVE-2023-39361) ### CVE-2023-39362 (2023-09-05) @@ -17234,14 +18273,6 @@ - [uthrasri/CVE-2023-40109](https://github.com/uthrasri/CVE-2023-40109) -### CVE-2023-40121 (2023-10-27) - -In appendEscapedSQLString of DatabaseUtils.java, there is a possible SQL injection due to unsafe deserialization. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation. - - -- [hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121) -- [hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121](https://github.com/hshivhare67/platform_framework_base_android-4.2.2_r1_CVE-2023-40121) - ### CVE-2023-40127 (2023-10-27) In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. @@ -17260,14 +18291,6 @@ - [uthrasri/frame_CVE-2023-40133_136_137](https://github.com/uthrasri/frame_CVE-2023-40133_136_137) -### CVE-2023-40140 (2023-10-27) - -In android_view_InputDevice_create of android_view_InputDevice.cpp, there is a possible way to execute arbitrary code due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. - - -- [hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140](https://github.com/hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140) -- [hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140](https://github.com/hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140) - ### CVE-2023-40167 (2023-09-15) Jetty is a Java based web server and servlet engine. Prior to versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1, Jetty accepts the `+` character proceeding the content-length value in a HTTP/1 header field. This is more permissive than allowed by the RFC and other servers routinely reject such requests with 400 responses. There is no known exploit scenario, but it is conceivable that request smuggling could result if jetty is used in combination with a server that does not close the connection after sending such a 400 response. Versions 9.4.52, 10.0.16, 11.0.16, and 12.0.1 contain a patch for this issue. There is no workaround as there is no known exploit scenario. @@ -17338,6 +18361,13 @@ - [sahar042/CVE-2023-40297](https://github.com/sahar042/CVE-2023-40297) +### CVE-2023-40355 (2024-02-07) + +Cross Site Scripting (XSS) vulnerability in Axigen versions 10.3.3.0 before 10.3.3.59, 10.4.0 before 10.4.19, and 10.5.0 before 10.5.5, allows authenticated attackers to execute arbitrary code and obtain sensitive information via the logic for switching between the Standard and Ajax versions. + + +- [ace-83/CVE-2023-40355](https://github.com/ace-83/CVE-2023-40355) + ### CVE-2023-40361 (2023-10-20) SECUDOS Qiata (DOMOS OS) 4.13 has Insecure Permissions for the previewRm.sh daily cronjob. To exploit this, an attacker needs access as a low-privileged user to the underlying DOMOS system. Every user on the system has write permission for previewRm.sh, which is executed by the root user. @@ -17462,6 +18492,7 @@ - [MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064](https://github.com/MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064) - [MrR0b0t19/CVE-2023-41064](https://github.com/MrR0b0t19/CVE-2023-41064) - [sarsaeroth/CVE-2023-41064-POC](https://github.com/sarsaeroth/CVE-2023-41064-POC) +- [K4Der11000/k4_cve-2023-41064](https://github.com/K4Der11000/k4_cve-2023-41064) ### CVE-2023-41080 (2023-08-25) @@ -17502,6 +18533,7 @@ - [0x0d3ad/CVE-2023-41425](https://github.com/0x0d3ad/CVE-2023-41425) - [xpltive/CVE-2023-41425](https://github.com/xpltive/CVE-2023-41425) - [KGorbakon/CVE-2023-41425](https://github.com/KGorbakon/CVE-2023-41425) +- [becrevex/CVE-2023-41425](https://github.com/becrevex/CVE-2023-41425) ### CVE-2023-41436 (2023-09-15) @@ -17622,6 +18654,14 @@ - [Zenyith/CVE-2023-41991](https://github.com/Zenyith/CVE-2023-41991) +- [dmytrozykov/appsign](https://github.com/dmytrozykov/appsign) + +### CVE-2023-41992 (2023-09-21) + +The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. + + +- [karzanWang/CVE-2023-41992](https://github.com/karzanWang/CVE-2023-41992) ### CVE-2023-41993 (2023-09-21) @@ -17755,6 +18795,7 @@ - [SwiftSecur/teamcity-exploit-cve-2023-42793](https://github.com/SwiftSecur/teamcity-exploit-cve-2023-42793) - [becrevex/CVE-2023-42793](https://github.com/becrevex/CVE-2023-42793) - [jakehomb/cve-2023-42793](https://github.com/jakehomb/cve-2023-42793) +- [syaifulandy/Nuclei-Template-CVE-2023-42793.yaml](https://github.com/syaifulandy/Nuclei-Template-CVE-2023-42793.yaml) ### CVE-2023-42819 (2023-09-26) @@ -18106,6 +19147,7 @@ - [s3cb0y/CVE-2023-43770-POC](https://github.com/s3cb0y/CVE-2023-43770-POC) - [knight0x07/CVE-2023-43770-PoC](https://github.com/knight0x07/CVE-2023-43770-PoC) +- [skyllpro/CVE-2021-44026-PoC](https://github.com/skyllpro/CVE-2021-44026-PoC) ### CVE-2023-43786 (2023-10-10) @@ -18233,6 +19275,7 @@ - [aulauniversal/CVE-2023-44487](https://github.com/aulauniversal/CVE-2023-44487) - [BMG-Black-Magic/CVE-2023-44487](https://github.com/BMG-Black-Magic/CVE-2023-44487) - [moften/CVE-2023-44487](https://github.com/moften/CVE-2023-44487) +- [zanks08/cve-2023-44487-demo](https://github.com/zanks08/cve-2023-44487-demo) ### CVE-2023-44758 (2023-10-06) @@ -18711,7 +19754,7 @@ - [trganda/ActiveMQ-RCE](https://github.com/trganda/ActiveMQ-RCE) - [X1r0z/ActiveMQ-RCE](https://github.com/X1r0z/ActiveMQ-RCE) -- [JaneMandy/ActiveMQ_RCE_Pro_Max](https://github.com/JaneMandy/ActiveMQ_RCE_Pro_Max) +- [ImuSpirit/ActiveMQ_RCE_Pro_Max](https://github.com/ImuSpirit/ActiveMQ_RCE_Pro_Max) - [SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ](https://github.com/SaumyajeetDas/CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ) - [evkl1d/CVE-2023-46604](https://github.com/evkl1d/CVE-2023-46604) - [justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp](https://github.com/justdoit-cai/CVE-2023-46604-Apache-ActiveMQ-RCE-exp) @@ -18736,6 +19779,7 @@ - [pulentoski/CVE-2023-46604](https://github.com/pulentoski/CVE-2023-46604) - [cuanh2333/CVE-2023-46604](https://github.com/cuanh2333/CVE-2023-46604) - [skrkcb2/CVE-2023-46604](https://github.com/skrkcb2/CVE-2023-46604) +- [CCIEVoice2009/CVE-2023-46604](https://github.com/CCIEVoice2009/CVE-2023-46604) ### CVE-2023-46615 (2024-02-12) @@ -18796,6 +19840,8 @@ - [bipbopbup/CVE-2023-46818-python-exploit](https://github.com/bipbopbup/CVE-2023-46818-python-exploit) - [blindma1den/CVE-2023-46818-Exploit](https://github.com/blindma1den/CVE-2023-46818-Exploit) - [ajdumanhug/CVE-2023-46818](https://github.com/ajdumanhug/CVE-2023-46818) +- [ajdumanhug/CVE-2022-42092](https://github.com/ajdumanhug/CVE-2022-42092) +- [rvizx/CVE-2023-46818](https://github.com/rvizx/CVE-2023-46818) ### CVE-2023-46865 (2023-10-30) @@ -19607,6 +20653,13 @@ - [febinrev/deepin-linux_reader_RCE-exploit](https://github.com/febinrev/deepin-linux_reader_RCE-exploit) +### CVE-2023-50257 (2024-02-19) + +eProsima Fast DDS (formerly Fast RTPS) is a C++ implementation of the Data Distribution Service standard of the Object Management Group. Even with the application of SROS2, due to the issue where the data (`p[UD]`) and `guid` values used to disconnect between nodes are not encrypted, a vulnerability has been discovered where a malicious attacker can forcibly disconnect a Subscriber and can deny a Subscriber attempting to connect. Afterwards, if the attacker sends the packet for disconnecting, which is data (`p[UD]`), to the Global Data Space (`239.255.0.1:7400`) using the said Publisher ID, all the Subscribers (Listeners) connected to the Publisher (Talker) will not receive any data and their connection will be disconnected. Moreover, if this disconnection packet is sent continuously, the Subscribers (Listeners) trying to connect will not be able to do so. Since the initial commit of the `SecurityManager.cpp` code (`init`, `on_process_handshake`) on Nov 8, 2016, the Disconnect Vulnerability in RTPS Packets Used by SROS2 has been present prior to versions 2.13.0, 2.12.2, 2.11.3, 2.10.3, and 2.6.7. + + +- [Jminis/CVE-2023-50257](https://github.com/Jminis/CVE-2023-50257) + ### CVE-2023-50386 (2024-02-09) Improper Control of Dynamically-Managed Code Resources, Unrestricted Upload of File with Dangerous Type, Inclusion of Functionality from Untrusted Control Sphere vulnerability in Apache Solr.This issue affects Apache Solr: from 6.0.0 through 8.11.2, from 9.0.0 before 9.4.1.\n\nIn the affected versions, Solr ConfigSets accepted Java jar and class files to be uploaded through the ConfigSets API.\nWhen backing up Solr Collections, these configSet files would be saved to disk when using the LocalFileSystemRepository (the default for backups).\nIf the backup was saved to a directory that Solr uses in its ClassPath/ClassLoaders, then the jar and class files would be available to use with any ConfigSet, trusted or untrusted.\n\nWhen Solr is run in a secure way (Authorization enabled), as is strongly suggested, this vulnerability is limited to extending the Backup permissions with the ability to add libraries.\nUsers are recommended to upgrade to version 8.11.3 or 9.4.1, which fix the issue.\nIn these versions, the following protections have been added:\n\n * Users are no longer able to upload files to a configSet that could be executed via a Java ClassLoader.\n * The Backup API restricts saving backups to directories that are used in the ClassLoader. @@ -19681,9 +20734,6 @@ - [Chocapikk/CVE-2023-50917](https://github.com/Chocapikk/CVE-2023-50917) -### CVE-2023-51000 -- [Team-Byerus/CVE-2023-51000](https://github.com/Team-Byerus/CVE-2023-51000) - ### CVE-2023-51073 (2024-01-11) An issue in Buffalo LS210D v.1.78-0.03 allows a remote attacker to execute arbitrary code via the Firmware Update Script at /etc/init.d/update_notifications.sh. @@ -19766,12 +20816,12 @@ The vulnerability permits attackers to circumvent authentication processes, enabling them to remotely execute arbitrary code\n\n -- [JaneMandy/CVE-2023-51467](https://github.com/JaneMandy/CVE-2023-51467) +- [ImuSpirit/CVE-2023-51467](https://github.com/ImuSpirit/CVE-2023-51467) - [Chocapikk/CVE-2023-51467](https://github.com/Chocapikk/CVE-2023-51467) - [K3ysTr0K3R/CVE-2023-51467-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2023-51467-EXPLOIT) - [jakabakos/Apache-OFBiz-Authentication-Bypass](https://github.com/jakabakos/Apache-OFBiz-Authentication-Bypass) - [Subha-BOO7/Exploit_CVE-2023-51467](https://github.com/Subha-BOO7/Exploit_CVE-2023-51467) -- [JaneMandy/CVE-2023-51467-Exploit](https://github.com/JaneMandy/CVE-2023-51467-Exploit) +- [ImuSpirit/CVE-2023-51467-Exploit](https://github.com/ImuSpirit/CVE-2023-51467-Exploit) - [vulncheck-oss/cve-2023-51467](https://github.com/vulncheck-oss/cve-2023-51467) - [2ptr/BadBizness-CVE-2023-51467](https://github.com/2ptr/BadBizness-CVE-2023-51467) - [AhmedMansour93/Event-ID-217-Rule-Name-SOC254-Apache-OFBiz-Auth-Bypass-and-Code-Injection-0Day-CVE-2023-51467-](https://github.com/AhmedMansour93/Event-ID-217-Rule-Name-SOC254-Apache-OFBiz-Auth-Bypass-and-Code-Injection-0Day-CVE-2023-51467-) @@ -20064,7 +21114,6 @@ - [0xUhaw/CVE-2022-0778](https://github.com/0xUhaw/CVE-2022-0778) - [Trinadh465/openssl-1.1.1g_CVE-2022-0778](https://github.com/Trinadh465/openssl-1.1.1g_CVE-2022-0778) - [jeongjunsoo/CVE-2022-0778](https://github.com/jeongjunsoo/CVE-2022-0778) -- [hshivhare67/OpenSSL_1.0.1g_CVE-2022-0778](https://github.com/hshivhare67/OpenSSL_1.0.1g_CVE-2022-0778) ### CVE-2022-0811 (2022-03-16) @@ -20186,6 +21235,7 @@ - [Mephierr/DirtyPipe_exploit](https://github.com/Mephierr/DirtyPipe_exploit) - [RogelioPumajulca/CVE-2022-0847](https://github.com/RogelioPumajulca/CVE-2022-0847) - [cypherlobo/DirtyPipe-BSI](https://github.com/cypherlobo/DirtyPipe-BSI) +- [byteReaper77/Dirty-Pipe](https://github.com/byteReaper77/Dirty-Pipe) ### CVE-2022-0848 (2022-03-04) @@ -20749,6 +21799,7 @@ - [0xk4b1r/CVE-2022-3552](https://github.com/0xk4b1r/CVE-2022-3552) +- [BakalMode/CVE-2022-3552](https://github.com/BakalMode/CVE-2022-3552) ### CVE-2022-3564 (2022-10-17) @@ -21079,7 +22130,6 @@ - [ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224) -- [hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224](https://github.com/hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224) ### CVE-2022-20229 (2022-07-13) @@ -21104,7 +22154,6 @@ - [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347) - [Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2022-20347](https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2022-20347) -- [hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347](https://github.com/hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347) ### CVE-2022-20360 (2022-08-09) @@ -21148,13 +22197,6 @@ - [michalbednarski/LeakValue](https://github.com/michalbednarski/LeakValue) -### CVE-2022-20456 (2023-01-24) - -In AutomaticZenRule of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703780 - - -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456) - ### CVE-2022-20470 (2022-12-13) In bindRemoteViewsService of AppWidgetServiceImpl.java, there is a possible way to bypass background activity launch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-234013191 @@ -21177,28 +22219,6 @@ - [cxxsheng/CVE-2022-20474](https://github.com/cxxsheng/CVE-2022-20474) -### CVE-2022-20489 (2023-01-24) - -In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703460 - - -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old) -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489) - -### CVE-2022-20490 (2023-01-24) - -In multiple functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242703505 - - -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490) - -### CVE-2022-20492 (2023-01-24) - -In many functions of AutomaticZenRule.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242704043 - - -- [hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492](https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492) - ### CVE-2022-20493 (2023-01-24) In Condition of Condition.java, there is a possible way to grant notification access due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242846316 @@ -21317,6 +22337,7 @@ - [davwwwx/CVE-2022-21449](https://github.com/davwwwx/CVE-2022-21449) - [AlexanderZinoni/CVE-2022-21449](https://github.com/AlexanderZinoni/CVE-2022-21449) - [HeyMrSalt/AIS3-2024-Project-D5Team](https://github.com/HeyMrSalt/AIS3-2024-Project-D5Team) +- [volodymyr-hladkyi-symphony/demo-cve-2022-21449](https://github.com/volodymyr-hladkyi-symphony/demo-cve-2022-21449) ### CVE-2022-21500 (2022-05-19) @@ -21367,6 +22388,7 @@ - [CharonDefalt/WordPress--CVE-2022-21661](https://github.com/CharonDefalt/WordPress--CVE-2022-21661) - [w0r1i0g1ht/CVE-2022-21661](https://github.com/w0r1i0g1ht/CVE-2022-21661) - [kittypurrnaz/cve-2022-21661](https://github.com/kittypurrnaz/cve-2022-21661) +- [Fauzan-Aldi/CVE-2022-21661](https://github.com/Fauzan-Aldi/CVE-2022-21661) ### CVE-2022-21668 (2022-01-10) @@ -21690,7 +22712,7 @@ - [lucksec/Spring-Cloud-Gateway-CVE-2022-22947](https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947) - [scopion/cve-2022-22947](https://github.com/scopion/cve-2022-22947) - [Vulnmachines/spring-cve-2022-22947](https://github.com/Vulnmachines/spring-cve-2022-22947) -- [Axx8/CVE-2022-22947_Rce_Exp](https://github.com/Axx8/CVE-2022-22947_Rce_Exp) +- [SecNN/CVE-2022-22947_Rce_Exp](https://github.com/SecNN/CVE-2022-22947_Rce_Exp) - [crowsec-edtech/CVE-2022-22947](https://github.com/crowsec-edtech/CVE-2022-22947) - [Tas9er/SpringCloudGatewayRCE](https://github.com/Tas9er/SpringCloudGatewayRCE) - [Greetdawn/CVE-2022-22947](https://github.com/Greetdawn/CVE-2022-22947) @@ -21838,7 +22860,7 @@ - [viniciuspereiras/CVE-2022-22965-poc](https://github.com/viniciuspereiras/CVE-2022-22965-poc) - [mebibite/springhound](https://github.com/mebibite/springhound) - [likewhite/CVE-2022-22965](https://github.com/likewhite/CVE-2022-22965) -- [Axx8/SpringFramework_CVE-2022-22965_RCE](https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE) +- [SecNN/SpringFramework_CVE-2022-22965_RCE](https://github.com/SecNN/SpringFramework_CVE-2022-22965_RCE) - [snicoll-scratches/spring-boot-cve-2022-22965](https://github.com/snicoll-scratches/spring-boot-cve-2022-22965) - [nu0l/CVE-2022-22965](https://github.com/nu0l/CVE-2022-22965) - [tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce](https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce) @@ -21987,7 +23009,7 @@ ping reads raw IP packets from the network to process responses in the pr_pack() function. As part of processing a response ping has to reconstruct the IP header, the ICMP header and if present a "quoted packet," which represents the packet that generated an ICMP error. The quoted packet again has an IP header and an ICMP header.\n\nThe pr_pack() copies received IP and ICMP headers into stack buffers for further processing. In so doing, it fails to take into account the possible presence of IP option headers following the IP header in either the response or the quoted packet. When IP options are present, pr_pack() overflows the destination buffer by up to 40 bytes.\n\nThe memory safety bugs described above can be triggered by a remote host, causing the ping program to crash.\n\nThe ping process runs in a capability mode sandbox on all affected versions of FreeBSD and is thus very constrained in how it can interact with the rest of the system at the point where the bug can occur. -- [Inplex-sys/CVE-2022-23093](https://github.com/Inplex-sys/CVE-2022-23093) +- [SystemVll/CVE-2022-23093](https://github.com/SystemVll/CVE-2022-23093) - [Symbolexe/DrayTek-Exploit](https://github.com/Symbolexe/DrayTek-Exploit) ### CVE-2022-23131 (2022-01-13) @@ -22245,7 +23267,7 @@ - [Mr-xn/CVE-2022-24112](https://github.com/Mr-xn/CVE-2022-24112) - [CrackerCat/CVE-2022-24112](https://github.com/CrackerCat/CVE-2022-24112) -- [Axx8/CVE-2022-24112](https://github.com/Axx8/CVE-2022-24112) +- [SecNN/CVE-2022-24112](https://github.com/SecNN/CVE-2022-24112) - [Mah1ndra/CVE-2022-24112](https://github.com/Mah1ndra/CVE-2022-24112) - [M4xSec/Apache-APISIX-CVE-2022-24112](https://github.com/M4xSec/Apache-APISIX-CVE-2022-24112) - [kavishkagihan/CVE-2022-24112-POC](https://github.com/kavishkagihan/CVE-2022-24112-POC) @@ -22392,7 +23414,7 @@ ZZ Inc. KeyMouse Windows 3.08 and prior is affected by a remote code execution vulnerability during an unauthenticated update. To exploit this vulnerability, a user must trigger an update of an affected installation of KeyMouse. -- [gerr-re/cve-2022-24644](https://github.com/gerr-re/cve-2022-24644) +- [gar-re/cve-2022-24644](https://github.com/gar-re/cve-2022-24644) - [ThanhThuy2908/ATHDH_CVE_2022_24644](https://github.com/ThanhThuy2908/ATHDH_CVE_2022_24644) ### CVE-2022-24654 (2022-08-15) @@ -22518,6 +23540,13 @@ - [secure-77/CVE-2022-24853](https://github.com/secure-77/CVE-2022-24853) +### CVE-2022-24894 (2023-02-03) + +Symfony is a PHP framework for web and console applications and a set of reusable PHP components. The Symfony HTTP cache system, acts as a reverse proxy: It caches entire responses (including headers) and returns them to the clients. In a recent change in the `AbstractSessionListener`, the response might contain a `Set-Cookie` header. If the Symfony HTTP cache system is enabled, this response might bill stored and return to the next clients. An attacker can use this vulnerability to retrieve the victim's session. This issue has been patched and is available for branch 4.4. + + +- [moften/Symfony-CVE-Scanner-PoC-](https://github.com/moften/Symfony-CVE-Scanner-PoC-) + ### CVE-2022-24924 (2022-02-11) An improper access control in LiveWallpaperService prior to versions 3.0.9.0 allows to create a specific named system directory without a proper permission. @@ -22567,6 +23596,7 @@ - [s3l33/CVE-2022-25012](https://github.com/s3l33/CVE-2022-25012) +- [G4sp4rCS/CVE-2022-25012-POC](https://github.com/G4sp4rCS/CVE-2022-25012-POC) ### CVE-2022-25018 (2022-03-01) @@ -22709,7 +23739,6 @@ - [ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315](https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315) -- [hshivhare67/external_expat_v2.1.0_CVE-2022-25315](https://github.com/hshivhare67/external_expat_v2.1.0_CVE-2022-25315) ### CVE-2022-25365 (2022-02-19) @@ -22915,7 +23944,7 @@ Contao Managed Edition v1.5.0 was discovered to contain a remote command execution (RCE) vulnerability via the component php_cli parameter. -- [Inplex-sys/CVE-2022-26265](https://github.com/Inplex-sys/CVE-2022-26265) +- [SystemVll/CVE-2022-26265](https://github.com/SystemVll/CVE-2022-26265) - [redteamsecurity2023/CVE-2022-26265](https://github.com/redteamsecurity2023/CVE-2022-26265) ### CVE-2022-26269 (2022-03-29) @@ -23016,7 +24045,7 @@ - [websecnl/CVE-2022-26809](https://github.com/websecnl/CVE-2022-26809) - [auduongxuan/CVE-2022-26809](https://github.com/auduongxuan/CVE-2022-26809) - [corelight/cve-2022-26809](https://github.com/corelight/cve-2022-26809) -- [quijadajose/CVE-2022-26809-RCE](https://github.com/quijadajose/CVE-2022-26809-RCE) +- [Lay0us/CVE-2022-26809-RCE](https://github.com/Lay0us/CVE-2022-26809-RCE) - [oppongjohn/CVE-2022-26809-RCE](https://github.com/oppongjohn/CVE-2022-26809-RCE) - [yuanLink/CVE-2022-26809](https://github.com/yuanLink/CVE-2022-26809) - [s1ckb017/PoC-CVE-2022-26809](https://github.com/s1ckb017/PoC-CVE-2022-26809) @@ -23113,7 +24142,7 @@ Caphyon Ltd Advanced Installer 19.3 and earlier and many products that use the updater from Advanced Installer (Advanced Updater) are affected by a remote code execution vulnerability via the CustomDetection parameter in the update check function. To exploit this vulnerability, a user must start an affected installation to trigger the update check. -- [gerr-re/cve-2022-27438](https://github.com/gerr-re/cve-2022-27438) +- [gar-re/cve-2022-27438](https://github.com/gar-re/cve-2022-27438) ### CVE-2022-27499 (2022-11-11) @@ -23179,7 +24208,7 @@ - [akincibor/CVE-2022-27925](https://github.com/akincibor/CVE-2022-27925) - [touchmycrazyredhat/CVE-2022-27925-Revshell](https://github.com/touchmycrazyredhat/CVE-2022-27925-Revshell) - [jam620/Zimbra](https://github.com/jam620/Zimbra) -- [Inplex-sys/CVE-2022-27925](https://github.com/Inplex-sys/CVE-2022-27925) +- [SystemVll/CVE-2022-27925](https://github.com/SystemVll/CVE-2022-27925) - [onlyHerold22/CVE-2022-27925-PoC](https://github.com/onlyHerold22/CVE-2022-27925-PoC) - [sanan2004/CVE-2022-27925](https://github.com/sanan2004/CVE-2022-27925) @@ -23373,7 +24402,7 @@ Certain EMCO Software products are affected by: CWE-494: Download of Code Without Integrity Check. This affects MSI Package Builder for Windows 9.1.4 and Remote Installer for Windows 6.0.13 and Ping Monitor for Windows 8.0.18 and Remote Shutdown for Windows 7.2.2 and WakeOnLan 2.0.8 and Network Inventory for Windows 5.8.22 and Network Software Scanner for Windows 2.0.8 and UnLock IT for Windows 6.1.1. The impact is: execute arbitrary code (remote). The component