Auto Update 2023/05/02 06:36:12

This commit is contained in:
motikan2010-bot 2023-05-02 15:36:12 +09:00
parent b85287c286
commit 0cb16a81f0
19 changed files with 101 additions and 71 deletions

View file

@ -13,12 +13,12 @@
"description": "CVE-2014-1303 (WebKit Heap based BOF) proof of concept for Linux",
"fork": false,
"created_at": "2017-07-07T06:15:56Z",
"updated_at": "2022-09-01T14:16:47Z",
"updated_at": "2023-05-02T03:51:30Z",
"pushed_at": "2017-08-19T06:49:15Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"webkit"
],
"visibility": "public",
"forks": 2,
"watchers": 22,
"forks": 3,
"watchers": 23,
"score": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "CVE-2014-9322 (a.k.a BadIRET) proof of concept for Linux",
"fork": false,
"created_at": "2017-07-19T10:06:37Z",
"updated_at": "2018-12-29T05:31:46Z",
"updated_at": "2023-05-02T03:51:56Z",
"pushed_at": "2017-08-13T07:42:03Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"poc"
],
"visibility": "public",
"forks": 0,
"watchers": 6,
"forks": 1,
"watchers": 7,
"score": 0
}
]

View file

@ -349,10 +349,10 @@
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
"fork": false,
"created_at": "2018-04-17T15:38:15Z",
"updated_at": "2023-03-18T17:51:30Z",
"updated_at": "2023-05-02T03:42:20Z",
"pushed_at": "2018-04-26T15:40:28Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -361,7 +361,7 @@
"topics": [],
"visibility": "public",
"forks": 65,
"watchers": 104,
"watchers": 105,
"score": 0
},
{

View file

@ -250,7 +250,7 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 10,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -263,7 +263,7 @@
"exploit"
],
"visibility": "public",
"forks": 10,
"forks": 9,
"watchers": 18,
"score": 0
},

View file

@ -43,7 +43,7 @@
"fork": false,
"created_at": "2020-03-28T22:09:39Z",
"updated_at": "2023-03-17T18:10:16Z",
"pushed_at": "2023-04-24T03:09:24Z",
"pushed_at": "2023-05-02T03:53:44Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,

View file

@ -1778,7 +1778,7 @@
"fork": false,
"created_at": "2023-02-26T11:49:44Z",
"updated_at": "2023-03-06T10:23:44Z",
"pushed_at": "2023-03-01T21:13:08Z",
"pushed_at": "2023-05-02T00:26:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2023-04-20T05:53:33Z",
"updated_at": "2023-05-02T01:34:49Z",
"pushed_at": "2022-03-03T17:50:03Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 71,
"watchers": 72,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2023-04-28T08:36:13Z",
"updated_at": "2023-05-02T02:23:53Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 825,
"watchers_count": 825,
"stargazers_count": 826,
"watchers_count": 826,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 138,
"watchers": 825,
"watchers": 826,
"score": 0
},
{

View file

@ -77,7 +77,7 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-05-01T04:29:03Z",
"updated_at": "2023-05-02T06:23:32Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1802,
"watchers_count": 1802,

View file

@ -914,7 +914,7 @@
"stargazers_count": 1569,
"watchers_count": 1569,
"has_discussions": false,
"forks_count": 458,
"forks_count": 459,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -925,7 +925,7 @@
"security"
],
"visibility": "public",
"forks": 458,
"forks": 459,
"watchers": 1569,
"score": 0
},
@ -1259,10 +1259,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2023-04-28T07:09:54Z",
"updated_at": "2023-05-02T04:44:26Z",
"pushed_at": "2023-04-26T14:33:24Z",
"stargazers_count": 661,
"watchers_count": 661,
"stargazers_count": 662,
"watchers_count": 662,
"has_discussions": false,
"forks_count": 113,
"allow_forking": true,
@ -1276,7 +1276,7 @@
],
"visibility": "public",
"forks": 113,
"watchers": 661,
"watchers": 662,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-05-01T20:34:25Z",
"updated_at": "2023-05-02T02:44:49Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 191,
"watchers": 197,
"score": 0
}
]

