Auto Update 2023/01/12 18:32:47

This commit is contained in:
motikan2010-bot 2023-01-13 03:32:47 +09:00
parent 5d6792e052
commit a947e93860
27 changed files with 141 additions and 111 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2016-4437-Shiro反序列化爆破模块和key,命令执行反弹shell的脚本",
"fork": false,
"created_at": "2020-05-27T05:02:04Z",
"updated_at": "2022-11-09T13:50:27Z",
"updated_at": "2023-01-12T16:55:35Z",
"pushed_at": "2020-06-27T10:17:43Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 52,
"watchers": 53,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 195,
"watchers_count": 195,
"has_discussions": false,
"forks_count": 86,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 86,
"forks": 87,
"watchers": 195,
"score": 0
},

View file

@ -395,10 +395,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
"updated_at": "2023-01-01T06:42:48Z",
"updated_at": "2023-01-12T12:32:26Z",
"pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 378,
"watchers_count": 378,
"stargazers_count": 377,
"watchers_count": 377,
"has_discussions": false,
"forks_count": 194,
"allow_forking": true,
@ -418,7 +418,7 @@
],
"visibility": "public",
"forks": 194,
"watchers": 378,
"watchers": 377,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()",
"fork": false,
"created_at": "2020-07-20T03:27:24Z",
"updated_at": "2022-11-09T18:08:38Z",
"updated_at": "2023-01-12T17:35:53Z",
"pushed_at": "2020-07-20T03:51:06Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 79,
"watchers": 80,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 16,
"score": 0
}

View file

@ -778,10 +778,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-01-12T10:20:02Z",
"updated_at": "2023-01-12T12:38:28Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 816,
"watchers_count": 816,
"stargazers_count": 817,
"watchers_count": 817,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -797,7 +797,7 @@
],
"visibility": "public",
"forks": 91,
"watchers": 816,
"watchers": 817,
"score": 0
},
{

View file

@ -191,10 +191,10 @@
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2022-12-06T00:12:56Z",
"updated_at": "2023-01-12T12:56:06Z",
"pushed_at": "2021-12-14T05:12:17Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -203,7 +203,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 102,
"watchers": 103,
"score": 0
},
{

View file

@ -169,7 +169,7 @@
"stargazers_count": 938,
"watchers_count": 938,
"has_discussions": false,
"forks_count": 310,
"forks_count": 309,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -179,7 +179,7 @@
"poc"
],
"visibility": "public",
"forks": 310,
"forks": 309,
"watchers": 938,
"score": 0
},
@ -908,10 +908,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-01-10T17:26:47Z",
"updated_at": "2023-01-12T15:58:31Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 715,
"watchers_count": 715,
"stargazers_count": 716,
"watchers_count": 716,
"has_discussions": false,
"forks_count": 148,
"allow_forking": true,
@ -922,7 +922,7 @@
],
"visibility": "public",
"forks": 148,
"watchers": 715,
"watchers": 716,
"score": 0
},
{
@ -1919,10 +1919,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2023-01-05T11:36:49Z",
"updated_at": "2023-01-12T17:38:45Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 327,
"watchers_count": 327,
"stargazers_count": 328,
"watchers_count": 328,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -1931,7 +1931,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 327,
"watchers": 328,
"score": 0
},
{

View file

@ -192,7 +192,7 @@
"fork": false,
"created_at": "2021-10-27T14:29:10Z",
"updated_at": "2023-01-11T03:47:33Z",
"pushed_at": "2023-01-11T14:03:47Z",
"pushed_at": "2023-01-12T13:07:51Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,

View file

@ -47,10 +47,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-01-12T09:19:05Z",
"updated_at": "2023-01-12T13:43:52Z",
"pushed_at": "2023-01-10T16:16:17Z",
"stargazers_count": 502,
"watchers_count": 502,
"stargazers_count": 503,
"watchers_count": 503,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 502,
"watchers": 503,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2023-01-05T13:01:35Z",
"updated_at": "2023-01-12T16:48:37Z",
"pushed_at": "2022-05-03T10:40:20Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 59,
"watchers": 58,
"score": 0
}
]

View file

@ -392,7 +392,7 @@
"stargazers_count": 1036,
"watchers_count": 1036,
"has_discussions": false,
"forks_count": 473,
"forks_count": 474,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -400,7 +400,7 @@
"log4shell"
],
"visibility": "public",
"forks": 473,
"forks": 474,
"watchers": 1036,
"score": 0
},

View file

@ -13,19 +13,19 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-01-12T12:21:34Z",
"updated_at": "2023-01-12T17:40:09Z",
"pushed_at": "2023-01-10T16:25:49Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 13,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 73,
"forks": 16,
"watchers": 81,
"score": 0
}
]

