Auto Update 2023/06/20 18:28:21

This commit is contained in:
motikan2010-bot 2023-06-21 03:28:22 +09:00
parent d5c99a9aa4
commit 295a343b12
26 changed files with 131 additions and 82 deletions

View file

@ -1145,10 +1145,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-06-13T16:15:44Z",
"updated_at": "2023-06-20T15:09:38Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 75,
"allow_forking": true,
@ -1157,7 +1157,7 @@
"topics": [],
"visibility": "public",
"forks": 75,
"watchers": 245,
"watchers": 246,
"score": 0,
"subscribers_count": 4
},

View file

@ -86,7 +86,7 @@
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -104,7 +104,7 @@
"snyk-js-jquery-567880"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 19,
"score": 0,
"subscribers_count": 7

View file

@ -1,4 +1,34 @@
[
{
"id": 197105656,
"name": "CVE-2019-11581",
"full_name": "jas502n\/CVE-2019-11581",
"owner": {
"login": "jas502n",
"id": 16593068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16593068?v=4",
"html_url": "https:\/\/github.com\/jas502n"
},
"html_url": "https:\/\/github.com\/jas502n\/CVE-2019-11581",
"description": "Atlassian JIRA Template injection vulnerability RCE",
"fork": false,
"created_at": "2019-07-16T02:27:00Z",
"updated_at": "2023-03-17T02:13:16Z",
"pushed_at": "2019-07-22T06:47:52Z",
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 91,
"score": 0,
"subscribers_count": 3
},
{
"id": 198763431,
"name": "CVE-2019-11581",

View file

@ -103,10 +103,10 @@
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618CVE-2019-2729检测Python3支持",
"fork": false,
"created_at": "2019-06-21T09:22:43Z",
"updated_at": "2023-06-20T03:25:05Z",
"updated_at": "2023-06-20T15:30:31Z",
"pushed_at": "2020-04-26T10:49:25Z",
"stargazers_count": 892,
"watchers_count": 892,
"stargazers_count": 893,
"watchers_count": 893,
"has_discussions": false,
"forks_count": 178,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 178,
"watchers": 892,
"watchers": 893,
"score": 0,
"subscribers_count": 19
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -36,7 +36,7 @@
"snyk-js-jquery-567880"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 19,
"score": 0,
"subscribers_count": 7

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2023-06-19T07:59:31Z",
"updated_at": "2023-06-20T14:51:28Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1700,
"watchers_count": 1700,
"stargazers_count": 1701,
"watchers_count": 1701,
"has_discussions": false,
"forks_count": 589,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 589,
"watchers": 1700,
"watchers": 1701,
"score": 0,
"subscribers_count": 45
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for privileged file read through CheckPoint SNX VPN Linux Client ",
"fork": false,
"created_at": "2023-06-18T21:52:28Z",
"updated_at": "2023-06-20T09:25:50Z",
"updated_at": "2023-06-20T16:41:58Z",
"pushed_at": "2023-06-20T10:27:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -470,7 +470,7 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2023-06-12T06:40:54Z",
"updated_at": "2023-06-20T16:41:33Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 881,
"watchers_count": 881,

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-06-20T12:07:31Z",
"updated_at": "2023-06-20T14:23:42Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1830,
"watchers_count": 1830,
"stargazers_count": 1829,
"watchers_count": 1829,
"has_discussions": false,
"forks_count": 511,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 511,
"watchers": 1830,
"watchers": 1829,
"score": 0,
"subscribers_count": 22
},

View file

@ -73,10 +73,10 @@
"description": "NoPacScan is a CVE-2021-42287\/CVE-2021-42278 Scanner,it scan for more domain controllers than other script",
"fork": false,
"created_at": "2022-01-07T11:59:55Z",
"updated_at": "2023-06-08T18:44:41Z",
"updated_at": "2023-06-20T14:42:09Z",
"pushed_at": "2022-02-17T04:12:08Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 2
},

