Auto Update 2023/04/17 00:28:31

This commit is contained in:
motikan2010-bot 2023-04-17 09:28:32 +09:00
parent a6ce802710
commit 772ff1b889
20 changed files with 120 additions and 240 deletions

View file

@ -1,31 +0,0 @@
[
{
"id": 66186748,
"name": "cve-2016-4845_csrf",
"full_name": "kaito834\/cve-2016-4845_csrf",
"owner": {
"login": "kaito834",
"id": 11486648,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11486648?v=4",
"html_url": "https:\/\/github.com\/kaito834"
},
"html_url": "https:\/\/github.com\/kaito834\/cve-2016-4845_csrf",
"description": "Proof of concept for CSRF vulnerability(CVE-2016-4825) on IO-DATA Recording Hard Disc Drive",
"fork": false,
"created_at": "2016-08-21T07:32:19Z",
"updated_at": "2016-08-21T07:47:06Z",
"pushed_at": "2016-08-21T07:47:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -1,62 +1,4 @@
[
{
"id": 66172446,
"name": "mountain_goat",
"full_name": "Gnoxter\/mountain_goat",
"owner": {
"login": "Gnoxter",
"id": 974856,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/974856?v=4",
"html_url": "https:\/\/github.com\/Gnoxter"
},
"html_url": "https:\/\/github.com\/Gnoxter\/mountain_goat",
"description": "A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous ",
"fork": false,
"created_at": "2016-08-20T23:28:41Z",
"updated_at": "2022-05-15T19:07:15Z",
"pushed_at": "2016-08-23T21:06:44Z",
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 42,
"score": 0
},
{
"id": 66173781,
"name": "rover",
"full_name": "violentshell\/rover",
"owner": {
"login": "violentshell",
"id": 21149221,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21149221?v=4",
"html_url": "https:\/\/github.com\/violentshell"
},
"html_url": "https:\/\/github.com\/violentshell\/rover",
"description": "Proof of Concept code for CVE-2016-5696",
"fork": false,
"created_at": "2016-08-21T00:17:20Z",
"updated_at": "2020-12-01T03:07:29Z",
"pushed_at": "2016-08-24T07:56:39Z",
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 101,
"score": 0
},
{
"id": 66317906,
"name": "challack",
@ -86,35 +28,6 @@
"watchers": 71,
"score": 0
},
{
"id": 66661635,
"name": "chackd",
"full_name": "bplinux\/chackd",
"owner": {
"login": "bplinux",
"id": 16133169,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16133169?v=4",
"html_url": "https:\/\/github.com\/bplinux"
},
"html_url": "https:\/\/github.com\/bplinux\/chackd",
"description": "Daemon to randomize tcp_challenge_ack_limit to prevent side channel attacks CVE-2016-5696",
"fork": false,
"created_at": "2016-08-26T16:11:03Z",
"updated_at": "2020-10-18T04:17:12Z",
"pushed_at": "2016-08-29T17:39:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0
},
{
"id": 75864853,
"name": "grill",

