From 48ee1552c0fc77599d667c53e41793059106572c Mon Sep 17 00:00:00 2001 From: motikan2010-bot <k.agena1993@gmail.com> Date: Sat, 28 Jan 2023 03:30:39 +0900 Subject: [PATCH] Auto Update 2023/01/27 18:30:39 --- 2017/CVE-2017-0143.json | 12 ++++++------ 2017/CVE-2017-7494.json | 8 ++++---- 2017/CVE-2017-8046.json | 8 ++++---- 2020/CVE-2020-1337.json | 8 ++++---- 2020/CVE-2020-1472.json | 2 +- 2021/CVE-2021-39172.json | 8 ++++---- 2021/CVE-2021-4034.json | 8 ++++---- 2021/CVE-2021-44228.json | 14 +++++++------- 2022/CVE-2022-0847.json | 8 ++++---- 2022/CVE-2022-28672.json | 12 ++++++------ 2022/CVE-2022-30592.json | 8 ++++---- 2022/CVE-2022-31061.json | 8 ++++---- 2022/CVE-2022-32250.json | 29 +++++++++++++++++++++++++++++ 2022/CVE-2022-3699.json | 8 ++++---- 2022/CVE-2022-42864.json | 12 ++++++------ 2022/CVE-2022-46689.json | 34 +++++++++++++++++----------------- 2022/CVE-2022-47966.json | 8 ++++---- 2023/CVE-2023-0179.json | 8 ++++---- 2023/CVE-2023-24055.json | 20 ++++++++++---------- README.md | 3 ++- 20 files changed, 128 insertions(+), 98 deletions(-) diff --git a/2017/CVE-2017-0143.json b/2017/CVE-2017-0143.json index bf37360cc9..d870198518 100644 --- a/2017/CVE-2017-0143.json +++ b/2017/CVE-2017-0143.json @@ -71,19 +71,19 @@ "description": null, "fork": false, "created_at": "2021-07-08T17:35:50Z", - "updated_at": "2023-01-13T18:19:24Z", + "updated_at": "2023-01-27T14:22:22Z", "pushed_at": "2022-11-02T15:35:18Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, - "watchers": 26, + "forks": 7, + "watchers": 27, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 2fe6b93c6d..a8cbcd320a 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -71,10 +71,10 @@ "description": "SambaCry exploit and vulnerable container (CVE-2017-7494)", "fork": false, "created_at": "2017-05-26T00:58:25Z", - "updated_at": "2023-01-13T03:10:58Z", + "updated_at": "2023-01-27T16:53:05Z", "pushed_at": "2022-12-27T20:25:09Z", - "stargazers_count": 329, - "watchers_count": 329, + "stargazers_count": 330, + "watchers_count": 330, "has_discussions": false, "forks_count": 108, "allow_forking": true, @@ -89,7 +89,7 @@ ], "visibility": "public", "forks": 108, - "watchers": 329, + "watchers": 330, "score": 0 }, { diff --git a/2017/CVE-2017-8046.json b/2017/CVE-2017-8046.json index 10b492544d..0566270afb 100644 --- a/2017/CVE-2017-8046.json +++ b/2017/CVE-2017-8046.json @@ -111,10 +111,10 @@ "description": "This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).", "fork": false, "created_at": "2018-03-09T20:51:19Z", - "updated_at": "2022-11-10T02:40:59Z", + "updated_at": "2023-01-27T12:33:58Z", "pushed_at": "2021-06-04T01:26:28Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 19, + "watchers": 18, "score": 0 }, { diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index e4bb30bae5..e921df2ffe 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -110,10 +110,10 @@ "description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)", "fork": false, "created_at": "2020-08-12T10:05:36Z", - "updated_at": "2022-11-18T13:46:48Z", + "updated_at": "2023-01-27T15:13:48Z", "pushed_at": "2020-08-13T07:16:12Z", - "stargazers_count": 170, - "watchers_count": 170, + "stargazers_count": 171, + "watchers_count": 171, "has_discussions": false, "forks_count": 48, "allow_forking": true, @@ -126,7 +126,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 170, + "watchers": 171, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 0b617b9086..9a7d9295cc 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -42,7 +42,7 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2023-01-27T04:45:46Z", + "updated_at": "2023-01-27T12:53:25Z", "pushed_at": "2021-12-08T10:31:54Z", "stargazers_count": 