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-06-18T01:54:26Z",
"updated_at": "2023-06-20T16:14:12Z",
"pushed_at": "2023-05-11T11:29:46Z",
"stargazers_count": 1061,
"watchers_count": 1061,
"stargazers_count": 1062,
"watchers_count": 1062,
"has_discussions": false,
"forks_count": 504,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 504,
"watchers": 1061,
"watchers": 1062,
"score": 0,
"subscribers_count": 23
},
@ -1333,7 +1333,7 @@
"description": null,
"fork": false,
"created_at": "2021-12-11T09:52:36Z",
"updated_at": "2021-12-13T07:32:26Z",
"updated_at": "2023-06-20T16:41:33Z",
"pushed_at": "2021-12-11T09:53:39Z",
"stargazers_count": 2,
"watchers_count": 2,
@ -9878,10 +9878,10 @@
"description": "A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-24T09:26:38Z",
"updated_at": "2023-05-15T09:24:09Z",
"updated_at": "2023-06-20T16:14:38Z",
"pushed_at": "2021-12-24T10:16:10Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -9890,7 +9890,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -103,10 +103,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-06-13T16:15:44Z",
"updated_at": "2023-06-20T15:09:38Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 245,
"watchers_count": 245,
"stargazers_count": 246,
"watchers_count": 246,
"has_discussions": false,
"forks_count": 75,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 75,
"watchers": 245,
"watchers": 246,
"score": 0,
"subscribers_count": 4
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 434,
"watchers_count": 434,
"has_discussions": false,
"forks_count": 67,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 67,
"forks": 68,
"watchers": 434,
"score": 0,
"subscribers_count": 51

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-06-20T11:17:34Z",
"pushed_at": "2023-06-18T10:58:23Z",
"pushed_at": "2023-06-20T17:06:29Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"forks": 30,
"watchers": 157,
"score": 0,
"subscribers_count": 4

View file

@ -13,7 +13,7 @@
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
"fork": false,
"created_at": "2023-01-09T11:44:09Z",
"updated_at": "2023-06-09T08:36:34Z",
"updated_at": "2023-06-20T15:55:52Z",
"pushed_at": "2023-01-14T04:40:47Z",
"stargazers_count": 14,
"watchers_count": 14,

View file

@ -78,13 +78,13 @@
"stargazers_count": 330,
"watchers_count": 330,
"has_discussions": false,
"forks_count": 57,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 57,
"forks": 58,
"watchers": 330,
"score": 0,
"subscribers_count": 4

View file

@ -18,13 +18,13 @@
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 26,
"score": 0,
"subscribers_count": 3

View file

@ -111,10 +111,10 @@
"description": "Windows_AFD_LPE_CVE-2023-21768",
"fork": false,
"created_at": "2023-03-13T20:32:50Z",
"updated_at": "2023-06-06T07:18:21Z",
"updated_at": "2023-06-20T18:00:09Z",
"pushed_at": "2023-03-13T21:16:01Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -123,7 +123,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-2249 in wpForo Forum plugin for WordPress",
"fork": false,
"created_at": "2023-06-13T18:13:27Z",
"updated_at": "2023-06-18T22:26:41Z",
"pushed_at": "2023-06-15T10:28:33Z",
"stargazers_count": 3,
"watchers_count": 3,
"updated_at": "2023-06-20T18:17:14Z",
"pushed_at": "2023-06-20T14:51:15Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 5
}

View file

@ -226,10 +226,10 @@
"description": "simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose",
"fork": false,
"created_at": "2023-02-24T01:33:55Z",
"updated_at": "2023-04-20T12:43:43Z",
"updated_at": "2023-06-20T14:41:12Z",
"pushed_at": "2023-02-24T04:45:36Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -238,7 +238,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 108,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-18T11:14:08Z",
"updated_at": "2023-06-20T13:08:26Z",
"updated_at": "2023-06-20T17:08:37Z",
"pushed_at": "2023-06-18T11:51:54Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 93,
"watchers": 98,
"score": 0,
"subscribers_count": 1
}

