Auto Update 2023/10/23 18:25:58

This commit is contained in:
motikan2010-bot 2023-10-24 03:25:58 +09:00
parent 3fd6a2940f
commit 7a0df9d203
40 changed files with 208 additions and 177 deletions

View file

@ -13,10 +13,10 @@
"description": "LG On Screen Phone authentication bypass PoC (CVE-2014-8757)",
"fork": false,
"created_at": "2015-02-03T13:46:45Z",
"updated_at": "2019-04-06T05:06:15Z",
"updated_at": "2023-10-23T14:24:13Z",
"pushed_at": "2015-02-06T07:55:13Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 4
}

View file

@ -103,10 +103,10 @@
"description": "Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber",
"fork": false,
"created_at": "2017-10-19T20:02:56Z",
"updated_at": "2023-08-19T12:35:17Z",
"updated_at": "2023-10-23T17:04:07Z",
"pushed_at": "2018-09-04T21:35:36Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -123,7 +123,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
"fork": false,
"created_at": "2018-04-19T08:33:12Z",
"updated_at": "2023-09-29T19:18:36Z",
"updated_at": "2023-10-23T13:13:16Z",
"pushed_at": "2018-04-19T11:20:41Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 119,
"watchers": 120,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.",
"fork": false,
"created_at": "2018-01-22T06:22:59Z",
"updated_at": "2023-10-08T05:57:20Z",
"updated_at": "2023-10-23T16:16:03Z",
"pushed_at": "2018-10-28T20:23:30Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 7
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 433473666,
"name": "CVE-2021-21224",
"full_name": "lnfernal\/CVE-2021-21224",
"owner": {
"login": "lnfernal",
"id": 78744427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78744427?v=4",
"html_url": "https:\/\/github.com\/lnfernal"
},
"html_url": "https:\/\/github.com\/lnfernal\/CVE-2021-21224",
"description": "ARM64 PoC for CVE-2021-21224",
"fork": false,
"created_at": "2021-11-30T15:01:14Z",
"updated_at": "2022-04-03T09:27:00Z",
"pushed_at": "2021-11-28T01:12:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -152,10 +152,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2023-10-09T06:38:42Z",
"updated_at": "2023-10-23T16:23:21Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 239,
"watchers_count": 239,
"stargazers_count": 240,
"watchers_count": 240,
"has_discussions": false,
"forks_count": 86,
"allow_forking": true,
@ -164,7 +164,7 @@
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 239,
"watchers": 240,
"score": 0,
"subscribers_count": 10
},

View file

@ -107,10 +107,10 @@
"description": "漏洞复现与poc收集CVE-2021-21975cve-2021-22005CVE-2021-26295VMware vCenter任意文件读取",
"fork": false,
"created_at": "2021-04-01T01:14:20Z",
"updated_at": "2023-09-28T11:26:21Z",
"updated_at": "2023-10-23T17:25:14Z",
"pushed_at": "2021-09-30T11:14:58Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -905,10 +905,10 @@
"description": "CVE-2021-26855 proxyLogon metasploit exploit script",
"fork": false,
"created_at": "2021-03-17T03:32:19Z",
"updated_at": "2023-09-28T11:25:52Z",
"updated_at": "2023-10-23T17:23:35Z",
"pushed_at": "2021-03-17T05:51:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -921,7 +921,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -618,10 +618,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2023-10-23T05:19:03Z",
"updated_at": "2023-10-23T12:22:33Z",
"pushed_at": "2022-12-17T16:10:46Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -630,7 +630,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 3
},