1545, "watchers_count": 1545, diff --git a/2021/CVE-2021-39172.json b/2021/CVE-2021-39172.json index 00a9615165..51cb2dfc14 100644 --- a/2021/CVE-2021-39172.json +++ b/2021/CVE-2021-39172.json @@ -13,10 +13,10 @@ "description": "Cachet 2.4 Code Execution via Laravel Configuration Injection CVE-2021-39172", "fork": false, "created_at": "2022-09-17T07:58:33Z", - "updated_at": "2022-09-19T05:49:45Z", + "updated_at": "2023-01-27T16:44:17Z", "pushed_at": "2023-01-22T13:45:18Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 3867085998..0348e13d1d 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -164,10 +164,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2023-01-18T19:03:30Z", + "updated_at": "2023-01-27T16:58:15Z", "pushed_at": "2022-02-12T05:22:58Z", - "stargazers_count": 940, - "watchers_count": 940, + "stargazers_count": 941, + "watchers_count": 941, "has_discussions": false, "forks_count": 311, "allow_forking": true, @@ -180,7 +180,7 @@ ], "visibility": "public", "forks": 311, - "watchers": 940, + "watchers": 941, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 45b61b379f..2ab9c7f7ab 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -43,7 +43,7 @@ "fork": false, "created_at": "2021-12-09T21:49:33Z", "updated_at": "2022-12-28T06:36:13Z", - "pushed_at": "2021-12-20T19:13:02Z", + "pushed_at": "2023-01-27T17:34:36Z", "stargazers_count": 16, "watchers_count": 16, "has_discussions": false, @@ -3619,13 +3619,13 @@ "stargazers_count": 3171, "watchers_count": 3171, "has_discussions": true, - "forks_count": 743, + "forks_count": 742, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 743, + "forks": 742, "watchers": 3171, "score": 0 }, @@ -6842,10 +6842,10 @@ "description": "Small example repo for looking into log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-15T19:59:38Z", - "updated_at": "2023-01-17T08:58:13Z", + "updated_at": "2023-01-27T13:52:24Z", "pushed_at": "2021-12-24T15:44:53Z", - "stargazers_count": 66, - "watchers_count": 66, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -6854,7 +6854,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 66, + "watchers": 65, "score": 0 }, { diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index c5f8e54477..94e7a34cb9 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1175,10 +1175,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2023-01-20T00:34:09Z", + "updated_at": "2023-01-27T15:05:27Z", "pushed_at": "2022-06-13T19:33:08Z", - "stargazers_count": 367, - "watchers_count": 367, + "stargazers_count": 368, + "watchers_count": 368, "has_discussions": false, "forks_count": 109, "allow_forking": true, @@ -1187,7 +1187,7 @@ "topics": [], "visibility": "public", "forks": 109, - "watchers": 367, + "watchers": 368, "score": 0 }, { diff --git a/2022/CVE-2022-28672.json b/2022/CVE-2022-28672.json index e5ca11b77c..63ea6ed39b 100644 --- a/2022/CVE-2022-28672.json +++ b/2022/CVE-2022-28672.json @@ -13,12 +13,12 @@ "description": "Foxit PDF Reader Remote Code Execution Exploit", "fork": false, "created_at": "2022-12-02T18:52:20Z", - "updated_at": "2023-01-17T17:36:24Z", + "updated_at": "2023-01-27T16:09:21Z", "pushed_at": "2022-12-16T05:29:11Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,8 +35,8 @@ "use-after-free" ], "visibility": "public", - "forks": 21, - "watchers": 102, + "forks": 22, + "watchers": 103, "score": 0 }, { diff --git a/2022/CVE-2022-30592.json b/2022/CVE-2022-30592.json index e209afc3d7..0eafb5667e 100644 --- a/2022/CVE-2022-30592.json +++ b/2022/CVE-2022-30592.json @@ -13,10 +13,10 @@ "description": "HTTP3-attacks (CVE-2022-30592)", "fork": false, "created_at": "2022-08-06T09:57:43Z", - "updated_at": "2022-12-07T11:29:44Z", + "updated_at": "2023-01-27T14:40:26Z", "pushed_at": "2022-12-18T03:36:03Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 