Auto Update 2024/01/07 12:28:21

This commit is contained in:
motikan2010-bot 2024-01-07 21:28:21 +09:00
parent 796243539d
commit 2340c4959d
40 changed files with 260 additions and 322 deletions

View file

@ -263,10 +263,10 @@
"description": "A CVE-2016-5195 exploit example.",
"fork": false,
"created_at": "2016-10-23T00:16:33Z",
"updated_at": "2023-12-18T14:39:06Z",
"updated_at": "2024-01-07T06:20:47Z",
"pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 297,
"watchers_count": 297,
"stargazers_count": 298,
"watchers_count": 298,
"has_discussions": false,
"forks_count": 125,
"allow_forking": true,
@ -279,7 +279,7 @@
],
"visibility": "public",
"forks": 125,
"watchers": 297,
"watchers": 298,
"score": 0,
"subscribers_count": 16
},
@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-01-05T11:56:11Z",
"updated_at": "2024-01-07T12:08:00Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 790,
"watchers_count": 790,
"stargazers_count": 791,
"watchers_count": 791,
"has_discussions": false,
"forks_count": 436,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 436,
"watchers": 790,
"watchers": 791,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,10 +43,10 @@
"description": "Scan CVE-2018-18778 with Python",
"fork": false,
"created_at": "2024-01-06T03:13:48Z",
"updated_at": "2024-01-06T03:21:53Z",
"updated_at": "2024-01-07T06:16:08Z",
"pushed_at": "2024-01-06T03:26:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -103,10 +103,10 @@
"description": "CVE-2020-0787的简单回显",
"fork": false,
"created_at": "2021-11-16T11:04:42Z",
"updated_at": "2023-07-02T10:07:18Z",
"updated_at": "2024-01-07T11:06:27Z",
"pushed_at": "2022-02-20T12:18:33Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 31,
"watchers": 30,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-01-06T11:49:16Z",
"updated_at": "2024-01-07T10:32:28Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1663,
"watchers_count": 1663,
"stargazers_count": 1665,
"watchers_count": 1665,
"has_discussions": false,
"forks_count": 369,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 369,
"watchers": 1663,
"watchers": 1665,
"score": 0,
"subscribers_count": 88
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-01-06T11:49:17Z",
"updated_at": "2024-01-07T07:19:27Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
"watchers": 1111,
"watchers": 1112,
"score": 0,
"subscribers_count": 35
},

View file

@ -303,10 +303,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2024-01-04T16:51:58Z",
"updated_at": "2024-01-07T11:00:00Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 141,
"watchers": 140,
"score": 0,
"subscribers_count": 3
},

32
2020/CVE-2020-17086.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 740029111,
"name": "CVE-2020-17086",
"full_name": "T81oub\/CVE-2020-17086",
"owner": {
"login": "T81oub",
"id": 93501885,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93501885?v=4",
"html_url": "https:\/\/github.com\/T81oub"
},
"html_url": "https:\/\/github.com\/T81oub\/CVE-2020-17086",
"description": null,
"fork": false,
"created_at": "2024-01-07T09:58:39Z",
"updated_at": "2024-01-07T10:07:37Z",
"pushed_at": "2024-01-07T09:59:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-01-05T19:47:58Z",
"updated_at": "2024-01-07T07:44:14Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1769,
"watchers_count": 1769,
"stargazers_count": 1770,
"watchers_count": 1770,
"has_discussions": false,
"forks_count": 585,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 585,
"watchers": 1769,
"watchers": 1770,
"score": 0,
"subscribers_count": 44
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2024-01-04T17:02:47Z",
"updated_at": "2024-01-07T10:59:26Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 247,
"watchers_count": 247,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 247,
"watchers": 246,
"score": 0,
"subscribers_count": 3
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 383,
"watchers_count": 383,
"has_discussions": false,
"forks_count": 133,
"forks_count": 134,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 133,
"forks": 134,
"watchers": 383,
"score": 0,
"subscribers_count": 4

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-01-06T12:33:39Z",
"updated_at": "2024-01-07T10:45:03Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 929,
"watchers_count": 929,
"stargazers_count": 930,
"watchers_count": 930,
"has_discussions": false,
"forks_count": 180,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 180,
"watchers": 929,
"watchers": 930,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "Seowon 130-SLC router - 'queriesCnt' Remote Code Execution (Unauthenticated)",
"fork": false,
"created_at": "2021-12-01T20:12:56Z",
"updated_at": "2023-09-28T11:33:41Z",
"updated_at": "2024-01-07T10:40:28Z",
"pushed_at": "2022-04-16T23:46:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2023-12-18T09:05:00Z",
"updated_at": "2024-01-07T11:04:26Z",
"pushed_at": "2023-02-14T07:05:22Z",
"stargazers_count": 340,
"watchers_count": 340,
"stargazers_count": 339,
"watchers_count": 339,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 89,
"watchers": 340,
"watchers": 339,
"score": 0,
"subscribers_count": 7
},

