Auto Update 2024/02/16 00:26:25

This commit is contained in:
motikan2010-bot 2024-02-16 09:26:25 +09:00
parent 48e51b6f48
commit 18a1140b9e
25 changed files with 153 additions and 77 deletions

View file

@ -43,8 +43,8 @@
"description": "Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689",
"fork": false,
"created_at": "2017-05-06T15:35:42Z",
"updated_at": "2024-01-16T16:25:35Z",
"pushed_at": "2024-02-14T16:18:07Z",
"updated_at": "2024-02-15T22:50:55Z",
"pushed_at": "2024-02-15T22:50:51Z",
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,

View file

@ -44,17 +44,17 @@
"fork": false,
"created_at": "2018-06-21T15:44:29Z",
"updated_at": "2024-01-04T16:24:03Z",
"pushed_at": "2020-01-30T12:52:42Z",
"pushed_at": "2024-02-15T22:16:16Z",
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 73,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 73,
"forks": 74,
"watchers": 200,
"score": 0,
"subscribers_count": 8

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2024-01-27T22:15:19Z",
"updated_at": "2024-02-15T18:33:46Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 782,
"watchers_count": 782,
"stargazers_count": 781,
"watchers_count": 781,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 69,
"watchers": 782,
"watchers": 781,
"score": 0,
"subscribers_count": 33
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2024-01-31T15:59:54Z",
"updated_at": "2024-02-15T23:13:20Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 402,
"watchers_count": 402,
"stargazers_count": 403,
"watchers_count": 403,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 402,
"watchers": 403,
"score": 0,
"subscribers_count": 7
}

View file

@ -103,10 +103,10 @@
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
"fork": false,
"created_at": "2021-05-30T10:15:10Z",
"updated_at": "2024-02-05T22:31:30Z",
"updated_at": "2024-02-15T21:10:36Z",
"pushed_at": "2021-11-16T17:34:11Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -130,7 +130,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 3
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-02-15T15:03:41Z",
"updated_at": "2024-02-15T22:35:00Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1890,
"watchers_count": 1890,
"stargazers_count": 1891,
"watchers_count": 1891,
"has_discussions": false,
"forks_count": 518,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 518,
"watchers": 1890,
"watchers": 1891,
"score": 0,
"subscribers_count": 21
},

View file

@ -907,12 +907,12 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-02-15T15:57:55Z",
"updated_at": "2024-02-15T19:03:04Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1710,
"watchers_count": 1710,
"stargazers_count": 1711,
"watchers_count": 1711,
"has_discussions": false,
"forks_count": 505,
"forks_count": 506,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,8 +923,8 @@
"security"
],
"visibility": "public",
"forks": 505,
"watchers": 1710,
"forks": 506,
"watchers": 1711,
"score": 0,
"subscribers_count": 27
},
@ -1527,7 +1527,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2023-05-28T11:06:10Z",
"pushed_at": "2024-02-13T18:46:48Z",
"pushed_at": "2024-02-15T19:02:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 44,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-02-10T13:30:17Z",
"updated_at": "2024-02-15T19:20:19Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 248,
"watchers_count": 248,
"stargazers_count": 249,
"watchers_count": 249,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 248,
"watchers": 249,
"score": 0,
"subscribers_count": 8
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-02-14T21:46:57Z",
"updated_at": "2024-02-15T19:56:29Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 554,
"watchers_count": 554,
"stargazers_count": 555,
"watchers_count": 555,
"has_discussions": false,
"forks_count": 97,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 97,
"watchers": 554,
"watchers": 555,
"score": 0,
"subscribers_count": 7
},

View file

@ -43,7 +43,7 @@
"description": "There are 2 exploitation methods that exploit CVE-2022-27666. For more info on how to use these code bases please check my blog.",
"fork": false,
"created_at": "2023-04-11T00:12:33Z",
"updated_at": "2023-08-25T22:02:16Z",
"updated_at": "2024-02-15T20:16:05Z",
"pushed_at": "2023-04-11T00:27:37Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -13,10 +13,10 @@
"description": "Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.",
"fork": false,
"created_at": "2023-07-13T13:17:20Z",
"updated_at": "2024-02-15T13:50:32Z",
"updated_at": "2024-02-15T18:32:58Z",
"pushed_at": "2024-02-11T03:01:51Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 2
},

View file

@ -300,13 +300,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 17,
"score": 0,
"subscribers_count": 2

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
"updated_at": "2024-02-06T07:59:30Z",
"updated_at": "2024-02-15T21:00:29Z",
"pushed_at": "2023-07-28T13:20:45Z",
"stargazers_count": 441,
"watchers_count": 441,
"stargazers_count": 440,
"watchers_count": 440,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 441,
"watchers": 440,
"score": 0,
"subscribers_count": 14
}

