Auto Update 2023/10/21 12:24:42

This commit is contained in:
motikan2010-bot 2023-10-21 21:24:42 +09:00
parent ca26d0f318
commit 210e4ca4de
22 changed files with 114 additions and 79 deletions

View file

@ -18,7 +18,7 @@
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 57,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"poc"
],
"visibility": "public",
"forks": 57,
"forks": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 7

View file

@ -368,13 +368,13 @@
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 65,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 65,
"forks": 66,
"watchers": 114,
"score": 0,
"subscribers_count": 5

View file

@ -48,7 +48,7 @@
"stargazers_count": 3898,
"watchers_count": 3898,
"has_discussions": false,
"forks_count": 1088,
"forks_count": 1089,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -74,7 +74,7 @@
"webshell"
],
"visibility": "public",
"forks": 1088,
"forks": 1089,
"watchers": 3898,
"score": 0,
"subscribers_count": 155

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2023-09-28T10:58:22Z",
"updated_at": "2023-10-21T06:56:21Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 640,
"watchers_count": 640,
"stargazers_count": 641,
"watchers_count": 641,
"has_discussions": false,
"forks_count": 159,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 159,
"watchers": 640,
"watchers": 641,
"score": 0,
"subscribers_count": 19
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 3898,
"watchers_count": 3898,
"has_discussions": false,
"forks_count": 1088,
"forks_count": 1089,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"webshell"
],
"visibility": "public",
"forks": 1088,
"forks": 1089,
"watchers": 3898,
"score": 0,
"subscribers_count": 155

View file

@ -972,10 +972,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2023-10-16T08:04:54Z",
"updated_at": "2023-10-21T09:04:04Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -987,7 +987,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 6
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 367,
"watchers_count": 367,
"has_discussions": false,
"forks_count": 128,
"forks_count": 129,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 128,
"forks": 129,
"watchers": 367,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "A download of code without integrity check vulnerability in the \"execute restore src-vis\" command of FortiOS before 7.0.3.",
"fork": false,
"created_at": "2023-02-08T07:30:52Z",
"updated_at": "2023-10-20T14:09:09Z",
"updated_at": "2023-10-21T11:03:16Z",
"pushed_at": "2023-10-18T17:15:55Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 12,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2023-10-19T20:06:20Z",
"updated_at": "2023-10-21T06:38:27Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 915,
"watchers_count": 915,
"stargazers_count": 916,
"watchers_count": 916,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 140,
"watchers": 915,
"watchers": 916,
"score": 0,
"subscribers_count": 24
},

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2023-10-19T01:36:27Z",
"updated_at": "2023-10-21T08:47:12Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 254,
"watchers_count": 254,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 253,
"watchers": 254,
"score": 0,
"subscribers_count": 6
}

View file

@ -133,10 +133,10 @@
"description": "CVE-2023-20198 & 0Day Implant Scanner",
"fork": false,
"created_at": "2023-10-17T22:41:14Z",
"updated_at": "2023-10-21T01:06:39Z",
"updated_at": "2023-10-21T10:03:35Z",
"pushed_at": "2023-10-17T23:10:02Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},
@ -223,10 +223,10 @@
"description": "CVE-2023-20198 PoC (!)",
"fork": false,
"created_at": "2023-10-18T08:50:49Z",
"updated_at": "2023-10-20T22:35:55Z",
"updated_at": "2023-10-21T07:14:11Z",
"pushed_at": "2023-10-17T14:02:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2023-10-06T15:54:13Z",
"updated_at": "2023-10-21T07:15:22Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 139,
"watchers": 140,
"score": 0,
"subscribers_count": 3
},