View file

@ -1497,36 +1497,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 509548569,
"name": "CVE-2022-1388_refresh",
"full_name": "Luchoane\/CVE-2022-1388_refresh",
"owner": {
"login": "Luchoane",
"id": 40374879,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40374879?v=4",
"html_url": "https:\/\/github.com\/Luchoane"
},
"html_url": "https:\/\/github.com\/Luchoane\/CVE-2022-1388_refresh",
"description": "PoC for exploiting CVE-2022-1388 on BIG IP F5",
"fork": false,
"created_at": "2022-07-01T18:08:50Z",
"updated_at": "2022-07-07T19:22:09Z",
"pushed_at": "2022-07-01T20:04:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 510239425,
"name": "CVE-2022-1388",

View file

@ -1,32 +0,0 @@
[
{
"id": 509461641,
"name": "external_aac_AOSP10_r33_CVE-2022-20130",
"full_name": "Satheesh575555\/external_aac_AOSP10_r33_CVE-2022-20130",
"owner": {
"login": "Satheesh575555",
"id": 102573923,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
"html_url": "https:\/\/github.com\/Satheesh575555"
},
"html_url": "https:\/\/github.com\/Satheesh575555\/external_aac_AOSP10_r33_CVE-2022-20130",
"description": null,
"fork": false,
"created_at": "2022-07-01T13:16:14Z",
"updated_at": "2022-07-01T13:25:04Z",
"pushed_at": "2022-07-01T13:25:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

32
2022/CVE-2022-21350.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 542425330,
"name": "CVE-2022-21350",
"full_name": "hktalent\/CVE-2022-21350",
"owner": {
"login": "hktalent",
"id": 18223385,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18223385?v=4",
"html_url": "https:\/\/github.com\/hktalent"
},
"html_url": "https:\/\/github.com\/hktalent\/CVE-2022-21350",
"description": null,
"fork": false,
"created_at": "2022-09-28T05:38:15Z",
"updated_at": "2024-01-07T09:40:42Z",
"pushed_at": "2024-01-07T10:05:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -735,10 +735,10 @@
"description": null,
"fork": false,
"created_at": "2022-06-07T09:19:02Z",
"updated_at": "2024-01-04T05:56:40Z",
"updated_at": "2024-01-07T11:00:27Z",
"pushed_at": "2022-06-07T10:35:18Z",
"stargazers_count": 320,
"watchers_count": 320,
"stargazers_count": 319,
"watchers_count": 319,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -747,7 +747,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 320,
"watchers": 319,
"score": 0,
"subscribers_count": 7
},

View file

@ -1,32 +0,0 @@
[
{
"id": 509675215,
"name": "PCICrash",
"full_name": "zhuowei\/PCICrash",
"owner": {
"login": "zhuowei",
"id": 704768,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/704768?v=4",
"html_url": "https:\/\/github.com\/zhuowei"
},
"html_url": "https:\/\/github.com\/zhuowei\/PCICrash",
"description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
"fork": false,
"created_at": "2022-07-02T06:15:29Z",
"updated_at": "2023-09-10T07:56:41Z",
"pushed_at": "2022-07-02T06:15:40Z",
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 38,
"score": 0,
"subscribers_count": 4
}
]

View file

@ -43,10 +43,10 @@
"description": "LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.",
"fork": false,
"created_at": "2023-01-27T14:44:39Z",
"updated_at": "2023-11-02T10:33:20Z",
"updated_at": "2024-01-07T08:49:43Z",
"pushed_at": "2023-02-04T16:27:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-09-18T15:51:52Z",
"updated_at": "2023-06-12T22:39:24Z",
"pushed_at": "2024-01-01T12:11:07Z",
"pushed_at": "2024-01-07T09:44:03Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,