is: Updater. The attack vector is: To exploit this vulnerability, a user must trigger an update of an affected installation of EMCO Software. ¶¶ Multiple products from EMCO Software are affected by a remote code execution vulnerability during the update process. -- [gerr-re/cve-2022-28944](https://github.com/gerr-re/cve-2022-28944) +- [gar-re/cve-2022-28944](https://github.com/gar-re/cve-2022-28944) ### CVE-2022-28986 (2022-05-10) @@ -23555,7 +24584,7 @@ - [superzerosec/CVE-2022-29464](https://github.com/superzerosec/CVE-2022-29464) - [axin2019/CVE-2022-29464](https://github.com/axin2019/CVE-2022-29464) - [LinJacck/CVE-2022-29464](https://github.com/LinJacck/CVE-2022-29464) -- [Inplex-sys/CVE-2022-29464-loader](https://github.com/Inplex-sys/CVE-2022-29464-loader) +- [SystemVll/CVE-2022-29464-loader](https://github.com/SystemVll/CVE-2022-29464-loader) - [Chocapikk/CVE-2022-29464](https://github.com/Chocapikk/CVE-2022-29464) - [jimidk/Better-CVE-2022-29464](https://github.com/jimidk/Better-CVE-2022-29464) - [g0dxing/CVE-2022-29464](https://github.com/g0dxing/CVE-2022-29464) @@ -23652,6 +24681,13 @@ - [TyeYeah/DIR-890L-1.20-RCE](https://github.com/TyeYeah/DIR-890L-1.20-RCE) +### CVE-2022-29806 (2022-04-26) + +ZoneMinder before 1.36.13 allows remote code execution via an invalid language. Ability to create a debug log file at an arbitrary pathname contributes to exploitability. + + +- [OP3R4T0R/CVE-2022-29806](https://github.com/OP3R4T0R/CVE-2022-29806) + ### CVE-2022-29856 (2022-04-29) A hardcoded cryptographic key in Automation360 22 allows an attacker to decrypt exported RPA packages. @@ -23992,7 +25028,7 @@ Pharmacy Management System v1.0 was discovered to contain a remote code execution (RCE) vulnerability via the component /php_action/editProductImage.php. This vulnerability allows attackers to execute arbitrary code via a crafted image file. -- [MuallimNaci/CVE-2022-30887](https://github.com/MuallimNaci/CVE-2022-30887) +- [Sonerctnkya/CVE-2022-30887](https://github.com/Sonerctnkya/CVE-2022-30887) ### CVE-2022-30929 (2022-07-06) @@ -24224,7 +25260,7 @@ - [dkstar11q/CVE-2022-31814](https://github.com/dkstar11q/CVE-2022-31814) - [Laburity/CVE-2022-31814](https://github.com/Laburity/CVE-2022-31814) - [ArunHAtter/CVE-2022-31814](https://github.com/ArunHAtter/CVE-2022-31814) -- [Inplex-sys/CVE-2022-31814](https://github.com/Inplex-sys/CVE-2022-31814) +- [SystemVll/CVE-2022-31814](https://github.com/SystemVll/CVE-2022-31814) ### CVE-2022-31854 (2022-07-07) @@ -24882,7 +25918,7 @@ - [khal4n1/CVE-2022-36804](https://github.com/khal4n1/CVE-2022-36804) - [0xEleven/CVE-2022-36804-ReverseShell](https://github.com/0xEleven/CVE-2022-36804-ReverseShell) - [tahtaciburak/cve-2022-36804](https://github.com/tahtaciburak/cve-2022-36804) -- [Inplex-sys/CVE-2022-36804](https://github.com/Inplex-sys/CVE-2022-36804) +- [SystemVll/CVE-2022-36804](https://github.com/SystemVll/CVE-2022-36804) - [ColdFusionX/CVE-2022-36804](https://github.com/ColdFusionX/CVE-2022-36804) - [devengpk/CVE-2022-36804](https://github.com/devengpk/CVE-2022-36804) - [walnutsecurity/cve-2022-36804](https://github.com/walnutsecurity/cve-2022-36804) @@ -25534,6 +26570,7 @@ - [notareaperbutDR34P3r/vuln-CVE-2022-41082](https://github.com/notareaperbutDR34P3r/vuln-CVE-2022-41082) - [SUPRAAA-1337/CVE-2022-41082](https://github.com/SUPRAAA-1337/CVE-2022-41082) - [soltanali0/CVE-2022-41082](https://github.com/soltanali0/CVE-2022-41082) +- [CyprianAtsyor/LetsDefend-CVE-2022-41082-Exploitation-Attempt](https://github.com/CyprianAtsyor/LetsDefend-CVE-2022-41082-Exploitation-Attempt) ### CVE-2022-41099 (2022-11-09) @@ -25681,6 +26718,7 @@ - [dumbbutt0/evilMP4](https://github.com/dumbbutt0/evilMP4) +- [moften/CVE-2022-41741-742-Nginx-Vulnerability-Scanner](https://github.com/moften/CVE-2022-41741-742-Nginx-Vulnerability-Scanner) ### CVE-2022-41828 (2022-09-29) @@ -25749,6 +26787,13 @@ - [kkent030315/CVE-2022-42046](https://github.com/kkent030315/CVE-2022-42046) +### CVE-2022-42092 (2022-10-07) + +Backdrop CMS 1.22.0 has Unrestricted File Upload vulnerability via 'themes' that allows attackers to Remote Code Execution. Note: Third parties dispute this and argue that advanced permissions are required. + + +- [ajdumanhug/CVE-2022-42092](https://github.com/ajdumanhug/CVE-2022-42092) + ### CVE-2022-42094 (2022-11-22) Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the 'Card' content. @@ -25852,7 +26897,7 @@ - [sunnyvale-it/CVE-2022-42889-PoC](https://github.com/sunnyvale-it/CVE-2022-42889-PoC) - [QAInsights/cve-2022-42889-jmeter](https://github.com/QAInsights/cve-2022-42889-jmeter) - [adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889](https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889) -- [pwnb0y/Text4shell-exploit](https://github.com/pwnb0y/Text4shell-exploit) +- [vickyaryan7/Text4shell-exploit](https://github.com/vickyaryan7/Text4shell-exploit) - [gokul-ramesh/text4shell-exploit](https://github.com/gokul-ramesh/text4shell-exploit) - [f0ng/text4shellburpscanner](https://github.com/f0ng/text4shellburpscanner) - [devenes/text4shell-cve-2022-42889](https://github.com/devenes/text4shell-cve-2022-42889) @@ -25876,9 +26921,7 @@ - [Satheesh575555/linux-4.19.72_CVE-2022-42896](https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-42896) -- [hshivhare67/kernel_v4.19.72_CVE-2022-42896_old](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896_old) - [Trinadh465/linux-4.19.72_CVE-2022-42896](https://github.com/Trinadh465/linux-4.19.72_CVE-2022-42896) -- [hshivhare67/kernel_v4.19.72_CVE-2022-42896_new](https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896_new) - [himanshu667/kernel_v4.19.72_CVE-2022-42896](https://github.com/himanshu667/kernel_v4.19.72_CVE-2022-42896) ### CVE-2022-42899 (2022-10-13) @@ -26060,6 +27103,7 @@ - [CygnusX-26/CVE-2022-44268-fixed-PoC](https://github.com/CygnusX-26/CVE-2022-44268-fixed-PoC) - [PanAdamski/CVE-2022-44268-automated](https://github.com/PanAdamski/CVE-2022-44268-automated) - [FlojBoj/CVE-2022-44268](https://github.com/FlojBoj/CVE-2022-44268) +- [katseyres2/CVE-2022-44268-pilgrimage](https://github.com/katseyres2/CVE-2022-44268-pilgrimage) ### CVE-2022-44276 (2023-06-28) @@ -26376,13 +27420,6 @@ - [stephenbradshaw/CVE-2022-46164-poc](https://github.com/stephenbradshaw/CVE-2022-46164-poc) -### CVE-2022-46166 (2022-12-09) - -Spring boot admins is an open source administrative user interface for management of spring boot applications. All users who run Spring Boot Admin Server, having enabled Notifiers (e.g. Teams-Notifier) and write access to environment variables via UI are affected. Users are advised to upgrade to the most recent releases of Spring Boot Admin 2.6.10 and 2.7.8 to resolve this issue. Users unable to upgrade may disable any notifier or disable write access (POST request) on `/env` actuator endpoint.\n\n - - -- [DickDock/CVE-2022-46166](https://github.com/DickDock/CVE-2022-46166) - ### CVE-2022-46169 (2022-12-05) Cacti is an open source platform which provides a robust and extensible operational monitoring and fault management framework for users. In affected versions a command injection vulnerability allows an unauthenticated user to execute arbitrary code on a server running Cacti, if a specific data source was selected for any monitored device. The vulnerability resides in the `remote_agent.php` file. This file can be accessed without authentication. This function retrieves the IP address of the client via `get_client_addr` and resolves this IP address to the corresponding hostname via `gethostbyaddr`. After this, it is verified that an entry within the `poller` table exists, where the hostname corresponds to the resolved hostname. If such an entry was found, the function returns `true` and the client is authorized. This authorization can be bypassed due to the implementation of the `get_client_addr` function. The function is defined in the file `lib/functions.php` and checks serval `$_SERVER` variables to determine the IP address of the client. The variables beginning with `HTTP_` can be arbitrarily set by an attacker. Since there is a default entry in the `poller` table with the hostname of the server running Cacti, an attacker can bypass the authentication e.g. by providing the header `Forwarded-For: <TARGETIP>`. This way the function `get_client_addr` returns the IP address of the server running Cacti. The following call to `gethostbyaddr` will resolve this IP address to the hostname of the server, which will pass the `poller` hostname check because of the default entry. After the authorization of the `remote_agent.php` file is bypassed, an attacker can trigger different actions. One of these actions is called `polldata`. The called function `poll_for_data` retrieves a few request parameters and loads the corresponding `poller_item` entries from the database. If the `action` of a `poller_item` equals `POLLER_ACTION_SCRIPT_PHP`, the function `proc_open` is used to execute a PHP script. The attacker-controlled parameter `$poller_id` is retrieved via the function `get_nfilter_request_var`, which allows arbitrary strings. This variable is later inserted into the string passed to `proc_open`, which leads to a command injection vulnerability. By e.g. providing the `poller_id=;id` the `id` command is executed. In order to reach the vulnerable call, the attacker must provide a `host_id` and `local_data_id`, where the `action` of the corresponding `poller_item` is set to `POLLER_ACTION_SCRIPT_PHP`. Both of these ids (`host_id` and `local_data_id`) can easily be bruteforced. The only requirement is that a `poller_item` with an `POLLER_ACTION_SCRIPT_PHP` action exists. This is very likely on a productive instance because this action is added by some predefined templates like `Device - Uptime` or `Device - Polling Time`.\n\nThis command injection vulnerability allows an unauthenticated user to execute arbitrary commands if a `poller_item` with the `action` type `POLLER_ACTION_SCRIPT_PHP` (`2`) is configured. The authorization bypass should be prevented by not allowing an attacker to make `get_client_addr` (file `lib/functions.php`) return an arbitrary IP address. This could be done by not honoring the `HTTP_...