View file

@ -635,10 +635,10 @@
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
"fork": false,
"created_at": "2023-04-09T13:20:48Z",
"updated_at": "2023-10-19T17:04:14Z",
"updated_at": "2023-10-21T10:15:00Z",
"pushed_at": "2023-07-24T22:22:00Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -651,7 +651,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -229,10 +229,10 @@
"description": "Looking into the memory when sshd 9.1p1 aborts due to a double free bug.",
"fork": false,
"created_at": "2023-09-04T19:28:43Z",
"updated_at": "2023-09-04T19:31:08Z",
"updated_at": "2023-10-21T09:31:07Z",
"pushed_at": "2023-09-08T17:49:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -241,7 +241,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "VM Escape for Parallels Desktop <18.1.1",
"fork": false,
"created_at": "2023-03-20T11:47:54Z",
"updated_at": "2023-09-28T11:45:35Z",
"updated_at": "2023-10-21T08:13:23Z",
"pushed_at": "2023-03-20T12:51:29Z",
"stargazers_count": 164,
"watchers_count": 164,
"stargazers_count": 163,
"watchers_count": 163,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 164,
"watchers": 163,
"score": 0,
"subscribers_count": 4
},

View file

@ -406,10 +406,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-20T10:20:10Z",
"updated_at": "2023-10-20T10:25:47Z",
"updated_at": "2023-10-21T11:46:19Z",
"pushed_at": "2023-10-20T10:26:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -418,7 +418,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "VMware Aria Operations for Logs CVE-2023-34051",
"fork": false,
"created_at": "2023-10-20T14:59:45Z",
"updated_at": "2023-10-20T21:57:05Z",
"updated_at": "2023-10-21T11:45:10Z",
"pushed_at": "2023-10-20T15:00:10Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2023-36802",
"fork": false,
"created_at": "2023-10-09T17:32:15Z",
"updated_at": "2023-10-20T20:54:44Z",
"updated_at": "2023-10-21T09:10:35Z",
"pushed_at": "2023-10-10T17:44:17Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 101,
"watchers": 102,
"score": 0,
"subscribers_count": 4
},
@ -73,10 +73,10 @@
"description": "PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy",
"fork": false,
"created_at": "2023-10-20T02:05:27Z",
"updated_at": "2023-10-21T04:17:24Z",
"updated_at": "2023-10-21T11:17:52Z",
"pushed_at": "2023-10-20T11:54:28Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
"updated_at": "2023-10-21T00:45:26Z",
"updated_at": "2023-10-21T10:00:47Z",
"pushed_at": "2023-10-20T23:04:03Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
"updated_at": "2023-10-21T04:05:30Z",
"updated_at": "2023-10-21T08:42:06Z",
"pushed_at": "2023-10-14T16:43:31Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 163,
"watchers": 166,
"score": 0,
"subscribers_count": 5
},

32
2023/CVE-2023-5360.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 708041487,
"name": "CVE-2023-5360",
"full_name": "sagsooz\/CVE-2023-5360",
"owner": {
"login": "sagsooz",
"id": 38169010,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38169010?v=4",
"html_url": "https:\/\/github.com\/sagsooz"
},
"html_url": "https:\/\/github.com\/sagsooz\/CVE-2023-5360",
"description": "CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload",
"fork": false,
"created_at": "2023-10-21T10:51:08Z",
"updated_at": "2023-10-21T10:51:43Z",
"pushed_at": "2023-10-21T10:52:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -155,7 +155,7 @@
### CVE-2023-1112 (2023-03-01)
<code>Es wurde eine kritische Schwachstelle in Drag and Drop Multiple File Upload Contact Form 7 5.0.6.1 ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei admin-ajax.php. Durch Manipulation des Arguments upload_name mit unbekannten Daten kann eine relative path traversal-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
<code>Es wurde eine kritische Schwachstelle in Drag and Drop Multiple File Upload Contact Form 7 5.0.6.1 für WordPress ausgemacht. Es geht dabei um eine nicht klar definierte Funktion der Datei admin-ajax.php. Durch Manipulation des Arguments upload_name mit unbekannten Daten kann eine relative path traversal-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal](https://github.com/Nickguitar/Drag-and-Drop-Multiple-File-Uploader-PRO-Path-Traversal)
@ -797,6 +797,9 @@
- [nomis/eero-zero-length-ipv6-options-header-dos](https://github.com/nomis/eero-zero-length-ipv6-options-header-dos)
### CVE-2023-5360
- [sagsooz/CVE-2023-5360](https://github.com/sagsooz/CVE-2023-5360)
### CVE-2023-5521 (2023-10-11)
<code>Incorrect Authorization in GitHub repository tiann/kernelsu prior to v0.6.9.