View file

@ -196,10 +196,10 @@
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
"fork": false,
"created_at": "2023-02-05T18:42:27Z",
"updated_at": "2024-01-02T18:00:55Z",
"updated_at": "2024-01-07T11:04:43Z",
"pushed_at": "2023-02-05T19:35:03Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -208,7 +208,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 201,
"watchers": 200,
"score": 0,
"subscribers_count": 1
},
@ -226,10 +226,10 @@
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
"fork": false,
"created_at": "2023-02-06T10:44:43Z",
"updated_at": "2023-12-03T20:38:58Z",
"updated_at": "2024-01-07T11:04:37Z",
"pushed_at": "2023-11-06T00:38:18Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -242,7 +242,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 45,
"watchers": 44,
"score": 0,
"subscribers_count": 0
},

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-01-01T05:47:48Z",
"updated_at": "2024-01-07T07:32:20Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 859,
"watchers_count": 859,
"stargazers_count": 860,
"watchers_count": 860,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 859,
"watchers": 860,
"score": 0,
"subscribers_count": 25
},

View file

@ -13,10 +13,10 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
"updated_at": "2024-01-06T12:04:53Z",
"updated_at": "2024-01-07T11:05:49Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 222,
"watchers": 221,
"score": 0,
"subscribers_count": 4
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-21839工具",
"fork": false,
"created_at": "2023-03-11T08:26:30Z",
"updated_at": "2023-12-21T13:37:40Z",
"updated_at": "2024-01-07T11:06:41Z",
"pushed_at": "2023-03-11T08:28:28Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 27,
"watchers": 26,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-03-22T11:23:44Z",
"updated_at": "2024-01-07T04:36:46Z",
"pushed_at": "2024-01-04T16:04:13Z",
"pushed_at": "2024-01-07T07:38:03Z",
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
@ -43,10 +43,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2024-01-01T11:40:09Z",
"updated_at": "2024-01-07T11:05:42Z",
"pushed_at": "2023-08-08T02:30:25Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 213,
"watchers_count": 213,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 214,
"watchers": 213,
"score": 0,
"subscribers_count": 4
},

View file

@ -126,5 +126,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 740002843,
"name": "CVE-2023-26035-exploit.sh.sh.sh",
"full_name": "srinathkarli7\/CVE-2023-26035-exploit.sh.sh.sh",
"owner": {
"login": "srinathkarli7",
"id": 66470049,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66470049?v=4",
"html_url": "https:\/\/github.com\/srinathkarli7"
},
"html_url": "https:\/\/github.com\/srinathkarli7\/CVE-2023-26035-exploit.sh.sh.sh",
"description": null,
"fork": false,
"created_at": "2024-01-07T07:59:47Z",
"updated_at": "2024-01-07T07:59:47Z",
"pushed_at": "2024-01-07T07:59:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2024-01-07T04:18:24Z",
"updated_at": "2024-01-07T11:45:35Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 67,
"watchers": 69,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
"fork": false,
"created_at": "2023-07-11T18:08:05Z",
"updated_at": "2023-12-31T14:04:55Z",
"updated_at": "2024-01-07T09:11:08Z",
"pushed_at": "2023-08-09T15:11:09Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 1
},
@ -173,10 +173,10 @@
"description": "Requests Baskets (CVE-2023-27163) and Mailtrail v0.53",
"fork": false,
"created_at": "2023-08-05T09:32:00Z",
"updated_at": "2023-08-29T14:51:35Z",
"updated_at": "2024-01-07T07:09:20Z",
"pushed_at": "2023-08-05T09:36:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -185,7 +185,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
"fork": false,
"created_at": "2023-04-22T21:34:06Z",
"updated_at": "2024-01-03T14:53:57Z",
"updated_at": "2024-01-07T10:44:27Z",
"pushed_at": "2023-05-01T19:31:20Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2023-12-29T05:42:38Z",
"updated_at": "2024-01-07T11:43:58Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 281,
"watchers_count": 281,
"stargazers_count": 282,
"watchers_count": 282,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 281,
"watchers": 282,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-10-20T05:46:15Z",
"updated_at": "2024-01-07T04:37:30Z",
"pushed_at": "2023-10-20T06:31:19Z",
"pushed_at": "2024-01-07T07:38:46Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2024-01-03T16:47:30Z",
"updated_at": "2024-01-07T07:41:38Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 166,
"watchers_count": 166,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 165,
"watchers": 166,
"score": 0,
"subscribers_count": 4
},