View file

@ -13,10 +13,10 @@
"description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)",
"fork": false,
"created_at": "2024-01-11T19:17:13Z",
"updated_at": "2024-02-08T17:51:15Z",
"updated_at": "2024-02-15T22:32:50Z",
"pushed_at": "2024-01-11T19:42:03Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 83,
"watchers": 84,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2024-02-11T20:22:45Z",
"updated_at": "2024-02-15T18:59:19Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 149,
"watchers": 150,
"score": 0,
"subscribers_count": 4
}

View file

@ -473,5 +473,37 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 758197866,
"name": "CVE-2023-36845",
"full_name": "imhunterand\/CVE-2023-36845",
"owner": {
"login": "imhunterand",
"id": 109766416,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109766416?v=4",
"html_url": "https:\/\/github.com\/imhunterand"
},
"html_url": "https:\/\/github.com\/imhunterand\/CVE-2023-36845",
"description": "Juniper - Remote Code Execution (CVE-2023-36845) PreAuth-RCE Exploits",
"fork": false,
"created_at": "2024-02-15T20:17:33Z",
"updated_at": "2024-02-15T20:22:10Z",
"pushed_at": "2024-02-15T20:22:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-36845"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,7 +13,7 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-02-14T22:10:20Z",
"updated_at": "2024-02-15T23:20:33Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 22,
"watchers_count": 22,

View file

@ -103,10 +103,10 @@
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
"fork": false,
"created_at": "2023-11-03T22:06:09Z",
"updated_at": "2024-02-10T05:18:08Z",
"updated_at": "2024-02-15T19:56:45Z",
"pushed_at": "2024-01-20T16:59:23Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Analysis of the vulnerability",
"fork": false,
"created_at": "2024-01-17T04:35:42Z",
"updated_at": "2024-02-13T15:55:04Z",
"updated_at": "2024-02-15T18:41:07Z",
"pushed_at": "2024-01-23T16:30:55Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-21413.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 758191027,
"name": "CVE-2024-21413",
"full_name": "duy-31\/CVE-2024-21413",
"owner": {
"login": "duy-31",
"id": 20819326,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20819326?v=4",
"html_url": "https:\/\/github.com\/duy-31"
},
"html_url": "https:\/\/github.com\/duy-31\/CVE-2024-21413",
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-02-15T21:36:33Z",
"pushed_at": "2024-02-15T21:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure",
"fork": false,
"created_at": "2024-02-02T22:59:21Z",
"updated_at": "2024-02-15T17:40:19Z",
"updated_at": "2024-02-15T21:10:18Z",
"pushed_at": "2024-02-02T23:27:10Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 66,
"watchers": 67,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-02-15T17:40:29Z",
"updated_at": "2024-02-15T19:49:31Z",
"pushed_at": "2024-02-01T06:50:32Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 88,
"watchers": 89,
"score": 0,
"subscribers_count": 2
},

View file

@ -102,6 +102,13 @@
- [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305)
### CVE-2024-21413 (-)
<code>Microsoft Outlook Remote Code Execution Vulnerability
</code>
- [duy-31/CVE-2024-21413](https://github.com/duy-31/CVE-2024-21413)
### CVE-2024-21626 (2024-01-31)
<code>runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (&quot;attack 2&quot;). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (&quot;attack 1&quot;). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (&quot;attack 3a&quot; and &quot;attack 3b&quot;). runc 1.1.12 includes patches for this issue.
@ -4791,6 +4798,7 @@
- [iveresk/CVE-2023-36845-6-](https://github.com/iveresk/CVE-2023-36845-6-)
- [ak1t4/CVE-2023-36845](https://github.com/ak1t4/CVE-2023-36845)
- [0xNehru/CVE-2023-36845-Juniper-Vulnerability](https://github.com/0xNehru/CVE-2023-36845-Juniper-Vulnerability)
- [imhunterand/CVE-2023-36845](https://github.com/imhunterand/CVE-2023-36845)
### CVE-2023-36846 (2023-08-17)
@ -5364,7 +5372,11 @@
- [Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084](https://github.com/Trinadh465/platform_system_netd_AOSP10_r33_CVE-2023-40084)
### CVE-2023-40109
### CVE-2023-40109 (-)
<code>In createFromParcel of UsbConfiguration.java, there is a possible background activity launch (BAL) due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
</code>
- [uthrasri/CVE-2023-40109](https://github.com/uthrasri/CVE-2023-40109)
### CVE-2023-40121 (2023-10-27)