54, + "watchers": 55, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31061.json b/2022/CVE-2022-31061.json index 99f8ed8647..0a5af45180 100644 --- a/2022/CVE-2022-31061.json +++ b/2022/CVE-2022-31061.json @@ -13,10 +13,10 @@ "description": "PoC for GLPI CVE-2022-31061", "fork": false, "created_at": "2022-08-09T07:09:52Z", - "updated_at": "2022-12-07T13:38:13Z", + "updated_at": "2023-01-27T16:31:50Z", "pushed_at": "2022-08-08T08:04:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-32250.json b/2022/CVE-2022-32250.json index a719b4d41c..7a50ad9574 100644 --- a/2022/CVE-2022-32250.json +++ b/2022/CVE-2022-32250.json @@ -27,5 +27,34 @@ "forks": 29, "watchers": 125, "score": 0 + }, + { + "id": 594075430, + "name": "CVE-2022-32250-LPE", + "full_name": "ysanatomic\/CVE-2022-32250-LPE", + "owner": { + "login": "ysanatomic", + "id": 41269324, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41269324?v=4", + "html_url": "https:\/\/github.com\/ysanatomic" + }, + "html_url": "https:\/\/github.com\/ysanatomic\/CVE-2022-32250-LPE", + "description": "LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.", + "fork": false, + "created_at": "2023-01-27T14:44:39Z", + "updated_at": "2023-01-27T17:55:22Z", + "pushed_at": "2023-01-27T17:51:27Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-3699.json b/2022/CVE-2022-3699.json index 05f054bde5..f2b0f7670a 100644 --- a/2022/CVE-2022-3699.json +++ b/2022/CVE-2022-3699.json @@ -42,10 +42,10 @@ "description": "CVE-2022-3699 with arbitrary kernel code execution capability", "fork": false, "created_at": "2022-12-25T04:34:26Z", - "updated_at": "2023-01-27T04:22:36Z", + "updated_at": "2023-01-27T15:39:02Z", "pushed_at": "2022-12-27T21:30:08Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 38, + "watchers": 39, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42864.json b/2022/CVE-2022-42864.json index a8f89c3030..2e30d5d5d4 100644 --- a/2022/CVE-2022-42864.json +++ b/2022/CVE-2022-42864.json @@ -13,19 +13,19 @@ "description": "Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition", "fork": false, "created_at": "2023-01-19T20:36:49Z", - "updated_at": "2023-01-26T20:59:21Z", + "updated_at": "2023-01-27T13:48:30Z", "pushed_at": "2023-01-20T17:58:39Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 38, + "watchers_count": 38, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 37, + "forks": 5, + "watchers": 38, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 2b713237b2..3fd99eb510 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -13,10 +13,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2023-01-27T01:30:16Z", + "updated_at": "2023-01-27T17:18:15Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 280, + "watchers_count": 280, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 278, + "watchers": 280, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2022-12-26T00:08:55Z", - "updated_at": "2023-01-27T05:14:53Z", + "updated_at": "2023-01-27T15:15:58Z", "pushed_at": "2023-01-18T20:06:53Z", - "stargazers_count": 75, - "watchers_count": 75, + "stargazers_count": 76, + "watchers_count": 76, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 75, + "watchers": 76, "score": 0 }, { @@ -71,10 +71,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2023-01-27T03:44:16Z", + "updated_at": "2023-01-27T14:28:41Z", "pushed_at": "2023-01-22T09:55:49Z", - "stargazers_count": 645, - "watchers_count": 645, + "stargazers_count": 646, + "watchers_count": 646, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -83,7 +83,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 