` `$_SERVER` variables. If these should be kept for compatibility reasons it should at least be prevented to fake the IP address of the server running Cacti. This vulnerability has been addressed in both the 1.2.x and 1.3.x release branches with `1.2.23` being the first release containing the patch. @@ -26391,7 +27428,7 @@ - [imjdl/CVE-2022-46169](https://github.com/imjdl/CVE-2022-46169) - [0xf4n9x/CVE-2022-46169](https://github.com/0xf4n9x/CVE-2022-46169) - [taythebot/CVE-2022-46169](https://github.com/taythebot/CVE-2022-46169) -- [Inplex-sys/CVE-2022-46169](https://github.com/Inplex-sys/CVE-2022-46169) +- [SystemVll/CVE-2022-46169](https://github.com/SystemVll/CVE-2022-46169) - [sAsPeCt488/CVE-2022-46169](https://github.com/sAsPeCt488/CVE-2022-46169) - [c3rrberu5/CVE-2022-46169](https://github.com/c3rrberu5/CVE-2022-46169) - [Habib0x0/CVE-2022-46169](https://github.com/Habib0x0/CVE-2022-46169) @@ -26407,7 +27444,7 @@ - [yassinebk/CVE-2022-46169](https://github.com/yassinebk/CVE-2022-46169) - [ruycr4ft/CVE-2022-46169](https://github.com/ruycr4ft/CVE-2022-46169) - [FredBrave/CVE-2022-46169-CACTI-1.2.22](https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22) -- [sha-16/RCE-Cacti-1.2.22](https://github.com/sha-16/RCE-Cacti-1.2.22) +- [r1nzleer/RCE-Cacti-1.2.22](https://github.com/r1nzleer/RCE-Cacti-1.2.22) - [Safarchand/CVE-2022-46169](https://github.com/Safarchand/CVE-2022-46169) - [MarkStrendin/CVE-2022-46169](https://github.com/MarkStrendin/CVE-2022-46169) - [BKreisel/CVE-2022-46169](https://github.com/BKreisel/CVE-2022-46169) @@ -26421,6 +27458,7 @@ - [mind2hex/CVE-2022-46169](https://github.com/mind2hex/CVE-2022-46169) - [HPT-Intern-Task-Submission/CVE-2022-46169](https://github.com/HPT-Intern-Task-Submission/CVE-2022-46169) - [lof1sec/CVE-2022-46169](https://github.com/lof1sec/CVE-2022-46169) +- [RdBBB3/SHELL-POC-CVE-2022-46169](https://github.com/RdBBB3/SHELL-POC-CVE-2022-46169) ### CVE-2022-46175 (2022-12-24) @@ -26636,7 +27674,7 @@ - [horizon3ai/CVE-2022-47966](https://github.com/horizon3ai/CVE-2022-47966) - [shameem-testing/PoC-for-ME-SAML-Vulnerability](https://github.com/shameem-testing/PoC-for-ME-SAML-Vulnerability) -- [Inplex-sys/CVE-2022-47966](https://github.com/Inplex-sys/CVE-2022-47966) +- [SystemVll/CVE-2022-47966](https://github.com/SystemVll/CVE-2022-47966) - [ACE-Responder/CVE-2022-47966_checker](https://github.com/ACE-Responder/CVE-2022-47966_checker) - [vonahisec/CVE-2022-47966-Scan](https://github.com/vonahisec/CVE-2022-47966-Scan) @@ -27360,6 +28398,13 @@ - [TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664](https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664) +### CVE-2021-1931 (2021-07-13) + +Possible buffer overflow due to improper validation of buffer length while processing fast boot commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music + + +- [FakeShell/CVE-2021-1931-BBRY-KEY2](https://github.com/FakeShell/CVE-2021-1931-BBRY-KEY2) + ### CVE-2021-1961 (2021-09-09) Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables @@ -27638,6 +28683,8 @@ - [Sebastianbedoya25/CVE-2021-3156](https://github.com/Sebastianbedoya25/CVE-2021-3156) - [ten-ops/baron-samedit](https://github.com/ten-ops/baron-samedit) - [Sornphut/CVE-2021-3156-Heap-Based-Buffer-Overflow-in-Sudo-Baron-Samedit-](https://github.com/Sornphut/CVE-2021-3156-Heap-Based-Buffer-Overflow-in-Sudo-Baron-Samedit-) +- [shishirpandey18/CVE-2021-3156](https://github.com/shishirpandey18/CVE-2021-3156) +- [duongdz96/CVE-2021-3156-main](https://github.com/duongdz96/CVE-2021-3156-main) ### CVE-2021-3157 - [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157) @@ -27825,6 +28872,7 @@ - [markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation](https://github.com/markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation) - [Kyyomaa/CVE-2021-3560-EXPLOIT](https://github.com/Kyyomaa/CVE-2021-3560-EXPLOIT) - [arcslash/exploit_CVE-2021-3560](https://github.com/arcslash/exploit_CVE-2021-3560) +- [MandipJoshi/CVE-2021-3560](https://github.com/MandipJoshi/CVE-2021-3560) ### CVE-2021-3572 (2021-11-10) @@ -27925,43 +28973,22 @@ - [berdav/CVE-2021-4034](https://github.com/berdav/CVE-2021-4034) - [arthepsy/CVE-2021-4034](https://github.com/arthepsy/CVE-2021-4034) - [dzonerzy/poc-cve-2021-4034](https://github.com/dzonerzy/poc-cve-2021-4034) -- [mebeim/CVE-2021-4034](https://github.com/mebeim/CVE-2021-4034) - [Ayrx/CVE-2021-4034](https://github.com/Ayrx/CVE-2021-4034) - [Y3A/CVE-2021-4034](https://github.com/Y3A/CVE-2021-4034) - [An00bRektn/CVE-2021-4034](https://github.com/An00bRektn/CVE-2021-4034) - [zhzyker/CVE-2021-4034](https://github.com/zhzyker/CVE-2021-4034) -- [J0hnbX/CVE-2021-4034-new](https://github.com/J0hnbX/CVE-2021-4034-new) -- [Immersive-Labs-Sec/CVE-2021-4034](https://github.com/Immersive-Labs-Sec/CVE-2021-4034) - [kimusan/pkwner](https://github.com/kimusan/pkwner) -- [N1et/CVE-2021-4034](https://github.com/N1et/CVE-2021-4034) -- [Nero22k/CVE-2021-4034](https://github.com/Nero22k/CVE-2021-4034) -- [LukeGix/CVE-2021-4034](https://github.com/LukeGix/CVE-2021-4034) -- [aus-mate/CVE-2021-4034-POC](https://github.com/aus-mate/CVE-2021-4034-POC) - [chenaotian/CVE-2021-4034](https://github.com/chenaotian/CVE-2021-4034) -- [moldabekov/CVE-2021-4034](https://github.com/moldabekov/CVE-2021-4034) -- [jostmart/-CVE-2021-4034](https://github.com/jostmart/-CVE-2021-4034) -- [c3l3si4n/pwnkit](https://github.com/c3l3si4n/pwnkit) -- [n3rdh4x0r/CVE-2021-4034](https://github.com/n3rdh4x0r/CVE-2021-4034) - [ly4k/PwnKit](https://github.com/ly4k/PwnKit) -- [san3ncrypt3d/CVE-2021-4034-POC](https://github.com/san3ncrypt3d/CVE-2021-4034-POC) -- [fdellwing/CVE-2021-4034](https://github.com/fdellwing/CVE-2021-4034) - [xcanwin/CVE-2021-4034-UniontechOS](https://github.com/xcanwin/CVE-2021-4034-UniontechOS) -- [azminawwar/CVE-2021-4034](https://github.com/azminawwar/CVE-2021-4034) - [PeterGottesman/pwnkit-exploit](https://github.com/PeterGottesman/pwnkit-exploit) -- [sunny0day/CVE-2021-4034](https://github.com/sunny0day/CVE-2021-4034) - [artemis-mike/cve-2021-4034](https://github.com/artemis-mike/cve-2021-4034) - [whokilleddb/CVE-2021-4034](https://github.com/whokilleddb/CVE-2021-4034) - [dadvlingd/CVE-2021-4034](https://github.com/dadvlingd/CVE-2021-4034) -- [zcrosman/cve-2021-4034](https://github.com/zcrosman/cve-2021-4034) -- [robemmerson/CVE-2021-4034](https://github.com/robemmerson/CVE-2021-4034) - [joeammond/CVE-2021-4034](https://github.com/joeammond/CVE-2021-4034) - [luijait/PwnKit-Exploit](https://github.com/luijait/PwnKit-Exploit) -- [Anonymous-Family/CVE-2021-4034](https://github.com/Anonymous-Family/CVE-2021-4034) -- [phvilasboas/CVE-2021-4034](https://github.com/phvilasboas/CVE-2021-4034) -- [vilasboasph/CVE-2021-4034](https://github.com/vilasboasph/CVE-2021-4034) - [nobelh/CVE-2021-4034](https://github.com/nobelh/CVE-2021-4034) - [callrbx/pkexec-lpe-poc](https://github.com/callrbx/pkexec-lpe-poc) -- [cd80-ctf/CVE-2021-4034](https://github.com/cd80-ctf/CVE-2021-4034) - [Al1ex/CVE-2021-4034](https://github.com/Al1ex/CVE-2021-4034) - [ashutoshrohilla/CVE-2021-4034](https://github.com/ashutoshrohilla/CVE-2021-4034) - [nikip72/CVE-2021-4034](https://github.com/nikip72/CVE-2021-4034) @@ -27973,7 +29000,6 @@ - [tahaafarooq/poppy](https://github.com/tahaafarooq/poppy) - [DosAmp/pkwned](https://github.com/DosAmp/pkwned) - [PwnFunction/CVE-2021-4034](https://github.com/PwnFunction/CVE-2021-4034) -- [NULL0B/CVE-2021-4034](https://github.com/NULL0B/CVE-2021-4034) - [locksec/CVE-2021-4034](https://github.com/locksec/CVE-2021-4034) - [deoxykev/CVE-2021-4034-Rust](https://github.com/deoxykev/CVE-2021-4034-Rust) - [c3c/CVE-2021-4034](https://github.com/c3c/CVE-2021-4034) @@ -28071,7 +29097,7 @@ - [X-Projetion/Exploiting-PwnKit-CVE-2021-4034-](https://github.com/X-Projetion/Exploiting-PwnKit-CVE-2021-4034-) - [evkl1d/CVE-2021-4034](https://github.com/evkl1d/CVE-2021-4034) - [Typical0day/CVE-2021-4034](https://github.com/Typical0day/CVE-2021-4034) -- [lsclsclsc/CVE-2021-4034](https://github.com/lsclsclsc/CVE-2021-4034) +- [zxybfq/CVE-2021-4034](https://github.com/zxybfq/CVE-2021-4034) - [EuJin03/CVE-2021-4034-PoC](https://github.com/EuJin03/CVE-2021-4034-PoC) - [dh4r4/PwnKit-CVE-2021-4034-](https://github.com/dh4r4/PwnKit-CVE-2021-4034-) - [12bijaya/CVE-2021-4034-PwnKit-](https://github.com/12bijaya/CVE-2021-4034-PwnKit-) @@ -28080,6 +29106,10 @@ - [marcosChoucino/CVE-2021-4034](https://github.com/marcosChoucino/CVE-2021-4034) - [ikerSandoval003/CVE-2021-4034](https://github.com/ikerSandoval003/CVE-2021-4034) - [AsierEgana/cve-2021-4034](https://github.com/AsierEgana/cve-2021-4034) +- [fzlaziz/CVE-2021-4034](https://github.com/fzlaziz/CVE-2021-4034) +- [Z3R0-0x30/CVE-2021-4034](https://github.com/Z3R0-0x30/CVE-2021-4034) +- [Milad-Rafie/PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034-](https://github.com/Milad-Rafie/PwnKit-Local-Privilege-Escalation-Vulnerability-Discovered-in-polkit-s-pkexec-CVE-2021-4034-) +- [kali-guru/Pwnkit-CVE-2021-4034](https://github.com/kali-guru/Pwnkit-CVE-2021-4034) ### CVE-2021-4043 (2022-02-04) @@ -28334,7 +29364,6 @@ - [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC) -- [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2) - [MazX0p/CVE-2021-21315-exploit](https://github.com/MazX0p/CVE-2021-21315-exploit) - [alikarimi999/CVE-2021-21315](https://github.com/alikarimi999/CVE-2021-21315) - [G01d3nW01f/CVE-2021-21315](https://github.com/G01d3nW01f/CVE-2021-21315) @@ -28399,6 +29428,7 @@ - [moften/CVE-2021-21424](https://github.com/moften/CVE-2021-21424) +- [moften/Symfony-CVE-Scanner-PoC-](https://github.com/moften/Symfony-CVE-Scanner-PoC-) ### CVE-2021-21425 (2021-04-07) @@ -28816,6 +29846,8 @@ - [ShivamDey/CVE-2021-23017](https://github.com/ShivamDey/CVE-2021-23017) - [z3usx01/CVE-2021-23017-POC](https://github.com/z3usx01/CVE-2021-23017-POC) - [lukwagoasuman/-home-lukewago-Downloads-CVE-2021-23017-Nginx-1.14](https://github.com/lukwagoasuman/-home-lukewago-Downloads-CVE-2021-23017-Nginx-1.14) +- [Cybervixy/Vulnerability-Management](https://github.com/Cybervixy/Vulnerability-Management) +- [moften/CVE-2021-23017](https://github.com/moften/CVE-2021-23017) ### CVE-2021-23132 (2021-03-04) @@ -29098,7 +30130,7 @@ An improper authorization vulnerability in Samsung Members "samsungrewards" scheme for deeplink in versions 2.4.83.9 in Android O(8.1) and below, and 3.9.00.9 in Android P(9.0) and above allows remote attackers to access a user data related with Samsung Account. -- [WithSecureLabs/CVE-2021-25374_Samsung-Account-Access](https://github.com/WithSecureLabs/CVE-2021-25374_Samsung-Account-Access) +- [ReversecLabs/CVE-2021-25374_Samsung-Account-Access](https://github.com/ReversecLabs/CVE-2021-25374_Samsung-Account-Access) ### CVE-2021-25461 (2021-09-09) @@ -29134,8 +30166,9 @@ - [1n7erface/PocList](https://github.com/1n7erface/PocList) - [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646) - [j2ekim/CVE-2021-25646](https://github.com/j2ekim/CVE-2021-25646) -- [luobai8/CVE-2021-25646-exp](https://github.com/luobai8/CVE-2021-25646-exp) +- [k7pro/CVE-2021-25646-exp](https://github.com/k7pro/CVE-2021-25646-exp) - [gps1949/CVE-2021-25646](https://github.com/gps1949/CVE-2021-25646) +- [tiemio/RCE-PoC-CVE-2021-25646](https://github.com/tiemio/RCE-PoC-CVE-2021-25646) ### CVE-2021-25679 (2021-04-20) @@ -29681,7 +30714,6 @@ - [uthrasri/CVE-2021-28165](https://github.com/uthrasri/CVE-2021-28165) -- [hshivhare67/Jetty_v9.4.31_CVE-2021-28165](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2021-28165) ### CVE-2021-28310 (2021-04-13) @@ -30137,7 +31169,7 @@ - [pyroxenites/s2-062](https://github.com/pyroxenites/s2-062) - [Wrin9/CVE-2021-31805](https://github.com/Wrin9/CVE-2021-31805) -- [Axx8/Struts2_S2-062_CVE-2021-31805](https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805) +- [SecNN/Struts2_S2-062_CVE-2021-31805](https://github.com/SecNN/Struts2_S2-062_CVE-2021-31805) - [jax7sec/S2-062](https://github.com/jax7sec/S2-062) - [aeyesec/CVE-2021-31805](https://github.com/aeyesec/CVE-2021-31805) - [fleabane1/CVE-2021-31805-POC](https://github.com/fleabane1/CVE-2021-31805-POC) @@ -30451,6 +31483,7 @@ - [zwjjustdoit/CVE-2021-34371.jar](https://github.com/zwjjustdoit/CVE-2021-34371.jar) +- [tavgar/CVE-2021-34371](https://github.com/tavgar/CVE-2021-34371) ### CVE-2021-34428 (2021-06-22) @@ -30828,7 +31861,7 @@ - [VertigoRay/CVE-2021-36934](https://github.com/VertigoRay/CVE-2021-36934) - [bytesizedalex/CVE-2021-36934](https://github.com/bytesizedalex/CVE-2021-36934) - [Preventions/CVE-2021-36934](https://github.com/Preventions/CVE-2021-36934) -- [Sp00p64/PyNightmare](https://github.com/Sp00p64/PyNightmare) +- [Sp00kySkelet0n/PyNightmare](https://github.com/Sp00kySkelet0n/PyNightmare) - [jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM](https://github.com/jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM) - [0x0D1n/CVE-2021-36934](https://github.com/0x0D1n/CVE-2021-36934) - [exploitblizzard/CVE-2021-36934](https://github.com/exploitblizzard/CVE-2021-36934) @@ -30965,6 +31998,7 @@ - [SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003](https://github.com/SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003) +- [caffeinedoom/CVE-2021-38003](https://github.com/caffeinedoom/CVE-2021-38003) ### CVE-2021-38149 (2021-08-06) @@ -31089,7 +32123,7 @@ - [DarkSprings/CVE-2021-38666-poc](https://github.com/DarkSprings/CVE-2021-38666-poc) -- [JaneMandy/CVE-2021-38666](https://github.com/JaneMandy/CVE-2021-38666) +- [ImuSpirit/CVE-2021-38666](https://github.com/ImuSpirit/CVE-2021-38666) ### CVE-2021-38699 (2021-08-15) @@ -31659,7 +32693,7 @@ Microsoft Edge (Chrome based) Spoofing on IE Mode -- [JaneMandy/CVE-2021-41351-POC](https://github.com/JaneMandy/CVE-2021-41351-POC) +- [ImuSpirit/CVE-2021-41351-POC](https://github.com/ImuSpirit/CVE-2021-41351-POC) ### CVE-2021-41381 (2021-09-23) @@ -31881,6 +32915,7 @@ - [javaamo/CVE-2021-41773](https://github.com/javaamo/CVE-2021-41773) - [ashique-thaha/CVE-2021-41773-POC](https://github.com/ashique-thaha/CVE-2021-41773-POC) - [khaidtraivch/CVE-2021-41773-Apache-2.4.49-](https://github.com/khaidtraivch/CVE-2021-41773-Apache-2.4.49-) +- [qalvynn/CVE-2021-41773](https://github.com/qalvynn/CVE-2021-41773) ### CVE-2021-41784 (2022-08-29) @@ -32047,6 +33082,8 @@ - [knightswd/NoPacScan](https://github.com/knightswd/NoPacScan) - [XiaoliChan/Invoke-sAMSpoofing](https://github.com/XiaoliChan/Invoke-sAMSpoofing) - [TryA9ain/noPac](https://github.com/TryA9ain/noPac) +- [DanielFEXKEX/CVE-Scanner](https://github.com/DanielFEXKEX/CVE-Scanner) +- [Chrisync/CVE-Scanner](https://github.com/Chrisync/CVE-Scanner) ### CVE-2021-42292 (2021-11-10) @@ -32094,6 +33131,13 @@ - [simonecris/CVE-2021-42362-PoC](https://github.com/simonecris/CVE-2021-42362-PoC) - [samiba6/CVE-2021-42362](https://github.com/samiba6/CVE-2021-42362) +### CVE-2021-42392 (2022-01-07) + +The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution. + + +- [Be-Innova/CVE-2021-42392-exploit-lab](https://github.com/Be-Innova/CVE-2021-42392-exploit-lab) + ### CVE-2021-42558 (2022-01-12) An issue was discovered in CALDERA 2.8.1. It contains multiple reflected, stored, and self XSS vulnerabilities that may be exploited by authenticated and unauthenticated attackers. @@ -32218,6 +33262,7 @@ - [simplylu/CVE-2021-42694](https://github.com/simplylu/CVE-2021-42694) +- [k271266/CVE-2021-42694](https://github.com/k271266/CVE-2021-42694) ### CVE-2021-42697 (2021-11-02) @@ -32488,7 +33533,6 @@ - [wagneralves/CVE-2021-43798](https://github.com/wagneralves/CVE-2021-43798) - [K3ysTr0K3R/CVE-2021-43798-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2021-43798-EXPLOIT) - [ticofookfook/CVE-2021-43798](https://github.com/ticofookfook/CVE-2021-43798) -- [yagyuuyagyuuu/CVE-2021-43798](https://github.com/yagyuuyagyuuu/CVE-2021-43798) - [MalekAlthubiany/CVE-2021-43798](https://github.com/MalekAlthubiany/CVE-2021-43798) - [Sic4rio/Grafana-Decryptor-for-CVE-2021-43798](https://github.com/Sic4rio/Grafana-Decryptor-for-CVE-2021-43798) - [0xSAZZAD/Grafana-CVE-2021-43798](https://github.com/0xSAZZAD/Grafana-CVE-2021-43798) @@ -32496,6 +33540,8 @@ - [davidr-io/Grafana-8.3-Directory-Traversal](https://github.com/davidr-io/Grafana-8.3-Directory-Traversal) - [ravi5hanka/CVE-2021-43798-Exploit-for-Windows-and-Linux](https://github.com/ravi5hanka/CVE-2021-43798-Exploit-for-Windows-and-Linux) - [monke443/CVE-2021-43798](https://github.com/monke443/CVE-2021-43798) +- [suljov/Grafana-LFI-exploit](https://github.com/suljov/Grafana-LFI-exploit) +- [abuyazeen/CVE-2021-43798-Grafana-path-traversal-tester](https://github.com/abuyazeen/CVE-2021-43798-Grafana-path-traversal-tester) ### CVE-2021-43799 (2022-01-25) @@ -32531,6 +33577,7 @@ - [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857) +- [G4sp4rCS/CVE-2021-43857-POC](https://github.com/G4sp4rCS/CVE-2021-43857-POC) ### CVE-2021-43858 (2021-12-27) @@ -32580,6 +33627,7 @@ - [pentesttoolscom/roundcube-cve-2021-44026](https://github.com/pentesttoolscom/roundcube-cve-2021-44026) +- [skyllpro/CVE-2021-44026-PoC](https://github.com/skyllpro/CVE-2021-44026-PoC) ### CVE-2021-44077 (2021-11-29) @@ -32929,7 +33977,6 @@ - [BabooPan/Log4Shell-CVE-2021-44228-Demo](https://github.com/BabooPan/Log4Shell-CVE-2021-44228-Demo) - [ossie-git/log4shell_sentinel](https://github.com/ossie-git/log4shell_sentinel) - [r00thunter/Log4Shell](https://github.com/r00thunter/Log4Shell) -- [asyzdykov/cve-2021-44228-fix-jars](https://github.com/asyzdykov/cve-2021-44228-fix-jars) - [BJLIYANLIANG/log4j-scanner](https://github.com/BJLIYANLIANG/log4j-scanner) - [badb33f/Apache-Log4j-POC](https://github.com/badb33f/Apache-Log4j-POC) - [TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit](https://github.com/TaroballzChen/CVE-2021-44228-log4jVulnScanner-metasploit) @@ -33023,6 +34070,7 @@ - [yadavmukesh/Log4Shell-vulnerability-CVE-2021-44228-](https://github.com/yadavmukesh/Log4Shell-vulnerability-CVE-2021-44228-) - [user20252228/Log4shell](https://github.com/user20252228/Log4shell) - [khaidtraivch/CVE-2021-44228-Log4Shell-](https://github.com/khaidtraivch/CVE-2021-44228-Log4Shell-) +- [Fauzan-Aldi/Log4j-_Vulnerability](https://github.com/Fauzan-Aldi/Log4j-_Vulnerability) ### CVE-2021-44255 (2022-01-31) @@ -33120,6 +34168,7 @@ - [D3Ext/CVE-2021-44967](https://github.com/D3Ext/CVE-2021-44967) - [godylockz/CVE-2021-44967](https://github.com/godylockz/CVE-2021-44967) +- [monke443/CVE-2021-44967](https://github.com/monke443/CVE-2021-44967) ### CVE-2021-45007 (2022-02-20) @@ -33282,7 +34331,6 @@ - [nanopathi/external_expat_AOSP10_r33_CVE-2021-45960](https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2021-45960) - [Trinadh465/external_lib_AOSP10_r33_CVE-2021-45960_CVE-2021-46143-](https://github.com/Trinadh465/external_lib_AOSP10_r33_CVE-2021-45960_CVE-2021-46143-) -- [hshivhare67/external_expat_v2.2.6_CVE-2021-45960](https://github.com/hshivhare67/external_expat_v2.2.6_CVE-2021-45960) ### CVE-2021-46005 (2022-01-18) @@ -33672,7 +34720,6 @@ - [nanopathi/packages_apps_Bluetooth_AOSP10_r33_CVE-2020-0183](https://github.com/nanopathi/packages_apps_Bluetooth_AOSP10_r33_CVE-2020-0183) -- [hshivhare67/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183](https://github.com/hshivhare67/platform_packages_apps_bluetooth_AOSP10_r33_CVE-2020-0183) ### CVE-2020-0188 (2020-06-11) @@ -34206,6 +35253,8 @@ - [z3ena/Exploiting-and-Mitigating-CVE-2020-0796-SMBGhost-and-Print-Spooler-Vulnerabilities](https://github.com/z3ena/Exploiting-and-Mitigating-CVE-2020-0796-SMBGhost-and-Print-Spooler-Vulnerabilities) - [Kaizzzo1/CVE-2020-0796](https://github.com/Kaizzzo1/CVE-2020-0796) - [monjheta/CVE-2020-0796](https://github.com/monjheta/CVE-2020-0796) +- [madanokr001/CVE-2020-0796](https://github.com/madanokr001/CVE-2020-0796) +- [DannyRavi/nmap-scripts](https://github.com/DannyRavi/nmap-scripts) ### CVE-2020-0887 (2020-03-12) @@ -34370,7 +35419,7 @@ An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory, aka 'Windows WalletService Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1344, CVE-2020-1369. -- [Q4n/CVE-2020-1362](https://github.com/Q4n/CVE-2020-1362) +- [asdyxcyxc/CVE-2020-1362](https://github.com/asdyxcyxc/CVE-2020-1362) ### CVE-2020-1472 (2020-08-17) @@ -35258,6 +36307,13 @@ - [Pikaqi/cve-2020-7799](https://github.com/Pikaqi/cve-2020-7799) - [ianxtianxt/CVE-2020-7799](https://github.com/ianxtianxt/CVE-2020-7799) +### CVE-2020-7842 (2020-11-20) + +Improper Input validation vulnerability exists in Netis Korea D'live AP which could cause arbitrary command injection and execution when the time setting (using ntpServerlp1 parameter) for the users. This affects D'live set-top box AP(WF2429TB) v1.1.10. + + +- [GangTaegyeong/CVE-2020-7842](https://github.com/GangTaegyeong/CVE-2020-7842) + ### CVE-2020-7897 - [mooneee/cve-2020-7897](https://github.com/mooneee/cve-2020-7897) @@ -35597,6 +36653,7 @@ - [zilong3033/CVE-2020-8835](https://github.com/zilong3033/CVE-2020-8835) - [SplendidSky/CVE-2020-8835](https://github.com/SplendidSky/CVE-2020-8835) - [digamma-ai/CVE-2020-8835-verification](https://github.com/digamma-ai/CVE-2020-8835-verification) +- [johnatag/INF8602-CVE-2020-8835](https://github.com/johnatag/INF8602-CVE-2020-8835) ### CVE-2020-8840 (2020-02-10) @@ -35953,6 +37010,7 @@ - [zhzyker/CVE-2020-10199_POC-EXP](https://github.com/zhzyker/CVE-2020-10199_POC-EXP) - [aleenzz/CVE-2020-10199](https://github.com/aleenzz/CVE-2020-10199) - [hugosg97/CVE-2020-10199-Nexus-3.21.01](https://github.com/hugosg97/CVE-2020-10199-Nexus-3.21.01) +- [finn79426/CVE-2020-10199](https://github.com/finn79426/CVE-2020-10199) ### CVE-2020-10204 (2020-04-01) @@ -36552,6 +37610,7 @@ - [b4ny4n/CVE-2020-13151](https://github.com/b4ny4n/CVE-2020-13151) +- [ByteMe1001/CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE-](https://github.com/ByteMe1001/CVE-2020-13151-POC-Aerospike-Server-Host-Command-Execution-RCE-) ### CVE-2020-13158 (2020-06-22) @@ -36608,6 +37667,7 @@ - [mrnazu/CVE-2020-13405](https://github.com/mrnazu/CVE-2020-13405) +- [Moniruzzaman995/CVE-2020-13405](https://github.com/Moniruzzaman995/CVE-2020-13405) ### CVE-2020-13424 (2020-05-23) @@ -37280,6 +38340,7 @@ - [aleksejspopovs/cve-2020-16012](https://github.com/aleksejspopovs/cve-2020-16012) +- [helidem/CVE-2020-16012-PoC](https://github.com/helidem/CVE-2020-16012-PoC) ### CVE-2020-16125 (2020-11-10) @@ -37507,6 +38568,7 @@ - [killmonday/CVE-2020-17530-s2-061](https://github.com/killmonday/CVE-2020-17530-s2-061) - [keyuan15/CVE-2020-17530](https://github.com/keyuan15/CVE-2020-17530) - [nth347/CVE-2020-17530](https://github.com/nth347/CVE-2020-17530) +- [fatkz/CVE-2020-17530](https://github.com/fatkz/CVE-2020-17530) ### CVE-2020-17531 (2020-12-08) @@ -37605,7 +38667,7 @@ The import.json.php file before 8.9 for Avideo is vulnerable to a File Deletion vulnerability. This allows the deletion of configuration.php, which leads to certain privilege checks not being in place, and therefore a user can escalate privileges to admin. -- [ahussam/AVideo3xploit](https://github.com/ahussam/AVideo3xploit) +- [al-sultani/AVideo3xploit](https://github.com/al-sultani/AVideo3xploit) ### CVE-2020-23582 (2022-11-21) @@ -37857,6 +38919,7 @@ - [agarma/CVE-2020-24913-PoC](https://github.com/agarma/CVE-2020-24913-PoC) +- [shpaw415/CVE-2020-24913-exploit](https://github.com/shpaw415/CVE-2020-24913-exploit) ### CVE-2020-24949 (2020-09-03) @@ -38061,13 +39124,6 @@ - [brahmiboudjema/CVE-2020-25637-libvirt-double-free](https://github.com/brahmiboudjema/CVE-2020-25637-libvirt-double-free) -### CVE-2020-25668 (2021-05-26) - -A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op. - - -- [hshivhare67/Kernel_4.1.15_CVE-2020-25668](https://github.com/hshivhare67/Kernel_4.1.15_CVE-2020-25668) - ### CVE-2020-25686 (2021-01-20) A flaw was found in dnsmasq before version 2.83. When receiving a query, dnsmasq does not check for an existing pending request for the same name and forwards a new request. By default, a maximum of 150 pending queries can be sent to upstream