View file

@ -1,32 +1,32 @@
[
{
"id": 724379579,
"id": 724861098,
"name": "CVE-2023-41991",
"full_name": "ZZY3312\/CVE-2023-41991",
"full_name": "Zenyith\/CVE-2023-41991",
"owner": {
"login": "ZZY3312",
"id": 149882253,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149882253?v=4",
"html_url": "https:\/\/github.com\/ZZY3312"
"login": "Zenyith",
"id": 119261527,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119261527?v=4",
"html_url": "https:\/\/github.com\/Zenyith"
},
"html_url": "https:\/\/github.com\/ZZY3312\/CVE-2023-41991",
"html_url": "https:\/\/github.com\/Zenyith\/CVE-2023-41991",
"description": null,
"fork": false,
"created_at": "2023-11-28T00:38:43Z",
"updated_at": "2023-12-09T07:22:58Z",
"created_at": "2023-11-28T23:59:40Z",
"updated_at": "2024-01-07T07:03:42Z",
"pushed_at": "2023-11-28T00:53:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -88,35 +88,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 724383649,
"name": "CVE-2023-41993",
"full_name": "ZZY3312\/CVE-2023-41993",
"owner": {
"login": "ZZY3312",
"id": 149882253,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149882253?v=4",
"html_url": "https:\/\/github.com\/ZZY3312"
},
"html_url": "https:\/\/github.com\/ZZY3312\/CVE-2023-41993",
"description": null,
"fork": false,
"created_at": "2023-11-28T00:55:11Z",
"updated_at": "2023-11-28T00:55:24Z",
"pushed_at": "2023-12-10T10:18:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-27T17:36:30Z",
"updated_at": "2023-10-02T16:55:23Z",
"updated_at": "2024-01-07T10:55:15Z",
"pushed_at": "2023-09-27T17:51:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
"fork": false,
"created_at": "2023-09-29T06:43:35Z",
"updated_at": "2024-01-04T07:09:15Z",
"updated_at": "2024-01-07T10:01:26Z",
"pushed_at": "2023-12-14T06:07:44Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},

View file

@ -40,10 +40,10 @@
"html_url": "https:\/\/github.com\/X1r0z"
},
"html_url": "https:\/\/github.com\/X1r0z\/ActiveMQ-RCE",
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具, 基于 Go 语言",
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
"updated_at": "2024-01-04T17:22:46Z",
"updated_at": "2024-01-07T11:12:53Z",
"pushed_at": "2024-01-04T16:03:13Z",
"stargazers_count": 181,
"watchers_count": 181,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-14T09:32:41Z",
"updated_at": "2024-01-06T22:35:30Z",
"updated_at": "2024-01-07T11:35:17Z",
"pushed_at": "2023-12-15T06:29:09Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 2
},

View file

@ -1,34 +1,4 @@
[
{
"id": 700333818,
"name": "CVE-2023-4911",
"full_name": "Green-Avocado\/CVE-2023-4911",
"owner": {
"login": "Green-Avocado",
"id": 58372700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58372700?v=4",
"html_url": "https:\/\/github.com\/Green-Avocado"
},
"html_url": "https:\/\/github.com\/Green-Avocado\/CVE-2023-4911",
"description": "https:\/\/www.qualys.com\/2023\/10\/03\/cve-2023-4911\/looney-tunables-local-privilege-escalation-glibc-ld-so.txt",
"fork": false,
"created_at": "2023-10-04T11:58:58Z",
"updated_at": "2023-10-10T12:53:31Z",
"pushed_at": "2023-10-05T20:48:46Z",
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"score": 0,
"subscribers_count": 2
},
{
"id": 700394746,
"name": "CVE-2023-4911",