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-10-23T11:10:41Z",
"updated_at": "2023-10-23T17:14:10Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 894,
"watchers_count": 894,
"stargazers_count": 895,
"watchers_count": 895,
"has_discussions": false,
"forks_count": 175,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 175,
"watchers": 894,
"watchers": 895,
"score": 0,
"subscribers_count": 14
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-10-21T06:14:20Z",
"updated_at": "2023-10-23T16:55:12Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1651,
"watchers_count": 1651,
"stargazers_count": 1652,
"watchers_count": 1652,
"has_discussions": false,
"forks_count": 487,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 487,
"watchers": 1651,
"watchers": 1652,
"score": 0,
"subscribers_count": 25
},
@ -3703,7 +3703,7 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2023-10-23T11:10:31Z",
"updated_at": "2023-10-23T16:13:35Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3307,
"watchers_count": 3307,

View file

@ -1185,10 +1185,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-10-22T21:28:44Z",
"updated_at": "2023-10-23T15:57:23Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 458,
"watchers_count": 458,
"stargazers_count": 459,
"watchers_count": 459,
"has_discussions": false,
"forks_count": 130,
"allow_forking": true,
@ -1197,7 +1197,7 @@
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 458,
"watchers": 459,
"score": 0,
"subscribers_count": 15
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 30,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"forks": 31,
"watchers": 148,
"score": 0,
"subscribers_count": 11

View file

@ -18,13 +18,13 @@
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 17,
"score": 0,
"subscribers_count": 5

View file

@ -857,10 +857,10 @@
"description": "CVE-2022-30190-follina.py-修改版可以自定义word模板方便实战中钓鱼使用。",
"fork": false,
"created_at": "2022-06-02T12:33:18Z",
"updated_at": "2023-10-23T11:11:14Z",
"updated_at": "2023-10-23T14:34:12Z",
"pushed_at": "2023-04-13T16:46:26Z",
"stargazers_count": 387,
"watchers_count": 387,
"stargazers_count": 386,
"watchers_count": 386,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -869,7 +869,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 387,
"watchers": 386,
"score": 0,
"subscribers_count": 4
},

32
2022/CVE-2022-38601.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 708832668,
"name": "CVE-2022-38601",
"full_name": "jet-pentest\/CVE-2022-38601",
"owner": {
"login": "jet-pentest",
"id": 71512502,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
"html_url": "https:\/\/github.com\/jet-pentest"
},
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2022-38601",
"description": "CVE-2022-38601",
"fork": false,
"created_at": "2023-10-23T13:34:53Z",
"updated_at": "2023-10-23T14:13:40Z",
"pushed_at": "2023-10-23T14:13:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -226,10 +226,10 @@
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
"fork": false,
"created_at": "2023-02-06T10:44:43Z",
"updated_at": "2023-10-13T16:53:46Z",
"updated_at": "2023-10-23T14:41:21Z",
"pushed_at": "2023-08-16T15:37:00Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -242,7 +242,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 0
},

View file

@ -73,10 +73,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-10-21T02:40:35Z",
"updated_at": "2023-10-23T14:29:52Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 841,
"watchers_count": 841,
"stargazers_count": 842,
"watchers_count": 842,
"has_discussions": false,
"forks_count": 72,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 841,
"watchers": 842,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-18T12:22:57Z",
"updated_at": "2023-10-19T12:57:32Z",
"updated_at": "2023-10-23T18:16:38Z",
"pushed_at": "2023-06-18T12:41:52Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 6
}

View file

@ -44,17 +44,17 @@
"fork": false,
"created_at": "2023-10-17T08:00:18Z",
"updated_at": "2023-10-20T12:29:48Z",
"pushed_at": "2023-10-17T11:28:05Z",
"pushed_at": "2023-10-23T18:23:25Z",
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 15,
"score": 0,
"subscribers_count": 0
@ -133,10 +133,10 @@
"description": "CVE-2023-20198 & 0Day Implant Scanner",
"fork": false,
"created_at": "2023-10-17T22:41:14Z",
"updated_at": "2023-10-23T07:37:59Z",
"updated_at": "2023-10-23T15:18:08Z",
"pushed_at": "2023-10-23T00:19:21Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 2
},

View file

@ -143,13 +143,13 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 50,
"score": 0,
"subscribers_count": 6