servers, so there can be at most 150 queries for the same name. This flaw allows an off-path attacker on the network to substantially reduce the number of attempts that it would have to perform to forge a reply and have it accepted by dnsmasq. This issue is mentioned in the "Birthday Attacks" section of RFC5452. If chained with CVE-2020-25684, the attack complexity of a successful attack is reduced. The highest threat from this vulnerability is to data integrity. @@ -38248,8 +39304,6 @@ - [motikan2010/CVE-2020-27223](https://github.com/motikan2010/CVE-2020-27223) - [ttestoo/Jetty-CVE-2020-27223](https://github.com/ttestoo/Jetty-CVE-2020-27223) -- [hshivhare67/Jetty_v9.4.31_CVE-2020-27223_beforepatch](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2020-27223_beforepatch) -- [hshivhare67/Jetty_v9.4.31_CVE-2020-27223](https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2020-27223) - [Mahesh-970/G3_Jetty.project_CVE-2020-27223](https://github.com/Mahesh-970/G3_Jetty.project_CVE-2020-27223) ### CVE-2020-27252 (2020-12-14) @@ -38266,6 +39320,13 @@ - [chertoGUN/CVE-2020-27301-hostapd](https://github.com/chertoGUN/CVE-2020-27301-hostapd) +### CVE-2020-27347 (2020-11-06) + +In tmux before version 3.1c the function input_csi_dispatch_sgr_colon() in file input.c contained a stack-based buffer-overflow that can be exploited by terminal output. + + +- [lucadibello/tmux-fuzzing](https://github.com/lucadibello/tmux-fuzzing) + ### CVE-2020-27358 (2020-10-31) An issue was discovered in REDCap 8.11.6 through 9.x before 10. The messenger's CSV feature (that allows users to export their conversation threads as CSV) allows non-privileged users to export one another's conversation threads by changing the thread_id parameter in the request to the endpoint Messenger/messenger_download_csv.php?title=Hey&thread_id={THREAD_ID}. @@ -38310,7 +39371,6 @@ - [elbiazo/CVE-2020-27786](https://github.com/elbiazo/CVE-2020-27786) - [Trinadh465/linux-4.19.72_CVE-2020-27786](https://github.com/Trinadh465/linux-4.19.72_CVE-2020-27786) - [ii4gsp/CVE-2020-27786](https://github.com/ii4gsp/CVE-2020-27786) -- [enlist12/CVE-2020-27786](https://github.com/enlist12/CVE-2020-27786) ### CVE-2020-27815 (2021-05-26) @@ -38771,7 +39831,7 @@ - [hmartos/cve-2020-35717](https://github.com/hmartos/cve-2020-35717) -- [Redfox-Secuirty/Hacking-Electron-Apps-CVE-2020-35717-](https://github.com/Redfox-Secuirty/Hacking-Electron-Apps-CVE-2020-35717-) +- [Redfox-Security/Hacking-Electron-Apps-CVE-2020-35717-](https://github.com/Redfox-Security/Hacking-Electron-Apps-CVE-2020-35717-) ### CVE-2020-35728 (2020-12-27) @@ -38787,6 +39847,13 @@ - [Al1ex/CVE-2020-35729](https://github.com/Al1ex/CVE-2020-35729) +### CVE-2020-35730 (2020-12-28) + +An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php. + + +- [skyllpro/CVE-2021-44026-PoC](https://github.com/skyllpro/CVE-2021-44026-PoC) + ### CVE-2020-35749 (2021-01-15) Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php in the Simple Board Job plugin 2.9.3 and earlier for WordPress allows remote attackers to read arbitrary files via the sjb_file parameter to wp-admin/post.php. @@ -39145,10 +40212,11 @@ - [adyanamul/Remote-Code-Execution-RCE-Exploit-BlueKeep-CVE-2019-0708-PoC](https://github.com/adyanamul/Remote-Code-Execution-RCE-Exploit-BlueKeep-CVE-2019-0708-PoC) - [DenuwanJayasekara/CVE-Exploitation-Reports](https://github.com/DenuwanJayasekara/CVE-Exploitation-Reports) - [hualy13/CVE-2019-0708-Check](https://github.com/hualy13/CVE-2019-0708-Check) +- [isabelacostaz/CVE-2019-0708-POC](https://github.com/isabelacostaz/CVE-2019-0708-POC) ### CVE-2019-0709 (2019-06-12) -A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Windows Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0620, CVE-2019-0722. +A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system that could cause the Hyper-V host operating system to execute arbitrary code.\nAn attacker who successfully exploited the vulnerability could execute arbitrary code on the host operating system.\nThe security update addresses the vulnerability by correcting how Hyper-V validates guest operating system user input. - [YHZX2013/CVE-2019-0709](https://github.com/YHZX2013/CVE-2019-0709) @@ -39221,14 +40289,14 @@ ### CVE-2019-0888 (2019-06-12) -A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory, aka 'ActiveX Data Objects (ADO) Remote Code Execution Vulnerability'. +A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with the victim user’s privileges.\nAn attacker could craft a website that exploits the vulnerability and then convince a victim user to visit the website.\nThe security update addresses the vulnerability by modifying how ActiveX Data Objects handle objects in memory. - [sophoslabs/CVE-2019-0888](https://github.com/sophoslabs/CVE-2019-0888) ### CVE-2019-0986 (2019-06-12) -An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks, aka 'Windows User Profile Service Elevation of Privilege Vulnerability'. +An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.\nTo exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and delete files or folders of their choosing.\nThe security update addresses the vulnerability by correcting how the Windows User Profile Service handles symlinks. - [padovah4ck/CVE-2019-0986](https://github.com/padovah4ck/CVE-2019-0986) @@ -39245,7 +40313,7 @@ ### CVE-2019-1040 (2019-06-12) -A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection, aka 'Windows NTLM Tampering Vulnerability'. +A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection. An attacker who successfully exploited this vulnerability could gain the ability to downgrade NTLM security features.\nTo exploit this vulnerability, the attacker would need to tamper with the NTLM exchange. The attacker could then modify flags of the NTLM packet without invalidating the signature.\nThe update addresses the vulnerability by hardening NTLM MIC protection on the server-side. - [Ridter/CVE-2019-1040](https://github.com/Ridter/CVE-2019-1040) @@ -39256,7 +40324,7 @@ ### CVE-2019-1064 (2019-06-12) -An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links, aka 'Windows Elevation of Privilege Vulnerability'. +An elevation of privilege vulnerability exists when Windows AppX Deployment Service (AppXSVC) improperly handles hard links. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data.\nTo exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.\nThe security update addresses the vulnerability by correcting how Windows AppX Deployment Service handles hard links. - [RythmStick/CVE-2019-1064](https://github.com/RythmStick/CVE-2019-1064) @@ -39272,7 +40340,7 @@ ### CVE-2019-1069 (2019-06-12) -An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations, aka 'Task Scheduler Elevation of Privilege Vulnerability'. +An elevation of privilege vulnerability exists in the way the Task Scheduler Service validates certain file operations. An attacker who successfully exploited the vulnerability could gain elevated privileges on a victim system.\nTo exploit the vulnerability, an attacker would require unprivileged code execution on a victim system.\nThe security update addresses the vulnerability by correctly validating file operations. - [S3cur3Th1sSh1t/SharpPolarBear](https://github.com/S3cur3Th1sSh1t/SharpPolarBear) @@ -39552,6 +40620,7 @@ - [XiaozaYa/CVE-2019-2215](https://github.com/XiaozaYa/CVE-2019-2215) - [llccd/TempRoot-Huawei](https://github.com/llccd/TempRoot-Huawei) - [0xbinder/android-kernel-exploitation-lab](https://github.com/0xbinder/android-kernel-exploitation-lab) +- [mouseos/cve-2019-2215_SH-M08](https://github.com/mouseos/cve-2019-2215_SH-M08) ### CVE-2019-2525 (2019-01-16) @@ -39834,6 +40903,7 @@ - [PenTestical/CVE-2019-5420](https://github.com/PenTestical/CVE-2019-5420) - [laffray/ruby-RCE-CVE-2019-5420-](https://github.com/laffray/ruby-RCE-CVE-2019-5420-) - [WildWestCyberSecurity/cve-2019-5420-POC](https://github.com/WildWestCyberSecurity/cve-2019-5420-POC) +- [sealldeveloper/CVE-2019-5420-PoC](https://github.com/sealldeveloper/CVE-2019-5420-PoC) ### CVE-2019-5427 (2019-04-22) @@ -39943,7 +41013,6 @@ - [shen54/IT19172088](https://github.com/shen54/IT19172088) - [n3rdh4x0r/CVE-2019-5736](https://github.com/n3rdh4x0r/CVE-2019-5736) - [fahmifj/Docker-breakout-runc](https://github.com/fahmifj/Docker-breakout-runc) -- [Asbatel/CVE-2019-5736_POC](https://github.com/Asbatel/CVE-2019-5736_POC) - [takumak/cve-2019-5736-reproducer](https://github.com/takumak/cve-2019-5736-reproducer) - [si1ent-le/CVE-2019-5736](https://github.com/si1ent-le/CVE-2019-5736) - [sonyavalo/CVE-2019-5736-Dockerattack-and-security-mechanism](https://github.com/sonyavalo/CVE-2019-5736-Dockerattack-and-security-mechanism) @@ -40215,6 +41284,7 @@ - [verctor/nexus_rce_CVE-2019-7238](https://github.com/verctor/nexus_rce_CVE-2019-7238) - [magicming200/CVE-2019-7238_Nexus_RCE_Tool](https://github.com/magicming200/CVE-2019-7238_Nexus_RCE_Tool) - [smallpiggy/CVE-2019-7238](https://github.com/smallpiggy/CVE-2019-7238) +- [DannyRavi/nmap-scripts](https://github.com/DannyRavi/nmap-scripts) ### CVE-2019-7304 (2019-04-23) @@ -40489,7 +41559,7 @@ An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter. -- [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053) +- [d3athcod3/46635.py_CVE-2019-9053](https://github.com/d3athcod3/46635.py_CVE-2019-9053) - [n3rdh4x0r/CVE-2019-9053](https://github.com/n3rdh4x0r/CVE-2019-9053) - [maraspiras/46635.py](https://github.com/maraspiras/46635.py) - [e-renna/CVE-2019-9053](https://github.com/e-renna/CVE-2019-9053) @@ -40730,6 +41800,7 @@ - [0xMoonrise/cve-2019-9978](https://github.com/0xMoonrise/cve-2019-9978) - [MAHajian/CVE-2019-9978](https://github.com/MAHajian/CVE-2019-9978) - [echoosso/CVE-2019-9978](https://github.com/echoosso/CVE-2019-9978) +- [Housma/CVE-2019-9978-Social-Warfare-WordPress-Plugin-RCE](https://github.com/Housma/CVE-2019-9978-Social-Warfare-WordPress-Plugin-RCE) ### CVE-2019-10008 (2019-04-24) @@ -40796,7 +41867,6 @@ - [Trinadh465/linux-3.0.35_CVE-2019-10220](https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220) -- [hshivhare67/kernel_v4.1.15_CVE-2019-10220](https://github.com/hshivhare67/kernel_v4.1.15_CVE-2019-10220) ### CVE-2019-10392 (2019-09-12) @@ -40870,6 +41940,13 @@ - [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869) +### CVE-2019-10909 (2019-05-16) + +In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, validation messages are not escaped, which can lead to XSS when user input is included. This is related to symfony/framework-bundle. + + +- [moften/Symfony-CVE-Scanner-PoC-](https://github.com/moften/Symfony-CVE-Scanner-PoC-) + ### CVE-2019-10915 (2019-07-11) A vulnerability has been identified in TIA Administrator (All versions < V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known. @@ -41923,7 +43000,7 @@ - [AleWong/WebminRCE-EXP-CVE-2019-15107-](https://github.com/AleWong/WebminRCE-EXP-CVE-2019-15107-) - [ianxtianxt/CVE-2019-15107](https://github.com/ianxtianxt/CVE-2019-15107) - [hannob/webminex](https://github.com/hannob/webminex) -- [ChakoMoonFish/webmin_CVE-2019-15107](https://github.com/ChakoMoonFish/webmin_CVE-2019-15107) +- [ch4ko/webmin_CVE-2019-15107](https://github.com/ch4ko/webmin_CVE-2019-15107) - [cdedmondson/Modified-CVE-2019-15107](https://github.com/cdedmondson/Modified-CVE-2019-15107) - [ruthvikvegunta/CVE-2019-15107](https://github.com/ruthvikvegunta/CVE-2019-15107) - [n0obit4/Webmin_1.890-POC](https://github.com/n0obit4/Webmin_1.890-POC) @@ -42251,6 +43328,13 @@ - [grampae/CVE-2019-16889-poc](https://github.com/grampae/CVE-2019-16889-poc) +### CVE-2019-16891 (2019-10-04) + +Liferay Portal CE 6.2.5 allows remote command execution because of deserialization of a JSON payload. + + +- [hackaholicguy/CVE-2019-16891-Liferay-deserialization-RCE](https://github.com/hackaholicguy/CVE-2019-16891-Liferay-deserialization-RCE) + ### CVE-2019-16920 (2019-09-27) Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825. @@ -43109,6 +44193,7 @@ - [Pandora-research/CVE-2018-0114-Exploit](https://github.com/Pandora-research/CVE-2018-0114-Exploit) - [amr9k8/jwt-spoof-tool](https://github.com/amr9k8/jwt-spoof-tool) - [z-bool/Venom-JWT](https://github.com/z-bool/Venom-JWT) +- [sealldeveloper/CVE-2018-0114-PoC](https://github.com/sealldeveloper/CVE-2018-0114-PoC) ### CVE-2018-0171 (2018-03-28) @@ -43476,7 +44561,7 @@ Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0, 12.1.3.0, 12.2.1.2 and 12.2.