View file

@ -27,34 +27,5 @@
"forks": 7,
"watchers": 5,
"score": 0
},
{
"id": 66328457,
"name": "cve-2016-5699-jinzheng-sha",
"full_name": "shajinzheng\/cve-2016-5699-jinzheng-sha",
"owner": {
"login": "shajinzheng",
"id": 5466900,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5466900?v=4",
"html_url": "https:\/\/github.com\/shajinzheng"
},
"html_url": "https:\/\/github.com\/shajinzheng\/cve-2016-5699-jinzheng-sha",
"description": "Reading Course Report",
"fork": false,
"created_at": "2016-08-23T03:06:22Z",
"updated_at": "2016-08-27T11:22:40Z",
"pushed_at": "2016-08-27T20:55:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -265,35 +265,6 @@
"watchers": 15,
"score": 0
},
{
"id": 544275809,
"name": "CVE-2018-14847",
"full_name": "flux10n\/CVE-2018-14847",
"owner": {
"login": "flux10n",
"id": 98892565,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98892565?v=4",
"html_url": "https:\/\/github.com\/flux10n"
},
"html_url": "https:\/\/github.com\/flux10n\/CVE-2018-14847",
"description": "C̷̫͙̦͒̈́̕͜V̵̺̟̘̮̩̻͕͎̝͌͆̀̒͗͠Ę̴̻͇͉͍̍͒̈̕-̸͚̰̺̓͑̓̓͂͒̈̈́͠͝2̸̨̳̘̞̰̹̻̟̅̽͐͝0̵̡̭̋̈́̅͐̉1̵̡̧͔͙̋̈́̔ͅ8̴̡̛͓͖̟̣̒̆̈́́̾̓̕ͅ-̸̺̣̰̓̊͗͒͘͝1̴̭̻̰̉̔͜͜͝4̷̤̍̈́͂̊͐8̷̬̠̓̄̈́̂̚͠4̶̨̢̧̢̺͈̰̹̑̾́͊̈́͜͠7̵̬̲̩̎͋͌̅̍́̎͋͝ ̵̨̞̥̪̝̤̻́̐̇̎͘̚M̴̩͆͑̒̆ị̷̰̱͕̗̝̍͂k̵̢̯͍̄́̉̅̚͘r̷̛͍̉̈́́͌͑o̸͕̘̳̫̞̠͎̿t̶̛̼͚̦̼̳̪̳͉̔̿̋̄̆̋̈́̚͜i̶͈̮͙͊̌͛̈́̈́̅̕͝k̸̛̳͙̺͍̫̟̤͉̫͐ͅ ̶̰̼̹̫̝̦͑̈́͌̌̎̽͐͘͠P̴̛͖̦͚̬̈́͐̑͑͒̌́͠͠ͅÿ̵͎̬̦̻̝̮̬́̈͗̑̄̑̄͝ṭ̴̘͔͙͍̙̈́̋̚͝ḩ̴̨̾̃́̿̐̎͋͌o̷̢̠͈̰̪̦͔̮̾̃̽̔̈́̍͊́͑ń̵̢̢̨͓̞̥̳̱͖̔͌̅͂͊̄͐̏̉ ̷̢̣͈͍̭͆̏͜Ë̸̛̲̑͂x̸̢̨̪͓͕̥̽̍̓̚͝͠p̶̖̟͇̮̒̈̈͂̅̀̊̅ļ̵̧̙̣̘̦̪̲͓̈́̃ͅo̴͕̐̈́̚ĭ̸̻̖̩̯̬̤͓̖̱͋́͜t̶̩̟͈̟̠̹̆̌̀́̈̈́",
"fork": false,
"created_at": "2022-10-02T04:21:52Z",
"updated_at": "2023-01-27T20:39:00Z",
"pushed_at": "2022-10-02T04:22:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 559816350,
"name": "routeros-CVE-2018-14847-bytheway",

View file

@ -819,7 +819,7 @@
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
"fork": false,
"created_at": "2021-03-16T07:31:25Z",
"updated_at": "2023-03-28T09:20:03Z",
"updated_at": "2023-04-16T20:00:22Z",
"pushed_at": "2021-05-01T17:20:15Z",
"stargazers_count": 32,
"watchers_count": 32,
@ -1095,7 +1095,7 @@
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
"fork": false,
"created_at": "2021-03-24T01:12:48Z",
"updated_at": "2023-04-04T14:09:49Z",
"updated_at": "2023-04-16T20:00:22Z",
"pushed_at": "2021-03-24T01:25:05Z",
"stargazers_count": 43,
"watchers_count": 43,

View file

@ -134,10 +134,10 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2023-04-09T03:34:07Z",
"updated_at": "2023-04-16T22:48:34Z",
"pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 269,
"watchers_count": 269,
"stargazers_count": 270,
"watchers_count": 270,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -146,7 +146,7 @@
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 269,
"watchers": 270,
"score": 0
},
{

View file

@ -1263,19 +1263,19 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2023-03-31T06:32:34Z",
"updated_at": "2023-04-16T18:56:19Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 103,
"forks": 38,
"watchers": 102,
"score": 0
},
{