View file

@ -361,10 +361,10 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2023-04-28T03:23:25Z",
"updated_at": "2023-05-02T02:00:06Z",
"pushed_at": "2022-04-26T04:26:00Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -373,7 +373,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 66,
"watchers": 67,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "spring-cloud \/ spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963",
"fork": false,
"created_at": "2022-03-26T01:40:04Z",
"updated_at": "2023-04-09T03:28:24Z",
"updated_at": "2023-05-02T00:39:08Z",
"pushed_at": "2023-03-05T12:41:19Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 347,
"watchers": 348,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2023-05-01T10:07:59Z",
"updated_at": "2023-05-02T02:23:07Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 429,
"watchers_count": 429,
"stargazers_count": 430,
"watchers_count": 430,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 429,
"watchers": 430,
"score": 0
}
]

View file

@ -552,10 +552,10 @@
"description": "This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.",
"fork": false,
"created_at": "2023-05-01T20:00:23Z",
"updated_at": "2023-05-01T22:54:36Z",
"updated_at": "2023-05-02T02:38:48Z",
"pushed_at": "2023-05-01T20:11:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -564,7 +564,36 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
"id": 635123796,
"name": "RCE-Cacti-1.2.22",
"full_name": "sha-16\/RCE-Cacti-1.2.22",
"owner": {
"login": "sha-16",
"id": 89037170,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89037170?v=4",
"html_url": "https:\/\/github.com\/sha-16"
},
"html_url": "https:\/\/github.com\/sha-16\/RCE-Cacti-1.2.22",
"description": "Este es un código del exploit CVE-2022-46169, que recree utilizando Python3! Si por ahí estás haciendo una máquina de HTB, esto te puede ser útil... 🤞✨ ",
"fork": false,
"created_at": "2023-05-02T02:41:44Z",
"updated_at": "2023-05-02T02:43:30Z",
"pushed_at": "2023-05-02T03:36:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-05-01T20:06:38Z",
"updated_at": "2023-05-02T02:07:00Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 806,
"watchers_count": 806,
"stargazers_count": 807,
"watchers_count": 807,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 806,
"watchers": 807,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具",
"fork": false,
"created_at": "2023-04-27T06:21:00Z",
"updated_at": "2023-04-30T04:29:29Z",
"updated_at": "2023-05-02T03:18:02Z",
"pushed_at": "2023-04-27T06:34:33Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Apache Superset Auth Bypass Vulnerability CVE-2023-27524.",
"fork": false,
"created_at": "2023-04-27T07:31:40Z",
"updated_at": "2023-04-27T07:38:24Z",
"updated_at": "2023-05-02T04:21:43Z",
"pushed_at": "2023-04-27T07:31:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -187,10 +187,10 @@
"description": "To filter the actual vulnerable URLs from the screenshots, you can use the ee.sh script. Simply run .\/ee.sh -f \"path\/to\/index_screenshot.txt\" -k \"hacked\" and the script will filter the URLs that contain the reflective XSS payload (For Example: cPanel CVE-2023-29489 ) in their screenshots.",
"fork": false,
"created_at": "2023-05-01T03:29:11Z",
"updated_at": "2023-05-01T23:59:19Z",
"updated_at": "2023-05-02T03:29:48Z",
"pushed_at": "2023-05-01T03:44:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -199,7 +199,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 2,
"score": 0
}
]

View file

@ -7154,6 +7154,7 @@ Cacti is an open source platform which provides a robust and extensible operatio
- [yassinebk/CVE-2022-46169](https://github.com/yassinebk/CVE-2022-46169)
- [Ruycraft1514/CVE-2022-46169](https://github.com/Ruycraft1514/CVE-2022-46169)
- [FredBrave/CVE-2022-46169-CACTI-1.2.22](https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22)
- [sha-16/RCE-Cacti-1.2.22](https://github.com/sha-16/RCE-Cacti-1.2.22)
### CVE-2022-46175 (2022-12-23)