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.0 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). -- [sry309/CVE-2018-2893](https://github.com/sry309/CVE-2018-2893) +- [Draven996/CVE-2018-2893](https://github.com/Draven996/CVE-2018-2893) - [artofwar344/CVE-2018-2893](https://github.com/artofwar344/CVE-2018-2893) - [bigsizeme/CVE-2018-2893](https://github.com/bigsizeme/CVE-2018-2893) - [pyn3rd/CVE-2018-2893](https://github.com/pyn3rd/CVE-2018-2893) @@ -43976,6 +45061,7 @@ - [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389) - [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389) - [amit-pathak009/CVE-2018-6389-FIX](https://github.com/amit-pathak009/CVE-2018-6389-FIX) +- [NemesisCyberForce/WordPress-CVE-2018-6389](https://github.com/NemesisCyberForce/WordPress-CVE-2018-6389) ### CVE-2018-6396 (2018-02-17) @@ -44205,14 +45291,14 @@ An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. Two carefully timed calls to IOCTL 0xCA002813 can cause a race condition that leads to a use-after-free. When exploited, an unprivileged attacker can run arbitrary code in the kernel. -- [Elvin9/NotSecDrv](https://github.com/Elvin9/NotSecDrv) +- [alonhr/NotSecDrv](https://github.com/alonhr/NotSecDrv) ### CVE-2018-7250 (2018-02-26) An issue was discovered in secdrv.sys as shipped in Microsoft Windows Vista, Windows 7, Windows 8, and Windows 8.1 before KB3086255, and as shipped in Macrovision SafeDisc. An uninitialized kernel pool allocation in IOCTL 0xCA002813 allows a local unprivileged attacker to leak 16 bits of uninitialized kernel PagedPool data. -- [Elvin9/SecDrvPoolLeak](https://github.com/Elvin9/SecDrvPoolLeak) +- [alonhr/SecDrvPoolLeak](https://github.com/alonhr/SecDrvPoolLeak) ### CVE-2018-7273 (2018-02-21) @@ -44234,7 +45320,6 @@ - [0x00-0x00/CVE-2018-7422](https://github.com/0x00-0x00/CVE-2018-7422) -- [jessisec/CVE-2018-7422](https://github.com/jessisec/CVE-2018-7422) - [JacobEbben/CVE-2018-7422](https://github.com/JacobEbben/CVE-2018-7422) ### CVE-2018-7448 (2018-02-26) @@ -44306,6 +45391,7 @@ - [killeveee/CVE-2018-7600](https://github.com/killeveee/CVE-2018-7600) - [raytran54/CVE-2018-7600](https://github.com/raytran54/CVE-2018-7600) - [user20252228/CVE-2018-7600.](https://github.com/user20252228/CVE-2018-7600.) +- [Dowonkwon/drupal-cve-2018-7600-poc](https://github.com/Dowonkwon/drupal-cve-2018-7600-poc) ### CVE-2018-7602 (2018-07-19) @@ -45264,6 +46350,7 @@ - [llamaonsecurity/CVE-2018-12533](https://github.com/llamaonsecurity/CVE-2018-12533) - [Pastea/CVE-2018-12533](https://github.com/Pastea/CVE-2018-12533) +- [mhagnumdw/richfaces-vulnerability-cve-2018-12533-rf-14310](https://github.com/mhagnumdw/richfaces-vulnerability-cve-2018-12533-rf-14310) ### CVE-2018-12537 (2018-08-14) @@ -45434,19 +46521,20 @@ - [payatu/CVE-2018-14442](https://github.com/payatu/CVE-2018-14442) - [sandi-go/PS-2018-002---CVE-2018-14442](https://github.com/sandi-go/PS-2018-002---CVE-2018-14442) -### CVE-2018-14463 (2019-10-03) +### CVE-2018-14469 (2019-10-03) -The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. +The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print(). -- [hshivhare67/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463](https://github.com/hshivhare67/platform_external_tcpdump_AOSP10_r33_4.9.2-_CVE-2018-14463) +- [Trinadh465/external_tcpdump_CVE-2018-14469](https://github.com/Trinadh465/external_tcpdump_CVE-2018-14469) -### CVE-2018-14469 (2019-10-03) +### CVE-2018-14498 (2019-03-07) -The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print(). +get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries. -- [Trinadh465/external_tcpdump_CVE-2018-14469](https://github.com/Trinadh465/external_tcpdump_CVE-2018-14469) +- [h31md4llr/libjpeg_cve-2018-14498](https://github.com/h31md4llr/libjpeg_cve-2018-14498) +- [h31md4llr/libjpeg_cve-2018-14498_2](https://github.com/h31md4llr/libjpeg_cve-2018-14498_2) ### CVE-2018-14634 (2018-09-25) @@ -45575,6 +46663,7 @@ - [NatteeSetobol/CVE-2018-15133-Lavel-Expliot](https://github.com/NatteeSetobol/CVE-2018-15133-Lavel-Expliot) - [Cr4zyD14m0nd137/Lab-for-cve-2018-15133](https://github.com/Cr4zyD14m0nd137/Lab-for-cve-2018-15133) - [0xSalle/cve-2018-15133](https://github.com/0xSalle/cve-2018-15133) +- [yeahhbean/Laravel-CVE-2018-15133](https://github.com/yeahhbean/Laravel-CVE-2018-15133) ### CVE-2018-15139 (2018-08-13) @@ -45661,6 +46750,13 @@ - [u238/grafana-CVE-2018-15727](https://github.com/u238/grafana-CVE-2018-15727) - [grimbelhax/CVE-2018-15727](https://github.com/grimbelhax/CVE-2018-15727) +### CVE-2018-15745 (2018-08-30) + +Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE parameter. + + +- [Jasurbek-Masimov/CVE-2018-15745](https://github.com/Jasurbek-Masimov/CVE-2018-15745) + ### CVE-2018-15832 (2018-09-20) upc.exe in Ubisoft Uplay Desktop Client versions 63.0.5699.0 allows remote attackers to execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of URI handlers. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code under the context of the current process. @@ -45799,6 +46895,13 @@ - [cved-sources/cve-2018-16509](https://github.com/cved-sources/cve-2018-16509) - [rhpco/CVE-2018-16509](https://github.com/rhpco/CVE-2018-16509) +### CVE-2018-16621 (2018-11-15) + +Sonatype Nexus Repository Manager before 3.14 allows Java Expression Language Injection. + + +- [Loucy1231/Nexus-Repository-Manager3-EL-CVE-2018-16621-https-www.cve.org-CVERecord-id-CVE-2018-16621-](https://github.com/Loucy1231/Nexus-Repository-Manager3-EL-CVE-2018-16621-https-www.cve.org-CVERecord-id-CVE-2018-16621-) + ### CVE-2018-16706 (2018-09-14) LG SuperSign CMS allows TVs to be rebooted remotely without authentication via a direct HTTP request to /qsr_server/device/reboot on port 9080. @@ -45957,6 +47060,7 @@ - [mpgn/CVE-2018-17246](https://github.com/mpgn/CVE-2018-17246) +- [Almandev/Sub-folderFetcher](https://github.com/Almandev/Sub-folderFetcher) ### CVE-2018-17254 (2018-09-20) @@ -46257,6 +47361,13 @@ - [BradyDonovan/CVE-2018-19592](https://github.com/BradyDonovan/CVE-2018-19592) +### CVE-2018-19664 (2018-11-29) + +libjpeg-turbo 2.0.1 has a heap-based buffer over-read in the put_pixel_rows function in wrbmp.c, as demonstrated by djpeg. + + +- [h31md4llr/libjpeg_cve-2018-19664](https://github.com/h31md4llr/libjpeg_cve-2018-19664) + ### CVE-2018-19788 (2018-12-03) A flaw was found in PolicyKit (aka polkit) 0.115 that allows a user with a uid greater than INT_MAX to successfully execute any systemctl command. @@ -46411,7 +47522,6 @@ - [afine-com/CVE-2018-25031](https://github.com/afine-com/CVE-2018-25031) -- [kriso4os/CVE-2018-25031](https://github.com/kriso4os/CVE-2018-25031) - [rafaelcintralopes/SwaggerUI-CVE-2018-25031](https://github.com/rafaelcintralopes/SwaggerUI-CVE-2018-25031) - [mathis2001/CVE-2018-25031](https://github.com/mathis2001/CVE-2018-25031) - [wrkk112/CVE-2018-25031](https://github.com/wrkk112/CVE-2018-25031) @@ -46423,6 +47533,8 @@ - [natpakun/SSRF-CVE-2018-25031-](https://github.com/natpakun/SSRF-CVE-2018-25031-) - [KonEch0/CVE-2018-25031-SG](https://github.com/KonEch0/CVE-2018-25031-SG) - [Proklinius897/CVE-2018-25031-tests](https://github.com/Proklinius897/CVE-2018-25031-tests) +- [nigartest/CVE-2018-25031](https://github.com/nigartest/CVE-2018-25031) +- [faccimatteo/CVE-2018-25031](https://github.com/faccimatteo/CVE-2018-25031) ### CVE-2018-25032 (2022-03-25) @@ -47133,6 +48245,7 @@ - [K3ysTr0K3R/CVE-2017-5487-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-5487-EXPLOIT) - [dream434/CVE-2017-5487](https://github.com/dream434/CVE-2017-5487) - [user20252228/cve-2017-5487](https://github.com/user20252228/cve-2017-5487) +- [ndr-repo/CVE-2017-5487](https://github.com/ndr-repo/CVE-2017-5487) ### CVE-2017-5633 (2017-03-06) @@ -47217,6 +48330,7 @@ - [Nithylesh/web-application-firewall-](https://github.com/Nithylesh/web-application-firewall-) - [kloutkake/CVE-2017-5638-PoC](https://github.com/kloutkake/CVE-2017-5638-PoC) - [Xernary/CVE-2017-5638-POC](https://github.com/Xernary/CVE-2017-5638-POC) +- [toothbrushsoapflannelbiscuits/cve-2017-5638](https://github.com/toothbrushsoapflannelbiscuits/cve-2017-5638) ### CVE-2017-5645 (2017-04-17) @@ -47373,8 +48487,8 @@ The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 through 15.6 and IOS XE 2.2 through 3.17 contains multiple vulnerabilities that could allow an authenticated, remote attacker to remotely execute code on an affected system or cause an affected system to reload. An attacker could exploit these vulnerabilities by sending a crafted SNMP packet to an affected system via IPv4 or IPv6. Only traffic directed to an affected system can be used to exploit these vulnerabilities. The vulnerabilities are due to a buffer overflow condition in the SNMP subsystem of the affected software. The vulnerabilities affect all versions of SNMP: Versions 1, 2c, and 3. To exploit these vulnerabilities via SNMP Version 2c or earlier, the attacker must know the SNMP read-only community string for the affected system. To exploit these vulnerabilities via SNMP Version 3, the attacker must have user credentials for the affected system. All devices that have enabled SNMP and have not explicitly excluded the affected MIBs or OIDs should be considered vulnerable. Cisco Bug IDs: CSCve57697. -- [GarnetSunset/CiscoSpectreTakeover](https://github.com/GarnetSunset/CiscoSpectreTakeover) -- [GarnetSunset/CiscoIOSSNMPToolkit](https://github.com/GarnetSunset/CiscoIOSSNMPToolkit) +- [garnetsunset/CiscoSpectreTakeover](https://github.com/garnetsunset/CiscoSpectreTakeover) +- [garnetsunset/CiscoIOSSNMPToolkit](https://github.com/garnetsunset/CiscoIOSSNMPToolkit) ### CVE-2017-6913 (2018-09-18) @@ -47421,6 +48535,13 @@ - [xuechiyaobai/CVE-2017-7092-PoC](https://github.com/xuechiyaobai/CVE-2017-7092-PoC) +### CVE-2017-7117 (2017-10-23) + +An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. + + +- [rebelle3/cve-2017-7117](https://github.com/rebelle3/cve-2017-7117) + ### CVE-2017-7173 (2018-04-03) An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app. @@ -47435,6 +48556,7 @@ - [rockl/cve-2017-7184](https://github.com/rockl/cve-2017-7184) - [rockl/cve-2017-7184-bak](https://github.com/rockl/cve-2017-7184-bak) +- [b1nhack/CVE-2017-7184](https://github.com/b1nhack/CVE-2017-7184) ### CVE-2017-7188 (2017-04-14) @@ -47549,7 +48671,6 @@ - [SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095](https://github.com/SecureSkyTechnology/study-struts2-s2-054_055-jackson-cve-2017-7525_cve-2017-15095) - [Nazicc/S2-055](https://github.com/Nazicc/S2-055) - [JavanXD/Demo-Exploit-Jackson-RCE](https://github.com/JavanXD/Demo-Exploit-Jackson-RCE) -- [BassinD/jackson-RCE](https://github.com/BassinD/jackson-RCE) - [Dannners/jackson-deserialization-2017-7525](https://github.com/Dannners/jackson-deserialization-2017-7525) - [Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab](https://github.com/Ingenuity-Fainting-Goats/CVE-2017-7525-Jackson-Deserialization-Lab) @@ -47573,6 +48694,8 @@ - [coolman6942o/-Exploit-CVE-2017-7529](https://github.com/coolman6942o/-Exploit-CVE-2017-7529) - [SirEagIe/CVE-2017-7529](https://github.com/SirEagIe/CVE-2017-7529) - [Fenil2511/CVE-2017-7529-POC](https://github.com/Fenil2511/CVE-2017-7529-POC) +- [youngmin0104/CVE-2017-7529-](https://github.com/youngmin0104/CVE-2017-7529-) +- [portfolio10/nginx](https://github.com/portfolio10/nginx) ### CVE-2017-7648 (2017-04-10) @@ -47662,6 +48785,14 @@ - [kienquoc102/CVE-2017-8225](https://github.com/kienquoc102/CVE-2017-8225) - [K3ysTr0K3R/CVE-2017-8225-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2017-8225-EXPLOIT) +### CVE-2017-8291 (2017-04-27) + +Artifex Ghostscript through 2017-04-26 allows -dSAFER bypass and remote command execution via .rsdparams type confusion with a "/OutputFile (%pipe%" substring in a crafted .eps document that is an input to the gs program, as exploited in the wild in April 2017. + + +- [shun1403/CVE-2017-8291](https://github.com/shun1403/CVE-2017-8291) +- [shun1403/PIL-CVE-2017-8291-study](https://github.com/shun1403/PIL-CVE-2017-8291-study) + ### CVE-2017-8295 (2017-05-04) WordPress through 4.7.4 relies on the Host HTTP header for a password-reset e-mail message, which makes it easier for remote attackers to reset arbitrary passwords by making a crafted wp-login.php?action=lostpassword request and then arranging for this message to bounce or be resent, leading to transmission of the reset key to a mailbox on an attacker-controlled SMTP server. This is related to problematic use of the SERVER_NAME variable in wp-includes/pluggable.php in conjunction with the PHP mail function. Exploitation is not achievable in all cases because it requires at least one of the following: (1) the attacker can prevent the victim from receiving any e-mail messages for an extended period of time (such as 5 days), (2) the victim's e-mail system sends an autoresponse containing the original message, or (3) the victim manually composes a reply containing the original message. @@ -47685,6 +48816,13 @@ - [faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc](https://github.com/faizzaidi/Admidio-3.2.8-CSRF-POC-by-Provensec-llc) +### CVE-2017-8386 (2017-06-01) + +git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a - (dash) character. + + +- [suz1n/WHS3_vulhub](https://github.com/suz1n/WHS3_vulhub) + ### CVE-2017-8464 (2017-06-15) Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled during icon display in Windows Explorer or any other application that parses the icon of the shortcut. aka "LNK Remote Code Execution Vulnerability." @@ -47829,6 +48967,7 @@ - [ionutbaltariu/joomla_CVE-2017-8917](https://github.com/ionutbaltariu/joomla_CVE-2017-8917) - [BaptisteContreras/CVE-2017-8917-Joomla](https://github.com/BaptisteContreras/CVE-2017-8917-Joomla) - [gloliveira1701/Joomblah](https://github.com/gloliveira1701/Joomblah) +- [xcalts/CVE-2017-8917](https://github.com/xcalts/CVE-2017-8917) ### CVE-2017-9096 (2017-11-08) @@ -48543,6 +49682,7 @@ - [TheDarthMole/CVE-2017-14980](https://github.com/TheDarthMole/CVE-2017-14980) - [xn0kkx/Exploit_Sync_Breeze_v10.0.28_CVE-2017-14980](https://github.com/xn0kkx/Exploit_Sync_Breeze_v10.0.28_CVE-2017-14980) +- [LipeOzyy/CVE-2017-14980_syncbreeze_10.0.28_bof](https://github.com/LipeOzyy/CVE-2017-14980_syncbreeze_10.0.28_bof) ### CVE-2017-15099 (2017-11-22) @@ -48807,7 +49947,7 @@ - [ivanitlearning/CVE-2017-17562](https://github.com/ivanitlearning/CVE-2017-17562) - [crispy-peppers/Goahead-CVE-2017-17562](https://github.com/crispy-peppers/Goahead-CVE-2017-17562) - [nu11pointer/goahead-rce-exploit](https://github.com/nu11pointer/goahead-rce-exploit) -- [freitzzz/bash-CVE-2017-17562](https://github.com/freitzzz/bash-CVE-2017-17562) +- [joaomagfreitas/bash-CVE-2017-17562](https://github.com/joaomagfreitas/bash-CVE-2017-17562) ### CVE-2017-17692 (2017-12-21) @@ -49116,13 +50256,6 @@ - [Trinadh465/OpenSSL-1_0_1g_CVE-2016-0702](https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2016-0702) -### CVE-2016-0705 (2016-03-03) - -Double free vulnerability in the dsa_priv_decode function in crypto/dsa/dsa_ameth.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a malformed DSA private key. - - -- [hshivhare67/OpenSSL_1.0.1g_CVE-2016-0705](https://github.com/hshivhare67/OpenSSL_1.0.1g_CVE-2016-0705) - ### CVE-2016-0728 (2016-02-08) The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands. @@ -49322,6 +50455,7 @@ - [j4k0m/CVE-2016-2098](https://github.com/j4k0m/CVE-2016-2098) - [Shakun8/CVE-2016-2098](https://github.com/Shakun8/CVE-2016-2098) - [JoseLRC97/Ruby-on-Rails-ActionPack-Inline-ERB-Remote-Code-Execution](https://github.com/JoseLRC97/Ruby-on-Rails-ActionPack-Inline-ERB-Remote-Code-Execution) +- [sealldeveloper/CVE-2016-2098-PoC](https://github.com/sealldeveloper/CVE-2016-2098-PoC) ### CVE-2016-2107 (2016-05-05) @@ -49746,6 +50880,7 @@ - [sakilahamed/Linux-Kernel-Exploit-LAB](https://github.com/sakilahamed/Linux-Kernel-Exploit-LAB) - [ASUKA39/CVE-2016-5195](https://github.com/ASUKA39/CVE-2016-5195) - [LiEnby/PSSRoot](https://github.com/LiEnby/PSSRoot) +- [0x3n19m4/CVE-2016-5195](https://github.com/0x3n19m4/CVE-2016-5195) ### CVE-2016-5345 (2018-01-23) @@ -50200,6 +51335,7 @@ - [CAOlvchonger/CVE-2016-10033](https://github.com/CAOlvchonger/CVE-2016-10033) - [ElnurBDa/CVE-2016-10033](https://github.com/ElnurBDa/CVE-2016-10033) - [Astrowmist/POC-CVE-2016-10033](https://github.com/Astrowmist/POC-CVE-2016-10033) +- [sealldeveloper/CVE-2016-10033-PoC](https://github.com/sealldeveloper/CVE-2016-10033-PoC) ### CVE-2016-10034 (2016-12-30) @@ -50680,6 +51816,13 @@ - [styx00/DNN_CVE-2015-2794](https://github.com/styx00/DNN_CVE-2015-2794) - [wilsc0w/CVE-2015-2794-finder](https://github.com/wilsc0w/CVE-2015-2794-finder) +### CVE-2015-2797 (2015-06-19) + +Stack-based buffer overflow in AirTies Air 6372, 5760, 5750, 5650TT, 5453, 5444TT, 5443, 5442, 5343, 5342, 5341, and 5021 DSL modems with firmware 1.0.2.0 and earlier allows remote attackers to execute arbitrary code via a long string in the redirect parameter to cgi-bin/login. + + +- [Bariskizilkaya/CVE-2015-2797-PoC](https://github.com/Bariskizilkaya/CVE-2015-2797-PoC) + ### CVE-2015-2900 (2015-10-29) The AddUserFinding add_userfinding2 function in Medicomp MEDCIN Engine before 2.22.20153.226 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted packet on port 8190. @@ -50784,6 +51927,7 @@ - [0xm4ud/ProFTPD_CVE-2015-3306](https://github.com/0xm4ud/ProFTPD_CVE-2015-3306) - [jptr218/proftpd_bypass](https://github.com/jptr218/proftpd_bypass) - [JoseLRC97/ProFTPd-1.3.5-mod_copy-Remote-Command-Execution](https://github.com/JoseLRC97/ProFTPd-1.3.5-mod_copy-Remote-Command-Execution) +- [Z3R0-0x30/CVE-2015-3306](https://github.com/Z3R0-0x30/CVE-2015-3306) ### CVE-2015-3337 (2015-05-01) @@ -51955,6 +53099,7 @@ - [TheRealCiscoo/Shellshock-Exploit](https://github.com/TheRealCiscoo/Shellshock-Exploit) - [RadYio/CVE-2014-6271](https://github.com/RadYio/CVE-2014-6271) - [YunchoHang/CVE-2014-6271-SHELLSHOCK](https://github.com/YunchoHang/CVE-2014-6271-SHELLSHOCK) +- [moften/CVE-2014-6271](https://github.com/moften/CVE-2014-6271) ### CVE-2014-6287 (2014-10-07) @@ -52791,6 +53936,13 @@ - [Mekanismen/pwnacle-fusion](https://github.com/Mekanismen/pwnacle-fusion) +### CVE-2012-3576 (2012-06-16) + +Unrestricted file upload vulnerability in php/upload.php in the wpStoreCart plugin before 2.5.30 for WordPress allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in uploads/wpstorecart. + + +- [Ydvmtzv/wpstorecart-exploit](https://github.com/Ydvmtzv/wpstorecart-exploit) + ### CVE-2012-3716 (2012-09-20) CoreText in Apple Mac OS X 10.7.x before 10.7.5 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write or read) via a crafted text glyph. @@ -52935,6 +54087,13 @@ - [jan0/isslfix](https://github.com/jan0/isslfix) +### CVE-2011-0762 (2011-03-02) + +The vsf_filename_passes_filter function in ls.c in vsftpd before 2.3.3 allows remote authenticated users to cause a denial of service (CPU consumption and process slot exhaustion) via crafted glob expressions in STAT commands in multiple FTP sessions, a different vulnerability than CVE-2010-2632. + + +- [AndreyFreitax/CVE-2011-0762](https://github.com/AndreyFreitax/CVE-2011-0762) + ### CVE-2011-1237 (2011-04-13) Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, a different vulnerability than other "Vulnerability Type 1" CVEs listed in MS11-034, aka "Win32k Use After Free Vulnerability." @@ -53025,7 +54184,6 @@ - [cowsecurity/CVE-2011-2523](https://github.com/cowsecurity/CVE-2011-2523) - [Lynk4/CVE-2011-2523](https://github.com/Lynk4/CVE-2011-2523) - [vaishnavucv/CVE-2011-2523](https://github.com/vaishnavucv/CVE-2011-2523) -- [chleba124/vsftpd-exploit](https://github.com/chleba124/vsftpd-exploit) - [4m3rr0r/CVE-2011-2523-poc](https://github.com/4m3rr0r/CVE-2011-2523-poc) - [Shubham-2k1/Exploit-CVE-2011-2523](https://github.com/Shubham-2k1/Exploit-CVE-2011-2523) - [Tenor-Z/SmileySploit](https://github.com/Tenor-Z/SmileySploit) @@ -53698,7 +54856,6 @@ - [0xKn/CVE-2007-2447](https://github.com/0xKn/CVE-2007-2447) - [ozuma/CVE-2007-2447](https://github.com/ozuma/CVE-2007-2447) - [G01d3nW01f/CVE-2007-2447](https://github.com/G01d3nW01f/CVE-2007-2447) -- [cherrera0001/CVE-2007-2447](https://github.com/cherrera0001/CVE-2007-2447) - [Alien0ne/CVE-2007-2447](https://github.com/Alien0ne/CVE-2007-2447) - [3t4n/samba-3.0.24-CVE-2007-2447-vunerable-](https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-) - [xbufu/CVE-2007-2447](https://github.com/xbufu/CVE-2007-2447) @@ -53947,6 +55104,13 @@ - [fibonascii/CVE-2004-0558](https://github.com/fibonascii/CVE-2004-0558) +### CVE-2004-0789 (2005-09-01) + +Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network bandwidth consumption) by triggering a communications loop via (a) DNS query packets with localhost as a spoofed source address, or (b) a response packet that triggers a response packet. + + +- [HimmeL-Byte/CVE-2004-0789-DDOS](https://github.com/HimmeL-Byte/CVE-2004-0789-DDOS) + ### CVE-2004-1561 (2005-02-20) Buffer overflow in Icecast 2.0.1 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a large number of headers. @@ -54031,6 +55195,7 @@ - [KernelPan1k/trans2open-CVE-2003-0201](https://github.com/KernelPan1k/trans2open-CVE-2003-0201) +- [Bakr-Ht/samba-trans2open-exploit-report](https://github.com/Bakr-Ht/samba-trans2open-exploit-report) ### CVE-2003-0222 (2003-04-30) @@ -54159,6 +55324,13 @@ - [wlensinas/CVE-2002-1614](https://github.com/wlensinas/CVE-2002-1614) +### CVE-2002-2154 (2005-11-16) + +Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences. + + +- [Hirainsingadia/CVE-2002-2154](https://github.com/Hirainsingadia/CVE-2002-2154) + ### CVE-2002-2420 (2007-11-01) site_searcher.cgi in Super Site Searcher allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter.