Auto Update 2023/08/02 00:29:24

This commit is contained in:
motikan2010-bot 2023-08-02 09:29:24 +09:00
parent 42410bdfe2
commit 18eac4756c
33 changed files with 276 additions and 144 deletions

View file

@ -13,10 +13,10 @@
"description": "This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.",
"fork": false,
"created_at": "2014-06-12T04:44:13Z",
"updated_at": "2023-08-01T15:36:34Z",
"updated_at": "2023-08-01T18:30:29Z",
"pushed_at": "2014-07-24T20:47:27Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 10
},

View file

@ -238,13 +238,13 @@
"stargazers_count": 444,
"watchers_count": 444,
"has_discussions": false,
"forks_count": 151,
"forks_count": 150,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 151,
"forks": 150,
"watchers": 444,
"score": 0,
"subscribers_count": 20
@ -1145,10 +1145,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-08-01T14:58:22Z",
"updated_at": "2023-08-01T22:08:28Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 247,
"watchers_count": 247,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -1157,7 +1157,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 247,
"watchers": 246,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-5005 for Quick Heal Antivirus",
"fork": false,
"created_at": "2017-01-02T11:21:00Z",
"updated_at": "2020-03-27T02:45:54Z",
"updated_at": "2023-08-01T19:59:56Z",
"pushed_at": "2017-03-31T14:49:28Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 16,
"watchers": 15,
"score": 0,
"subscribers_count": 4
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 73,
"score": 0,
"subscribers_count": 3

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2023-07-30T19:32:56Z",
"updated_at": "2023-08-01T19:40:11Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 617,
"watchers_count": 617,
"stargazers_count": 618,
"watchers_count": 618,
"has_discussions": false,
"forks_count": 132,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 132,
"watchers": 617,
"watchers": 618,
"score": 0,
"subscribers_count": 16
},

View file

@ -373,10 +373,10 @@
"description": "Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995",
"fork": false,
"created_at": "2020-02-15T04:42:17Z",
"updated_at": "2023-07-27T11:47:28Z",
"updated_at": "2023-08-01T23:21:08Z",
"pushed_at": "2023-07-27T11:46:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -385,7 +385,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -634,13 +634,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 14,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 13,
"watchers": 11,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Full exploit for D-Link DCS-5020L, POC crash for others that are vulnerable as well. ",
"fork": false,
"created_at": "2019-01-23T14:53:19Z",
"updated_at": "2023-07-31T12:40:27Z",
"updated_at": "2023-08-01T22:51:17Z",
"pushed_at": "2022-08-28T08:21:26Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 2
},

View file

@ -59,6 +59,36 @@
"score": 0,
"subscribers_count": 9
},
{
"id": 212845397,
"name": "WhatsRCE",
"full_name": "JasonJerry\/WhatsRCE",
"owner": {
"login": "JasonJerry",
"id": 40905631,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40905631?v=4",
"html_url": "https:\/\/github.com\/JasonJerry"
},
"html_url": "https:\/\/github.com\/JasonJerry\/WhatsRCE",
"description": "This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)",
"fork": false,
"created_at": "2019-10-04T15:19:41Z",
"updated_at": "2022-11-24T11:10:59Z",
"pushed_at": "2019-10-04T14:43:37Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 212954402,
"name": "CVE-2019-11932",
@ -95,6 +125,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 213187543,
"name": "CVE-2019-11932",
"full_name": "infiniteLoopers\/CVE-2019-11932",
"owner": {
"login": "infiniteLoopers",
"id": 27885817,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27885817?v=4",
"html_url": "https:\/\/github.com\/infiniteLoopers"
},
"html_url": "https:\/\/github.com\/infiniteLoopers\/CVE-2019-11932",
"description": null,
"fork": false,
"created_at": "2019-10-06T14:54:35Z",
"updated_at": "2022-06-01T18:02:34Z",
"pushed_at": "2019-10-06T15:34:22Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 4
},
{
"id": 214405727,
"name": "CVE-2019-11932",