View file

@ -89,10 +89,10 @@
"description": "A PoC exploit for CVE-2023-51467 - Apache OFBiz Authentication Bypass",
"fork": false,
"created_at": "2023-12-29T17:47:54Z",
"updated_at": "2024-01-01T14:12:04Z",
"updated_at": "2024-01-07T11:34:37Z",
"pushed_at": "2023-12-31T21:29:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -106,7 +106,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -124,10 +124,10 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-01-06T22:24:25Z",
"updated_at": "2024-01-07T12:00:20Z",
"pushed_at": "2024-01-02T15:43:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
@ -184,10 +184,10 @@
"description": "Apache Ofbiz CVE-2023-51467 图形化漏洞利用工具",
"fork": false,
"created_at": "2024-01-06T04:07:07Z",
"updated_at": "2024-01-06T13:56:37Z",
"updated_at": "2024-01-07T06:38:45Z",
"pushed_at": "2024-01-06T10:33:34Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -196,7 +196,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -843,7 +843,6 @@
<code>A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.
</code>
- [Green-Avocado/CVE-2023-4911](https://github.com/Green-Avocado/CVE-2023-4911)
- [leesh3288/CVE-2023-4911](https://github.com/leesh3288/CVE-2023-4911)
- [RickdeJager/CVE-2023-4911](https://github.com/RickdeJager/CVE-2023-4911)
- [xiaoQ1z/CVE-2023-4911](https://github.com/xiaoQ1z/CVE-2023-4911)
@ -2068,6 +2067,7 @@
- [heapbytes/CVE-2023-26035](https://github.com/heapbytes/CVE-2023-26035)
- [Yuma-Tsushima07/CVE-2023-26035](https://github.com/Yuma-Tsushima07/CVE-2023-26035)
- [Faelian/zoneminder_CVE-2023-26035](https://github.com/Faelian/zoneminder_CVE-2023-26035)
- [srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh](https://github.com/srinathkarli7/CVE-2023-26035-exploit.sh.sh.sh)
### CVE-2023-26048 (2023-04-18)
@ -4832,7 +4832,7 @@
<code>A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
</code>
- [ZZY3312/CVE-2023-41991](https://github.com/ZZY3312/CVE-2023-41991)
- [Zenyith/CVE-2023-41991](https://github.com/Zenyith/CVE-2023-41991)
### CVE-2023-41993 (2023-09-21)
@ -4842,7 +4842,6 @@
- [po6ix/POC-for-CVE-2023-41993](https://github.com/po6ix/POC-for-CVE-2023-41993)
- [hrtowii/cve-2023-41993-test](https://github.com/hrtowii/cve-2023-41993-test)
- [Mangaia/cve-test](https://github.com/Mangaia/cve-test)
- [ZZY3312/CVE-2023-41993](https://github.com/ZZY3312/CVE-2023-41993)
### CVE-2023-42222 (2023-09-27)
@ -6732,7 +6731,6 @@
- [sashka3076/F5-BIG-IP-exploit](https://github.com/sashka3076/F5-BIG-IP-exploit)
- [li8u99/CVE-2022-1388](https://github.com/li8u99/CVE-2022-1388)
- [electr0lulz/Mass-CVE-2022-1388](https://github.com/electr0lulz/Mass-CVE-2022-1388)
- [Luchoane/CVE-2022-1388_refresh](https://github.com/Luchoane/CVE-2022-1388_refresh)
- [jbharucha05/CVE-2022-1388](https://github.com/jbharucha05/CVE-2022-1388)
- [On-Cyber-War/CVE-2022-1388](https://github.com/On-Cyber-War/CVE-2022-1388)
- [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388)
@ -7215,13 +7213,6 @@
### CVE-2022-20128
- [irsl/CVE-2022-20128](https://github.com/irsl/CVE-2022-20128)
### CVE-2022-20130 (2022-06-15)
<code>In transportDec_OutOfBandConfig of tpdec_lib.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-224314979
</code>
- [Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130](https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130)
### CVE-2022-20138 (2022-06-15)
<code>In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there is a possible way for unprivileged app to send MANAGED_PROFILE_PROVISIONED intent due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-210469972
@ -7415,6 +7406,13 @@
- [hktalent/CVE-2022-21306](https://github.com/hktalent/CVE-2022-21306)
### CVE-2022-21350 (2022-01-19)
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 6.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).
</code>
- [hktalent/CVE-2022-21350](https://github.com/hktalent/CVE-2022-21350)
### CVE-2022-21371 (2022-01-19)
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Container). Supported versions that are affected are 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
@ -9034,13 +9032,6 @@
- [Dylbin/flow_divert](https://github.com/Dylbin/flow_divert)
### CVE-2022-26763 (2022-05-26)
<code>An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious application may be able to execute arbitrary code with system privileges.
</code>
- [zhuowei/PCICrash](https://github.com/zhuowei/PCICrash)
### CVE-2022-26766 (2022-05-26)
<code>A certificate parsing issue was addressed with improved checks. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious app may be able to bypass signature validation.
@ -22834,6 +22825,13 @@
- [ze0r/cve-2020-17057](https://github.com/ze0r/cve-2020-17057)
- [lsw29475/CVE-2020-17057](https://github.com/lsw29475/CVE-2020-17057)
### CVE-2020-17086 (2020-11-11)
<code>Raw Image Extension Remote Code Execution Vulnerability
</code>
- [T81oub/CVE-2020-17086](https://github.com/T81oub/CVE-2020-17086)
### CVE-2020-17087 (2020-11-11)
<code>Windows Kernel Local Elevation of Privilege Vulnerability