View file

@ -10359,10 +10359,10 @@
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
"fork": false,
"created_at": "2022-01-05T22:25:42Z",
"updated_at": "2023-03-30T14:16:47Z",
"updated_at": "2023-04-16T18:46:20Z",
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -10371,7 +10371,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 100,
"watchers": 102,
"score": 0
},
{
@ -12001,8 +12001,8 @@
"description": "💣💥💀 Пример запуска fork-бомбы на удаленном сервере благодаря уязвимости CVE-2021-44228",
"fork": false,
"created_at": "2023-04-15T12:47:39Z",
"updated_at": "2023-04-16T11:04:02Z",
"pushed_at": "2023-04-15T12:47:41Z",
"updated_at": "2023-04-16T20:33:20Z",
"pushed_at": "2023-04-16T20:33:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1016,10 +1016,10 @@
"description": "CVE-2022-30190 | MS-MSDT Follina One Click",
"fork": false,
"created_at": "2022-06-02T16:09:02Z",
"updated_at": "2023-02-01T03:12:52Z",
"updated_at": "2023-04-16T22:49:37Z",
"pushed_at": "2022-06-03T08:14:10Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -1028,7 +1028,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -47,10 +47,10 @@
"description": null,
"fork": false,
"created_at": "2022-10-30T23:32:56Z",
"updated_at": "2023-03-23T07:01:04Z",
"updated_at": "2023-04-16T22:54:32Z",
"pushed_at": "2022-11-01T19:56:40Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 166,
"watchers": 165,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "Windows LPE exploit for CVE-2022-37969",
"fork": false,
"created_at": "2023-03-09T21:17:44Z",
"updated_at": "2023-04-14T10:23:38Z",
"updated_at": "2023-04-16T22:14:47Z",
"pushed_at": "2023-04-03T17:47:07Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 30,
"forks": 8,
"watchers": 31,
"score": 0
}
]

View file

@ -316,13 +316,13 @@
"stargazers_count": 315,
"watchers_count": 315,
"has_discussions": false,
"forks_count": 81,
"forks_count": 82,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 81,
"forks": 82,
"watchers": 315,
"score": 0
},

View file

@ -46,10 +46,10 @@
"description": "POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon",
"fork": false,
"created_at": "2023-02-23T10:04:58Z",
"updated_at": "2023-04-13T11:16:17Z",
"updated_at": "2023-04-16T22:25:21Z",
"pushed_at": "2023-03-14T08:41:51Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 79,
"watchers": 80,
"score": 0
},
{

View file

@ -415,7 +415,7 @@
"fork": false,
"created_at": "2023-04-16T03:33:38Z",
"updated_at": "2023-04-16T06:36:31Z",
"pushed_at": "2023-04-16T07:30:15Z",
"pushed_at": "2023-04-16T23:49:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,19 +13,19 @@
"description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user",
"fork": false,
"created_at": "2023-04-16T10:05:13Z",
"updated_at": "2023-04-16T18:12:07Z",
"updated_at": "2023-04-17T00:20:31Z",
"pushed_at": "2023-04-16T16:03:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 6,
"score": 0
}
]

31
2023/CVE-2023-2033.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 628773544,
"name": "CVE-2023-2033",
"full_name": "insoxin\/CVE-2023-2033",
"owner": {
"login": "insoxin",
"id": 19371836,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19371836?v=4",
"html_url": "https:\/\/github.com\/insoxin"
},
"html_url": "https:\/\/github.com\/insoxin\/CVE-2023-2033",
"description": "Reproduce CVE-2023-2033",
"fork": false,
"created_at": "2023-04-17T00:25:16Z",
"updated_at": "2023-04-17T00:25:16Z",
"pushed_at": "2023-04-17T00:25:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -172,5 +172,34 @@
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 628735666,
"name": "CVE-2023-21716",
"full_name": "JMousqueton\/CVE-2023-21716",
"owner": {
"login": "JMousqueton",
"id": 4148567,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4148567?v=4",
"html_url": "https:\/\/github.com\/JMousqueton"
},
"html_url": "https:\/\/github.com\/JMousqueton\/CVE-2023-21716",
"description": "POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption",
"fork": false,
"created_at": "2023-04-16T21:12:29Z",
"updated_at": "2023-04-16T21:16:28Z",
"pushed_at": "2023-04-16T21:16:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -173,13 +173,13 @@
"stargazers_count": 289,
"watchers_count": 289,
"has_discussions": false,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 289,
"score": 0
},

