Auto Update 2024/02/20 00:26:20

This commit is contained in:
motikan2010-bot 2024-02-20 09:26:20 +09:00
parent 2ebd8c74d3
commit 8af2febc1f
23 changed files with 115 additions and 80 deletions

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2024-02-14T03:45:32Z",
"updated_at": "2024-02-19T18:18:10Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 133,
"watchers_count": 133,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 55,
"watchers": 133,
"watchers": 134,
"score": 0,
"subscribers_count": 11
},

View file

@ -103,10 +103,10 @@
"description": "Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.",
"fork": false,
"created_at": "2021-11-14T14:30:10Z",
"updated_at": "2023-02-22T19:51:54Z",
"updated_at": "2024-02-19T23:43:03Z",
"pushed_at": "2023-09-19T23:51:52Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -1444,10 +1444,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2024-02-07T06:42:22Z",
"updated_at": "2024-02-19T22:05:00Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 509,
"watchers_count": 509,
"stargazers_count": 510,
"watchers_count": 510,
"has_discussions": false,
"forks_count": 166,
"allow_forking": true,
@ -1462,7 +1462,7 @@
],
"visibility": "public",
"forks": 166,
"watchers": 509,
"watchers": 510,
"score": 0,
"subscribers_count": 26
},

View file

@ -1228,10 +1228,10 @@
"description": null,
"fork": false,
"created_at": "2020-11-05T15:17:14Z",
"updated_at": "2020-11-05T15:19:05Z",
"updated_at": "2024-02-19T23:41:35Z",
"pushed_at": "2020-11-05T15:19:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1240,7 +1240,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -27,6 +27,6 @@
"forks": 3,
"watchers": 10,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
}
]

View file

@ -61,7 +61,7 @@
"forks": 6,
"watchers": 49,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 263383108,

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-02-14T09:30:44Z",
"updated_at": "2024-02-19T23:09:17Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 955,
"watchers_count": 955,
"stargazers_count": 956,
"watchers_count": 956,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 955,
"watchers": 956,
"score": 0,
"subscribers_count": 14
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-02-14T20:33:48Z",
"updated_at": "2024-02-19T22:25:24Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 687,
"watchers_count": 687,
"stargazers_count": 688,
"watchers_count": 688,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 687,
"watchers": 688,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2024-02-07T13:52:40Z",
"updated_at": "2024-02-20T00:17:56Z",
"pushed_at": "2023-05-14T04:54:32Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 2
},
@ -5010,7 +5010,7 @@
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 19,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -5023,7 +5023,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 19,
"forks": 18,
"watchers": 73,
"score": 0,
"subscribers_count": 6

View file

@ -703,10 +703,10 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2024-01-25T04:40:49Z",
"updated_at": "2024-02-19T22:16:37Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -717,7 +717,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.",
"fork": false,
"created_at": "2023-07-13T13:17:20Z",
"updated_at": "2024-02-19T14:15:01Z",
"updated_at": "2024-02-19T21:30:31Z",
"pushed_at": "2024-02-11T03:01:51Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2024-02-06T08:58:10Z",
"updated_at": "2024-02-19T21:19:49Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2024-02-16T06:53:16Z",
"updated_at": "2024-02-19T21:09:21Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 355,
"watchers_count": 355,
"stargazers_count": 356,
"watchers_count": 356,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 355,
"watchers": 356,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-02-18T12:01:17Z",
"updated_at": "2024-02-19T19:48:00Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 608,
"watchers_count": 608,
"stargazers_count": 609,
"watchers_count": 609,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 54,
"watchers": 608,
"watchers": 609,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2024-02-15T18:59:19Z",
"updated_at": "2024-02-19T21:01:03Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 150,
"watchers_count": 150,

View file

@ -13,10 +13,10 @@
"description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2",
"fork": false,
"created_at": "2023-08-09T19:56:07Z",
"updated_at": "2024-02-04T19:28:17Z",
"updated_at": "2024-02-19T20:37:07Z",
"pushed_at": "2023-08-10T05:12:20Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-02-19T11:32:00Z",
"updated_at": "2024-02-20T00:13:57Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 746,
"watchers_count": 746,
"stargazers_count": 747,
"watchers_count": 747,
"has_discussions": false,
"forks_count": 136,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 136,
"watchers": 746,
"watchers": 747,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-02-19T10:29:40Z",
"updated_at": "2024-02-19T20:20:17Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 3
},

32
2023/CVE-2023-49496.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 760186862,
"name": "CVE-2023-49496",
"full_name": "HuangYanQwQ\/CVE-2023-49496",
"owner": {
"login": "HuangYanQwQ",
"id": 155517523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155517523?v=4",
"html_url": "https:\/\/github.com\/HuangYanQwQ"
},
"html_url": "https:\/\/github.com\/HuangYanQwQ\/CVE-2023-49496",
"description": null,
"fork": false,
"created_at": "2024-02-20T00:11:52Z",
"updated_at": "2024-02-20T00:11:52Z",
"pushed_at": "2024-02-20T00:11:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-02-19T18:25:05Z",
"updated_at": "2024-02-19T19:24:20Z",
"pushed_at": "2024-02-17T07:08:49Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 2
},
@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-02-19T17:54:23Z",
"pushed_at": "2024-02-18T21:08:22Z",
"stargazers_count": 258,
"watchers_count": 258,
"updated_at": "2024-02-19T23:59:31Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 268,
"watchers_count": 268,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 258,
"watchers": 268,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-02-17T02:43:38Z",
"updated_at": "2024-02-19T20:37:23Z",
"pushed_at": "2024-02-01T06:50:32Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 91,
"watchers": 92,
"score": 0,
"subscribers_count": 1
},

View file

@ -7064,6 +7064,9 @@
- [zunak/CVE-2023-49471](https://github.com/zunak/CVE-2023-49471)
### CVE-2023-49496
- [HuangYanQwQ/CVE-2023-49496](https://github.com/HuangYanQwQ/CVE-2023-49496)
### CVE-2023-49539
- [geraldoalcantara/CVE-2023-49539](https://github.com/geraldoalcantara/CVE-2023-49539)