Auto Update 2023/03/12 18:28:05

This commit is contained in:
motikan2010-bot 2023-03-13 03:28:05 +09:00
parent 0689bc2b94
commit 801e954016
27 changed files with 164 additions and 91 deletions

View file

@ -13,10 +13,10 @@
"description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2018-09-03T03:11:24Z",
"updated_at": "2023-02-01T21:09:57Z",
"updated_at": "2023-03-12T16:14:08Z",
"pushed_at": "2022-12-04T19:32:52Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 71,
"watchers": 72,
"score": 0
},
{

View file

@ -138,7 +138,7 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -149,7 +149,7 @@
"struts"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 15,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Linux 内核VMA-UAF 提权漏洞CVE-2018-17182,0day",
"fork": false,
"created_at": "2018-09-29T15:58:55Z",
"updated_at": "2023-03-12T09:42:40Z",
"updated_at": "2023-03-12T14:07:25Z",
"pushed_at": "2018-10-02T09:03:37Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 127,
"watchers": 128,
"score": 0
},
{

View file

@ -83,7 +83,7 @@
"stargazers_count": 548,
"watchers_count": 548,
"has_discussions": false,
"forks_count": 178,
"forks_count": 179,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -99,7 +99,7 @@
"sa-core-2018-002"
],
"visibility": "public",
"forks": 178,
"forks": 179,
"watchers": 548,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2023-03-10T22:22:15Z",
"updated_at": "2023-03-12T15:44:26Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 319,
"watchers_count": 319,
"stargazers_count": 320,
"watchers_count": 320,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 319,
"watchers": 320,
"score": 0
}
]

View file

@ -134,10 +134,10 @@
"description": "Confluence 未授权 RCE (CVE-2019-3396) 漏洞",
"fork": false,
"created_at": "2019-04-10T02:22:24Z",
"updated_at": "2023-02-28T01:22:56Z",
"updated_at": "2023-03-12T15:58:35Z",
"pushed_at": "2019-11-01T14:33:21Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -146,7 +146,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 145,
"watchers": 146,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 605,
"watchers_count": 605,
"has_discussions": false,
"forks_count": 165,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 165,
"forks": 166,
"watchers": 605,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2023-03-11T18:36:04Z",
"updated_at": "2023-03-12T12:42:30Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 140,
"watchers": 141,
"score": 0
}
]

View file

@ -100,10 +100,10 @@
"description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞",
"fork": false,
"created_at": "2020-05-21T14:30:46Z",
"updated_at": "2023-03-02T11:32:11Z",
"updated_at": "2023-03-12T16:16:36Z",
"pushed_at": "2020-05-21T15:13:22Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 51,
"watchers": 52,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
"fork": false,
"created_at": "2021-03-11T15:27:25Z",
"updated_at": "2023-03-11T18:36:04Z",
"updated_at": "2023-03-12T12:42:30Z",
"pushed_at": "2021-05-25T11:14:56Z",
"stargazers_count": 140,
"watchers_count": 140,
"stargazers_count": 141,
"watchers_count": 141,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 140,
"watchers": 141,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 51,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"tcpip"
],
"visibility": "public",
"forks": 51,
"forks": 50,
"watchers": 221,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Windows Etw LPE",
"fork": false,
"created_at": "2021-10-12T03:50:44Z",
"updated_at": "2022-11-21T03:56:30Z",
"updated_at": "2023-03-12T15:03:23Z",
"pushed_at": "2021-10-12T05:52:00Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2023-03-08T17:44:19Z",
"updated_at": "2023-03-12T15:53:02Z",
"pushed_at": "2022-07-25T20:41:30Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 48,
"watchers": 49,
"score": 0
},
{
@ -909,10 +909,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-03-11T03:11:37Z",
"updated_at": "2023-03-12T17:18:20Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1545,
"watchers_count": 1545,
"stargazers_count": 1546,
"watchers_count": 1546,
"has_discussions": false,
"forks_count": 449,
"allow_forking": true,
@ -926,7 +926,7 @@
],
"visibility": "public",
"forks": 449,
"watchers": 1545,
"watchers": 1546,
"score": 0
},
{

View file

@ -226,10 +226,10 @@
"description": "Spring Cloud Function Vulnerable Application \/ CVE-2022-22963",
"fork": false,
"created_at": "2022-03-31T14:32:14Z",
"updated_at": "2023-03-12T10:19:16Z",
"updated_at": "2023-03-12T14:35:00Z",
"pushed_at": "2022-04-01T12:51:25Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -238,7 +238,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -130,13 +130,13 @@
"stargazers_count": 279,
"watchers_count": 279,
"has_discussions": false,
"forks_count": 217,
"forks_count": 219,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 217,
"forks": 219,
"watchers": 279,
"score": 0
},
@ -2162,5 +2162,38 @@
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 613032720,
"name": "Spring4Shell-PoC-exploit",
"full_name": "gokul-ramesh\/Spring4Shell-PoC-exploit",
"owner": {
"login": "gokul-ramesh",
"id": 65040016,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65040016?v=4",
"html_url": "https:\/\/github.com\/gokul-ramesh"
},
"html_url": "https:\/\/github.com\/gokul-ramesh\/Spring4Shell-PoC-exploit",
"description": "Demonstrable Proof of Concept Exploit for Spring4Shell Vulnerability (CVE-2022-22965)",
"fork": false,
"created_at": "2023-03-12T17:37:51Z",
"updated_at": "2023-03-12T17:45:24Z",
"pushed_at": "2023-03-12T17:46:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2022-22965",
"exploit-poc",
"spring4shell"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-24T20:19:55Z",
"updated_at": "2022-12-23T03:18:43Z",
"updated_at": "2023-03-12T12:42:23Z",
"pushed_at": "2022-05-26T16:07:18Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 152,
"watchers": 153,
"score": 0
},
{