View file

@ -458,10 +458,10 @@
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
"fork": false,
"created_at": "2023-03-24T11:50:16Z",
"updated_at": "2023-04-03T07:12:40Z",
"updated_at": "2023-04-17T00:18:34Z",
"pushed_at": "2023-03-27T07:22:00Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -477,7 +477,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 30,
"watchers": 31,
"score": 0
},
{

View file

@ -141,6 +141,14 @@ Improper Restriction of Excessive Authentication Attempts in GitHub repository l
### CVE-2023-2002
- [lrh2000/CVE-2023-2002](https://github.com/lrh2000/CVE-2023-2002)
### CVE-2023-2033 (2023-04-14)
<code>
Type confusion in V8 in Google Chrome prior to 112.0.5615.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
</code>
- [insoxin/CVE-2023-2033](https://github.com/insoxin/CVE-2023-2033)
### CVE-2023-20860 (2023-03-27)
<code>
@ -230,6 +238,7 @@ Microsoft Word Remote Code Execution Vulnerability
- [mikesxrs/CVE-2023-21716_YARA_Results](https://github.com/mikesxrs/CVE-2023-21716_YARA_Results)
- [CKevens/CVE-2023-21716-POC](https://github.com/CKevens/CVE-2023-21716-POC)
- [hv0l/CVE-2023-21716_exploit](https://github.com/hv0l/CVE-2023-21716_exploit)
- [JMousqueton/CVE-2023-21716](https://github.com/JMousqueton/CVE-2023-21716)
### CVE-2023-21739 (2023-01-10)
@ -25870,7 +25879,6 @@ MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read a
- [sinichi449/Python-MikrotikLoginExploit](https://github.com/sinichi449/Python-MikrotikLoginExploit)
- [yukar1z0e/CVE-2018-14847](https://github.com/yukar1z0e/CVE-2018-14847)
- [hacker30468/Mikrotik-router-hack](https://github.com/hacker30468/Mikrotik-router-hack)
- [flux10n/CVE-2018-14847](https://github.com/flux10n/CVE-2018-14847)
- [babyshen/routeros-CVE-2018-14847-bytheway](https://github.com/babyshen/routeros-CVE-2018-14847-bytheway)
### CVE-2018-15131 (2019-05-30)
@ -29776,14 +29784,6 @@ An issue was discovered in certain Apple products. iOS before 10.1 is affected.
- [i-o-s/CVE-2016-4669](https://github.com/i-o-s/CVE-2016-4669)
### CVE-2016-4845 (2016-09-24)
<code>
Cross-site request forgery (CSRF) vulnerability on I-O DATA DEVICE HVL-A2.0, HVL-A3.0, HVL-A4.0, HVL-AT1.0S, HVL-AT2.0, HVL-AT3.0, HVL-AT4.0, HVL-AT2.0A, HVL-AT3.0A, and HVL-AT4.0A devices with firmware before 2.04 allows remote attackers to hijack the authentication of arbitrary users for requests that delete content.
</code>
- [kaito834/cve-2016-4845_csrf](https://github.com/kaito834/cve-2016-4845_csrf)
### CVE-2016-4861 (2017-02-16)
<code>
@ -29890,10 +29890,7 @@ Directory traversal vulnerability in cgi-bin/rftest.cgi on Crestron AirMedia AM-
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
</code>
- [Gnoxter/mountain_goat](https://github.com/Gnoxter/mountain_goat)
- [violentshell/rover](https://github.com/violentshell/rover)
- [jduck/challack](https://github.com/jduck/challack)
- [bplinux/chackd](https://github.com/bplinux/chackd)
- [unkaktus/grill](https://github.com/unkaktus/grill)
### CVE-2016-5699 (2016-09-02)
@ -29903,7 +29900,6 @@ CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2
</code>
- [bunseokbot/CVE-2016-5699-poc](https://github.com/bunseokbot/CVE-2016-5699-poc)
- [shajinzheng/cve-2016-5699-jinzheng-sha](https://github.com/shajinzheng/cve-2016-5699-jinzheng-sha)
### CVE-2016-5734 (2016-07-02)