View file

@ -871,11 +871,11 @@
"fork": false,
"created_at": "2023-05-08T00:25:37Z",
"updated_at": "2023-07-25T14:35:27Z",
"pushed_at": "2023-07-22T21:37:35Z",
"pushed_at": "2023-08-01T19:39:41Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -886,7 +886,7 @@
"webmin"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1

32
2019/CVE-2019-16941.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 212068191,
"name": "CVE-2019-16941",
"full_name": "purpleracc00n\/CVE-2019-16941",
"owner": {
"login": "purpleracc00n",
"id": 47504061,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47504061?v=4",
"html_url": "https:\/\/github.com\/purpleracc00n"
},
"html_url": "https:\/\/github.com\/purpleracc00n\/CVE-2019-16941",
"description": "PoC for CVE-2019-16941",
"fork": false,
"created_at": "2019-10-01T10:26:27Z",
"updated_at": "2020-08-13T19:25:51Z",
"pushed_at": "2019-10-03T18:08:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE",
"fork": false,
"created_at": "2020-01-23T22:29:46Z",
"updated_at": "2023-07-21T23:28:21Z",
"updated_at": "2023-08-01T20:02:28Z",
"pushed_at": "2020-01-24T15:21:06Z",
"stargazers_count": 256,
"watchers_count": 256,
"stargazers_count": 255,
"watchers_count": 255,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 81,
"watchers": 256,
"watchers": 255,
"score": 0,
"subscribers_count": 13
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 133,
"watchers_count": 133,
"has_discussions": false,
"forks_count": 25,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 26,
"watchers": 133,
"score": 0,
"subscribers_count": 6
@ -48,13 +48,13 @@
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 26,
"score": 0,
"subscribers_count": 1

View file

@ -27,6 +27,6 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1025,13 +1025,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -680,10 +680,10 @@
"description": "CVE-2021-3129 | Laravel Debug Mode Vulnerability",
"fork": false,
"created_at": "2023-07-27T12:14:01Z",
"updated_at": "2023-07-27T12:16:59Z",
"updated_at": "2023-08-01T23:20:50Z",
"pushed_at": "2023-07-27T12:28:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -692,7 +692,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,32 +0,0 @@
[
{
"id": 383067956,
"name": "CVE-2021-3281",
"full_name": "lwzSoviet\/CVE-2021-3281",
"owner": {
"login": "lwzSoviet",
"id": 30397594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4",
"html_url": "https:\/\/github.com\/lwzSoviet"
},
"html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281",
"description": null,
"fork": false,
"created_at": "2021-07-05T08:25:26Z",
"updated_at": "2022-01-31T11:44:07Z",
"pushed_at": "2021-07-05T08:47:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 2
}
]

32
2021/CVE-2021-3929.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 491769512,
"name": "CVE-2021-3929-3947",
"full_name": "QiuhaoLi\/CVE-2021-3929-3947",
"owner": {
"login": "QiuhaoLi",
"id": 45557084,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45557084?v=4",
"html_url": "https:\/\/github.com\/QiuhaoLi"
},
"html_url": "https:\/\/github.com\/QiuhaoLi\/CVE-2021-3929-3947",
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2023-07-22T09:00:42Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 156,
"score": 0,
"subscribers_count": 6
}
]

View file

@ -1982,10 +1982,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2023-07-21T08:33:28Z",
"updated_at": "2023-08-01T23:23:09Z",
"pushed_at": "2023-01-12T19:23:29Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 331,
"watchers_count": 331,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -1994,7 +1994,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 330,
"watchers": 331,
"score": 0,
"subscribers_count": 6
},

View file

@ -103,10 +103,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-08-01T14:58:22Z",
"updated_at": "2023-08-01T22:08:28Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 247,
"watchers_count": 247,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 247,
"watchers": 246,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,12 +13,12 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2023-07-28T09:02:26Z",
"updated_at": "2023-08-01T20:26:55Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 714,
"watchers_count": 714,
"stargazers_count": 715,
"watchers_count": 715,
"has_discussions": false,
"forks_count": 153,
"forks_count": 154,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"cve-2022-22718"
],
"visibility": "public",
"forks": 153,
"watchers": 714,
"forks": 154,
"watchers": 715,
"score": 0,
"subscribers_count": 15
}