View file

@ -225,7 +225,7 @@
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -235,7 +235,7 @@
"cve-2022-39197"
],
"visibility": "public",
"forks": 39,
"forks": 40,
"watchers": 227,
"score": 0
},

View file

@ -966,7 +966,7 @@
"fork": false,
"created_at": "2022-12-07T17:58:59Z",
"updated_at": "2023-01-31T12:19:49Z",
"pushed_at": "2023-01-14T17:51:35Z",
"pushed_at": "2023-03-12T17:06:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
@ -1090,7 +1090,7 @@
"fork": false,
"created_at": "2023-03-01T20:56:37Z",
"updated_at": "2023-03-01T20:57:17Z",
"pushed_at": "2023-03-11T14:41:46Z",
"pushed_at": "2023-03-12T17:34:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -130,7 +130,7 @@
"fork": false,
"created_at": "2023-02-26T02:33:54Z",
"updated_at": "2023-03-12T06:04:52Z",
"pushed_at": "2023-03-12T00:38:54Z",
"pushed_at": "2023-03-12T17:37:44Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,

31
2023/CVE-2023-0861.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 613034339,
"name": "CVE-2023-0861-POC",
"full_name": "seifallahhomrani1\/CVE-2023-0861-POC",
"owner": {
"login": "seifallahhomrani1",
"id": 29190315,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29190315?v=4",
"html_url": "https:\/\/github.com\/seifallahhomrani1"
},
"html_url": "https:\/\/github.com\/seifallahhomrani1\/CVE-2023-0861-POC",
"description": "Analyzing and Reproducing the Command Injection Vulnerability (CVE-2023-0861) in NetModule Routers",
"fork": false,
"created_at": "2023-03-12T17:43:00Z",
"updated_at": "2023-03-12T17:52:59Z",
"pushed_at": "2023-03-12T17:52:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 180,
"watchers_count": 180,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"use-after-free"
],
"visibility": "public",
"forks": 39,
"forks": 40,
"watchers": 180,
"score": 0
},

View file

@ -71,10 +71,10 @@
"description": "A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).",
"fork": false,
"created_at": "2023-03-08T06:20:45Z",
"updated_at": "2023-03-12T10:18:03Z",
"updated_at": "2023-03-12T17:14:39Z",
"pushed_at": "2023-03-08T06:21:58Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 33,
"watchers": 37,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2023-03-12T11:07:26Z",
"updated_at": "2023-03-12T16:55:33Z",
"pushed_at": "2023-03-10T08:58:44Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": false,
"forks_count": 94,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 94,
"watchers": 257,
"forks": 95,
"watchers": 261,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2023-03-12T11:45:42Z",
"updated_at": "2023-03-12T15:18:03Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 55,
"watchers": 59,
"score": 0
}
]

View file

@ -103,10 +103,10 @@
"description": "CVE-2023-21839工具",
"fork": false,
"created_at": "2023-03-11T08:26:30Z",
"updated_at": "2023-03-11T19:18:55Z",
"updated_at": "2023-03-12T14:31:44Z",
"pushed_at": "2023-03-11T08:28:28Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-03-12T10:34:19Z",
"updated_at": "2023-03-12T14:07:48Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -364,10 +364,10 @@
"description": "Bulk scanner + get config from CVE-2023-23752",
"fork": false,
"created_at": "2023-03-09T07:42:03Z",
"updated_at": "2023-03-10T21:24:42Z",
"updated_at": "2023-03-12T16:55:52Z",
"pushed_at": "2023-03-10T23:58:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -380,7 +380,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 3,
"score": 0
},
{

View file

@ -66,6 +66,14 @@ Improper Restriction of Excessive Authentication Attempts in GitHub repository m
- [0xsu3ks/CVE-2023-0860](https://github.com/0xsu3ks/CVE-2023-0860)
### CVE-2023-0861 (2023-02-16)
<code>
NetModule NSRW web administration interface executes an OS command constructed with unsanitized user input. A successful exploit could allow an authenticated user to execute arbitrary commands with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103.
</code>
- [seifallahhomrani1/CVE-2023-0861-POC](https://github.com/seifallahhomrani1/CVE-2023-0861-POC)
### CVE-2023-1112 (2023-03-01)
<code>
@ -2072,6 +2080,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [zangcc/CVE-2022-22965-rexbb](https://github.com/zangcc/CVE-2022-22965-rexbb)
- [ajith737/Spring4Shell-CVE-2022-22965-POC](https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC)
- [pwnwriter/CVE-2022-22965](https://github.com/pwnwriter/CVE-2022-22965)
- [gokul-ramesh/Spring4Shell-PoC-exploit](https://github.com/gokul-ramesh/Spring4Shell-PoC-exploit)
### CVE-2022-22966 (2022-04-14)