View file

@ -404,7 +404,7 @@
"fork": false,
"created_at": "2023-06-19T16:30:05Z",
"updated_at": "2023-06-19T16:30:06Z",
"pushed_at": "2023-06-20T14:20:02Z",
"pushed_at": "2023-06-20T18:20:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -464,7 +464,7 @@
"fork": false,
"created_at": "2023-06-20T09:08:38Z",
"updated_at": "2023-06-20T13:33:54Z",
"pushed_at": "2023-06-20T13:33:40Z",
"pushed_at": "2023-06-20T18:22:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-05-30T02:18:29Z",
"updated_at": "2023-06-20T07:22:18Z",
"updated_at": "2023-06-20T14:36:52Z",
"pushed_at": "2023-05-30T02:43:06Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 3
},
@ -73,10 +73,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false,
"created_at": "2023-06-01T02:17:20Z",
"updated_at": "2023-06-19T01:59:20Z",
"updated_at": "2023-06-20T14:49:57Z",
"pushed_at": "2023-06-04T12:19:12Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -1732,7 +1732,11 @@
- [leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5](https://github.com/leekenghwa/CVE-2023-34537---XSS-reflected--found-in-HotelDruid-3.0.5)
### CVE-2023-34600
### CVE-2023-34600 (2023-06-20)
<code>Adiscon LogAnalyzer v4.1.13 and before is vulnerable to SQL Injection.
</code>
- [costacoco/Adiscon](https://github.com/costacoco/Adiscon)
### CVE-2023-34830
@ -20798,6 +20802,13 @@
- [KTN1990/CVE-2019-10869](https://github.com/KTN1990/CVE-2019-10869)
### CVE-2019-10915 (2019-07-11)
<code>A vulnerability has been identified in TIA Administrator (All versions &lt; V1.0 SP1 Upd1). The integrated configuration web application (TIA Administrator) allows to execute certain application commands without proper authentication. The vulnerability could be exploited by an attacker with local access to the affected system. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise confidentiality and integrity and availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
</code>
- [jiansiting/CVE-2019-10915](https://github.com/jiansiting/CVE-2019-10915)
### CVE-2019-10945 (2019-04-10)
<code>An issue was discovered in Joomla! before 3.9.5. The Media Manager component does not properly sanitize the folder parameter, allowing attackers to act outside the media manager root directory.
@ -20899,6 +20910,13 @@
- [thewhiteh4t/cve-2019-11447](https://github.com/thewhiteh4t/cve-2019-11447)
- [0xkasra/CVE-2019-11447](https://github.com/0xkasra/CVE-2019-11447)
### CVE-2019-11477 (2019-06-18)
<code>Jonathan Looney discovered that the TCP_SKB_CB(skb)-&gt;tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
</code>
- [sasqwatch/cve-2019-11477-poc](https://github.com/sasqwatch/cve-2019-11477-poc)
### CVE-2019-11510 (2019-05-08)
<code>In Pulse Secure Pulse Connect Secure (PCS) 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4, an unauthenticated remote attacker can send a specially crafted URI to perform an arbitrary file reading vulnerability .
@ -20945,6 +20963,7 @@
<code>There was a server-side template injection vulnerability in Jira Server and Data Center, in the ContactAdministrators and the SendBulkMail actions. An attacker is able to remotely execute code on systems that run a vulnerable version of Jira Server or Data Center. All versions of Jira Server and Data Center from 4.4.0 before 7.6.14, from 7.7.0 before 7.13.5, from 8.0.0 before 8.0.3, from 8.1.0 before 8.1.2, and from 8.2.0 before 8.2.3 are affected by this vulnerability.
</code>
- [jas502n/CVE-2019-11581](https://github.com/jas502n/CVE-2019-11581)
- [kobs0N/CVE-2019-11581](https://github.com/kobs0N/CVE-2019-11581)
- [PetrusViet/CVE-2019-11581](https://github.com/PetrusViet/CVE-2019-11581)