View file

@ -133,10 +133,10 @@
"description": "Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)",
"fork": false,
"created_at": "2022-03-03T18:26:18Z",
"updated_at": "2023-06-11T22:36:29Z",
"updated_at": "2023-08-01T22:14:34Z",
"pushed_at": "2022-03-04T21:10:45Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 36,
"watchers": 35,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-08-01T09:27:56Z",
"updated_at": "2023-08-01T23:31:44Z",
"pushed_at": "2023-08-01T03:04:14Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 3
}

View file

@ -330,10 +330,10 @@
"description": "iOS customization app powered by CVE-2022-46689. No jailbreak required.",
"fork": false,
"created_at": "2023-02-12T01:33:45Z",
"updated_at": "2023-08-01T18:18:49Z",
"updated_at": "2023-08-01T23:28:33Z",
"pushed_at": "2023-02-12T01:33:48Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -342,7 +342,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 2
},

View file

@ -225,19 +225,19 @@
"description": "非常简单的CVE-2023-0386's exp and analysis.Use c and sh.",
"fork": false,
"created_at": "2023-06-28T07:49:52Z",
"updated_at": "2023-06-29T02:33:12Z",
"updated_at": "2023-08-01T19:44:45Z",
"pushed_at": "2023-06-28T07:55:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2023-20126",
"fork": false,
"created_at": "2023-05-17T08:59:40Z",
"updated_at": "2023-07-31T04:11:36Z",
"updated_at": "2023-08-01T21:37:46Z",
"pushed_at": "2023-06-20T12:45:45Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2023-07-30T04:43:12Z",
"updated_at": "2023-08-02T00:12:51Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 422,
"watchers_count": 422,
"has_discussions": false,
"forks_count": 157,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 157,
"watchers": 421,
"watchers": 422,
"score": 0,
"subscribers_count": 10
},

View file

@ -108,10 +108,10 @@
"description": "Nmap NSE script to dump \/ test Solarwinds CVE-2023-23333 vulnerability",
"fork": false,
"created_at": "2023-08-01T16:24:37Z",
"updated_at": "2023-08-01T16:30:57Z",
"updated_at": "2023-08-01T19:58:03Z",
"pushed_at": "2023-08-01T16:36:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -120,7 +120,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,10 +43,10 @@
"description": "rce",
"fork": false,
"created_at": "2023-06-14T09:43:31Z",
"updated_at": "2023-07-27T07:17:28Z",
"updated_at": "2023-08-01T22:19:45Z",
"pushed_at": "2023-06-15T01:35:51Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 4
},

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 673535000,
"name": "cve-2023-34035-mitigations",
"full_name": "jzheaux\/cve-2023-34035-mitigations",
"owner": {
"login": "jzheaux",
"id": 3627351,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3627351?v=4",
"html_url": "https:\/\/github.com\/jzheaux"
},
"html_url": "https:\/\/github.com\/jzheaux\/cve-2023-34035-mitigations",
"description": null,
"fork": false,
"created_at": "2023-08-01T21:15:01Z",
"updated_at": "2023-08-01T21:57:46Z",
"pushed_at": "2023-08-01T22:43:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -136,10 +136,10 @@
"description": "CVE-2023-3460",
"fork": false,
"created_at": "2023-07-11T13:44:18Z",
"updated_at": "2023-07-19T08:44:36Z",
"updated_at": "2023-08-01T19:40:27Z",
"pushed_at": "2023-08-01T15:55:33Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -148,7 +148,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 76,
"score": 0,
"subscribers_count": 2