View file

@ -164,7 +164,7 @@
"fork": false,
"created_at": "2023-10-23T11:36:29Z",
"updated_at": "2023-10-23T11:36:29Z",
"pushed_at": "2023-10-23T11:36:29Z",
"pushed_at": "2023-10-23T13:44:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,12 +73,12 @@
"description": "CVE-2023-22515: Confluence Broken Access Control Exploit",
"fork": false,
"created_at": "2023-10-10T21:40:09Z",
"updated_at": "2023-10-23T07:46:11Z",
"updated_at": "2023-10-23T13:23:14Z",
"pushed_at": "2023-10-17T22:04:13Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 19,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -93,8 +93,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 19,
"watchers": 80,
"forks": 21,
"watchers": 81,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.",
"fork": false,
"created_at": "2023-07-12T13:01:33Z",
"updated_at": "2023-08-17T22:28:24Z",
"updated_at": "2023-10-23T13:41:57Z",
"pushed_at": "2023-07-12T13:17:54Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-29336",
"fork": false,
"created_at": "2023-07-27T17:28:41Z",
"updated_at": "2023-10-19T16:17:14Z",
"updated_at": "2023-10-23T16:16:05Z",
"pushed_at": "2023-09-23T14:30:41Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,12 +13,12 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2023-10-23T08:15:43Z",
"updated_at": "2023-10-23T13:26:14Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 169,
"watchers_count": 169,
"has_discussions": false,
"forks_count": 23,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,8 +31,8 @@
"sharepoint"
],
"visibility": "public",
"forks": 23,
"watchers": 168,
"forks": 22,
"watchers": 169,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver",
"fork": false,
"created_at": "2023-09-24T21:59:23Z",
"updated_at": "2023-10-23T07:42:28Z",
"updated_at": "2023-10-23T16:34:22Z",
"pushed_at": "2023-10-12T19:18:32Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 25,
"watchers": 91,
"score": 0,
"subscribers_count": 6

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-10-22T10:17:30Z",
"updated_at": "2023-10-23T16:43:33Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 575,
"watchers_count": 575,
"stargazers_count": 577,
"watchers_count": 577,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 47,
"watchers": 575,
"watchers": 577,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")",
"fork": false,
"created_at": "2023-09-13T04:00:14Z",
"updated_at": "2023-10-22T14:29:35Z",
"updated_at": "2023-10-23T17:06:20Z",
"pushed_at": "2023-09-13T04:50:29Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 153,
"watchers": 154,
"score": 0,
"subscribers_count": 4
},

View file

@ -333,7 +333,7 @@
"description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646",
"fork": false,
"created_at": "2023-08-09T14:05:24Z",
"updated_at": "2023-10-20T20:03:36Z",
"updated_at": "2023-10-23T14:09:58Z",
"pushed_at": "2023-08-11T10:31:01Z",
"stargazers_count": 22,
"watchers_count": 22,

View file

@ -18,13 +18,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 10,
"score": 0,
"subscribers_count": 1

View file

@ -736,7 +736,7 @@
"description": "CVE-2023-38831 WinRaR Exploit Generator",
"fork": false,
"created_at": "2023-09-12T14:07:00Z",
"updated_at": "2023-09-25T15:36:35Z",
"updated_at": "2023-10-23T12:37:50Z",
"pushed_at": "2023-09-12T16:39:44Z",
"stargazers_count": 6,
"watchers_count": 6,