645, + "watchers": 646, "score": 0 }, { @@ -221,10 +221,10 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2023-01-05T21:50:25Z", - "updated_at": "2023-01-27T02:53:50Z", + "updated_at": "2023-01-27T16:45:30Z", "pushed_at": "2023-01-23T07:14:48Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -235,7 +235,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 116, + "watchers": 117, "score": 0 }, { @@ -253,7 +253,7 @@ "fork": false, "created_at": "2023-01-12T14:31:30Z", "updated_at": "2023-01-27T03:00:54Z", - "pushed_at": "2023-01-26T19:09:35Z", + "pushed_at": "2023-01-27T13:59:20Z", "stargazers_count": 6, "watchers_count": 6, "has_discussions": false, diff --git a/2022/CVE-2022-47966.json b/2022/CVE-2022-47966.json index 21aa6cea3f..52fe440446 100644 --- a/2022/CVE-2022-47966.json +++ b/2022/CVE-2022-47966.json @@ -13,10 +13,10 @@ "description": "POC for CVE-2022-47966 affecting multiple ManageEngine products", "fork": false, "created_at": "2023-01-17T21:26:28Z", - "updated_at": "2023-01-27T08:57:25Z", + "updated_at": "2023-01-27T15:49:23Z", "pushed_at": "2023-01-19T13:10:07Z", - "stargazers_count": 73, - "watchers_count": 73, + "stargazers_count": 74, + "watchers_count": 74, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 73, + "watchers": 74, "score": 0 }, { diff --git a/2023/CVE-2023-0179.json b/2023/CVE-2023-0179.json index f5b54f44d9..fbce796c4e 100644 --- a/2023/CVE-2023-0179.json +++ b/2023/CVE-2023-0179.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-01-21T01:02:01Z", - "updated_at": "2023-01-27T11:34:51Z", + "updated_at": "2023-01-27T14:00:25Z", "pushed_at": "2023-01-21T14:23:42Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 30, + "watchers": 31, "score": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-24055.json b/2023/CVE-2023-24055.json index 0bb1df2152..0623f9c02b 100644 --- a/2023/CVE-2023-24055.json +++ b/2023/CVE-2023-24055.json @@ -13,19 +13,19 @@ "description": "POC and Scanner for CVE-2023-24055", "fork": false, "created_at": "2023-01-24T19:19:23Z", - "updated_at": "2023-01-27T08:55:14Z", + "updated_at": "2023-01-27T18:05:10Z", "pushed_at": "2023-01-25T00:04:57Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 30, + "forks": 6, + "watchers": 33, "score": 0 }, { @@ -42,10 +42,10 @@ "description": "CVE-2023-24055 PoC (KeePass 2.5x)", "fork": false, "created_at": "2023-01-25T03:21:42Z", - "updated_at": "2023-01-27T09:55:01Z", + "updated_at": "2023-01-27T17:28:37Z", "pushed_at": "2023-01-25T06:29:15Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -54,7 +54,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 54, + "watchers": 60, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 1976756c61..7fb8096708 100644 --- a/README.md +++ b/README.md @@ -3885,6 +3885,7 @@ net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local </code> - [theori-io/CVE-2022-32250-exploit](https://github.com/theori-io/CVE-2022-32250-exploit) +- [ysanatomic/CVE-2022-32250-LPE](https://github.com/ysanatomic/CVE-2022-32250-LPE) ### CVE-2022-32532 (2022-06-28) @@ -5079,7 +5080,7 @@ Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix ### CVE-2022-44149 (2023-01-06) <code> -The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 devices allows remote OS command execution by placing &telnetd in the JSON host field to the ping feature of the goform/sysTools component. Authentication is required. +The web service on Nexxt Amp300 ARN02304U8 42.103.1.5095 and 80.103.2.5045 devices allows remote OS command execution by placing &telnetd in the JSON host field to the ping feature of the goform/sysTools component. Authentication is required </code> - [yerodin/CVE-2022-44149](https://github.com/yerodin/CVE-2022-44149)