View file

@ -2131,6 +2131,7 @@
</code>
- [mouadk/CVE-2023-34035-Poc](https://github.com/mouadk/CVE-2023-34035-Poc)
- [jzheaux/cve-2023-34035-mitigations](https://github.com/jzheaux/cve-2023-34035-mitigations)
### CVE-2023-34096 (2023-06-08)
@ -9031,7 +9032,7 @@
### CVE-2021-1675 (2021-06-08)
<code>Windows Print Spooler Elevation of Privilege Vulnerability
<code>Windows Print Spooler Remote Code Execution Vulnerability
</code>
- [yu2u/CVE-2021-1675](https://github.com/yu2u/CVE-2021-1675)
@ -9432,13 +9433,6 @@
- [rafaelchriss/CVE-2021-3279](https://github.com/rafaelchriss/CVE-2021-3279)
### CVE-2021-3281 (2021-02-02)
<code>In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by &quot;startapp --template&quot; and &quot;startproject --template&quot;) allows directory traversal via an archive with absolute paths or relative paths with dot segments.
</code>
- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281)
### CVE-2021-3291 (2021-01-26)
<code>Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command.
@ -9631,6 +9625,13 @@
### CVE-2021-3899
- [liumuqing/CVE-2021-3899_PoC](https://github.com/liumuqing/CVE-2021-3899_PoC)
### CVE-2021-3929 (2022-08-25)
<code>A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition or, potentially, executing arbitrary code within the context of the QEMU process on the host.
</code>
- [QiuhaoLi/CVE-2021-3929-3947](https://github.com/QiuhaoLi/CVE-2021-3929-3947)
### CVE-2021-3972 (2022-04-22)
<code>A potential vulnerability by a driver used during manufacturing process on some consumer Lenovo Notebook devices' BIOS that was mistakenly not deactivated may allow an attacker with elevated privileges to modify secure boot setting by modifying an NVRAM variable.
@ -11252,7 +11253,7 @@
### CVE-2021-28476 (2021-05-11)
<code>Hyper-V Remote Code Execution Vulnerability
<code>Windows Hyper-V Remote Code Execution Vulnerability
</code>
- [0vercl0k/CVE-2021-28476](https://github.com/0vercl0k/CVE-2021-28476)
@ -12908,7 +12909,7 @@
### CVE-2021-40449 (2021-10-12)
<code>Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40450, CVE-2021-41357.
<code>Win32k Elevation of Privilege Vulnerability
</code>
- [ly4k/CallbackHell](https://github.com/ly4k/CallbackHell)
@ -21968,7 +21969,9 @@
- [dorkerdevil/CVE-2019-11932](https://github.com/dorkerdevil/CVE-2019-11932)
- [awakened1712/CVE-2019-11932](https://github.com/awakened1712/CVE-2019-11932)
- [JasonJerry/WhatsRCE](https://github.com/JasonJerry/WhatsRCE)
- [TulungagungCyberLink/CVE-2019-11932](https://github.com/TulungagungCyberLink/CVE-2019-11932)
- [infiniteLoopers/CVE-2019-11932](https://github.com/infiniteLoopers/CVE-2019-11932)
- [5l1v3r1/CVE-2019-11932](https://github.com/5l1v3r1/CVE-2019-11932)
- [valbrux/CVE-2019-11932-SupportApp](https://github.com/valbrux/CVE-2019-11932-SupportApp)
- [fastmo/CVE-2019-11932](https://github.com/fastmo/CVE-2019-11932)
@ -22979,6 +22982,13 @@
- [eniac888/CVE-2019-16920-MassPwn3r](https://github.com/eniac888/CVE-2019-16920-MassPwn3r)
### CVE-2019-16941 (2019-09-28)
<code>NSA Ghidra through 9.0.4, when experimental mode is enabled, allows arbitrary code execution if the Read XML Files feature of Bit Patterns Explorer is used with a modified XML document. This occurs in Features/BytePatterns/src/main/java/ghidra/bitpatterns/info/FileBitPatternInfoReader.java. An attack could start with an XML document that was originally created by DumpFunctionPatternInfoScript but then directly modified by an attacker (for example, to make a java.lang.Runtime.exec call).
</code>
- [purpleracc00n/CVE-2019-16941](https://github.com/purpleracc00n/CVE-2019-16941)
### CVE-2019-17026 (2020-03-01)
<code>Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR &lt; 68.4.1, Thunderbird &lt; 68.4.1, and Firefox &lt; 72.0.1.