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-40477 PoC by Wild-Pointer",
"fork": false,
"created_at": "2023-08-29T16:29:48Z",
"updated_at": "2023-10-18T11:33:47Z",
"updated_at": "2023-10-23T17:18:42Z",
"pushed_at": "2023-08-30T14:34:32Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
"updated_at": "2023-10-23T11:02:10Z",
"updated_at": "2023-10-23T15:31:55Z",
"pushed_at": "2023-10-20T23:04:03Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 136,
"watchers": 139,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
"updated_at": "2023-10-23T01:26:36Z",
"updated_at": "2023-10-23T16:16:02Z",
"pushed_at": "2023-10-14T16:43:31Z",
"stargazers_count": 170,
"watchers_count": 170,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 170,
"watchers": 172,
"score": 0,
"subscribers_count": 6
},
@ -48,7 +48,7 @@
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -62,7 +62,7 @@
"proof-of-concept"
],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 33,
"score": 0,
"subscribers_count": 2
@ -171,12 +171,12 @@
"description": "A python based exploit to test out rapid reset attack (CVE-2023-44487)",
"fork": false,
"created_at": "2023-10-16T11:07:50Z",
"updated_at": "2023-10-19T14:04:50Z",
"updated_at": "2023-10-23T14:34:54Z",
"pushed_at": "2023-10-16T12:32:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -192,8 +192,8 @@
"zero-day"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

32
2023/CVE-2023-46197.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 708807176,
"name": "CVE-2023-46197",
"full_name": "RandomRobbieBF\/CVE-2023-46197",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-46197",
"description": "Popup by Supsystic <= 1.10.19 - Missing Authorization to Sensitive Information Exposure",
"fork": false,
"created_at": "2023-10-23T12:38:37Z",
"updated_at": "2023-10-23T12:38:37Z",
"pushed_at": "2023-10-23T12:44:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2023-10-22T22:45:19Z",
"updated_at": "2023-10-23T14:54:29Z",
"pushed_at": "2023-10-05T23:33:49Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 243,
"watchers": 244,
"score": 0,
"subscribers_count": 13
},

View file

@ -4635,6 +4635,9 @@
- [leekenghwa/CVE-2023-46003](https://github.com/leekenghwa/CVE-2023-46003)
### CVE-2023-46197
- [RandomRobbieBF/CVE-2023-46197](https://github.com/RandomRobbieBF/CVE-2023-46197)
### CVE-2023-51504
- [Sybelle03/CVE-2023-51504](https://github.com/Sybelle03/CVE-2023-51504)
@ -9367,6 +9370,9 @@
- [sornram9254/CVE-2022-38577-Processmaker](https://github.com/sornram9254/CVE-2022-38577-Processmaker)
### CVE-2022-38601
- [jet-pentest/CVE-2022-38601](https://github.com/jet-pentest/CVE-2022-38601)
### CVE-2022-38604 (2023-04-10)
<code>Wacom Driver 6.3.46-1 for Windows and lower was discovered to contain an arbitrary file deletion vulnerability.
@ -12257,13 +12263,6 @@
- [security-dbg/CVE-2021-21220](https://github.com/security-dbg/CVE-2021-21220)
### CVE-2021-21224 (2021-04-26)
<code>Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
</code>
- [lnfernal/CVE-2021-21224](https://github.com/lnfernal/CVE-2021-21224)
### CVE-2021-21234 (2021-01-05)
<code>spring-boot-actuator-logview in a library that adds a simple logfile viewer as spring boot actuator endpoint. It is maven package &quot;eu.hinsch:spring-boot-actuator-logview&quot;. In spring-boot-actuator-logview before version 0.2.13 there is a directory traversal vulnerability. The nature of this library is to expose a log file directory via admin (spring boot actuator) HTTP endpoints. Both the filename to view and a base folder (relative to the logging folder root) can be specified via request parameters. While the filename parameter was checked to prevent directory traversal exploits (so that `filename=../somefile` would not work), the base folder parameter was not sufficiently checked, so that `filename=somefile&amp;base=../` could access a file outside the logging base directory). The vulnerability has been patched in release 0.2.13. Any users of 0.2.12 should be able to update without any issues as there are no other changes in that release. There is no workaround to fix the vulnerability other than updating or removing the dependency. However, removing read access of the user the application is run with to any directory not required for running the application can limit the impact. Additionally, access to the logview endpoint can be limited by deploying the application behind a reverse proxy.