View file

@ -242,11 +242,11 @@
"html_url": "https:\/\/github.com\/davwwwx"
},
"html_url": "https:\/\/github.com\/davwwwx\/CVE-2022-21449",
"description": "repo showcasing generating \"psychic signatures for java\"",
"description": "repo showcasing generating \"psychic signatures for java\" implemented in a nodejs environment 😅",
"fork": false,
"created_at": "2022-08-30T08:12:24Z",
"updated_at": "2022-08-30T08:40:08Z",
"pushed_at": "2022-08-30T08:40:05Z",
"updated_at": "2023-01-12T14:45:24Z",
"pushed_at": "2023-01-12T14:45:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -680,10 +680,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2023-01-12T10:20:02Z",
"updated_at": "2023-01-12T12:38:28Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 816,
"watchers_count": 816,
"stargazers_count": 817,
"watchers_count": 817,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -699,7 +699,7 @@
],
"visibility": "public",
"forks": 91,
"watchers": 816,
"watchers": 817,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2023-01-12T06:38:13Z",
"updated_at": "2023-01-12T17:01:57Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 679,
"watchers_count": 679,
"stargazers_count": 678,
"watchers_count": 678,
"has_discussions": false,
"forks_count": 109,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 109,
"watchers": 679,
"watchers": 678,
"score": 0
},
{

View file

@ -110,10 +110,10 @@
"description": "CVE-2022-30190 Follina POC",
"fork": false,
"created_at": "2022-05-31T06:45:25Z",
"updated_at": "2022-12-14T07:23:26Z",
"updated_at": "2023-01-12T13:58:30Z",
"pushed_at": "2022-05-31T09:35:37Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -122,7 +122,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 104,
"watchers": 105,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow",
"fork": false,
"created_at": "2022-05-20T10:05:55Z",
"updated_at": "2023-01-12T11:28:46Z",
"updated_at": "2023-01-12T15:15:31Z",
"pushed_at": "2022-07-25T06:33:54Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC ",
"fork": false,
"created_at": "2023-01-09T04:27:15Z",
"updated_at": "2023-01-12T06:13:46Z",
"updated_at": "2023-01-12T16:30:34Z",
"pushed_at": "2023-01-09T08:19:27Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 93,
"forks": 20,
"watchers": 96,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Apache Shiro CVE-2022-32532",
"fork": false,
"created_at": "2022-06-29T01:05:33Z",
"updated_at": "2022-10-31T00:20:37Z",
"updated_at": "2023-01-12T16:52:20Z",
"pushed_at": "2022-06-28T22:46:43Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Lenovo Diagnostics Driver EoP - Arbitrary R\/W",
"fork": false,
"created_at": "2022-11-09T14:15:30Z",
"updated_at": "2023-01-01T18:01:35Z",
"updated_at": "2023-01-12T15:01:37Z",
"pushed_at": "2022-12-05T23:36:42Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 129,
"watchers": 130,
"score": 0
},
{

View file

@ -260,13 +260,13 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 18,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM",
"fork": false,
"created_at": "2022-08-17T16:45:13Z",
"updated_at": "2023-01-09T16:13:33Z",
"updated_at": "2023-01-12T14:09:51Z",
"pushed_at": "2022-12-24T10:29:08Z",
"stargazers_count": 127,
"watchers_count": 127,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": true,
"forks_count": 21,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 127,
"watchers": 128,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 84,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-01-12T10:35:44Z",
"updated_at": "2023-01-12T15:49:49Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 234,
"watchers": 235,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-01-12T06:12:36Z",
"updated_at": "2023-01-12T17:35:04Z",
"pushed_at": "2023-01-06T06:31:57Z",
"stargazers_count": 597,
"watchers_count": 597,
"stargazers_count": 600,
"watchers_count": 600,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 597,
"watchers": 600,
"score": 0
},
{
@ -221,10 +221,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
"updated_at": "2023-01-12T10:17:21Z",
"pushed_at": "2023-01-11T11:05:06Z",
"stargazers_count": 72,
"watchers_count": 72,
"updated_at": "2023-01-12T18:34:52Z",
"pushed_at": "2023-01-12T17:06:41Z",
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -235,7 +235,36 @@
],
"visibility": "public",
"forks": 4,
"watchers": 72,
"watchers": 75,
"score": 0
},
{
"id": 588186913,
"name": "Mandela",
"full_name": "BomberFish\/Mandela",
"owner": {
"login": "BomberFish",
"id": 87151697,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87151697?v=4",
"html_url": "https:\/\/github.com\/BomberFish"
},
"html_url": "https:\/\/github.com\/BomberFish\/Mandela",
"description": "Simple customization app using CVE-2022-46689",
"fork": false,
"created_at": "2023-01-12T14:31:30Z",
"updated_at": "2023-01-12T17:06:38Z",
"pushed_at": "2023-01-12T18:21:35Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2023-01-12T12:33:30Z",
"updated_at": "2023-01-12T17:27:46Z",
"pushed_at": "2023-01-10T18:31:54Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 20,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 84,
"forks": 24,
"watchers": 110,
"score": 0
}
]

View file

@ -5071,6 +5071,7 @@ A race condition was addressed with additional validation. This issue is fixed i
- [straight-tamago/DockTransparent](https://github.com/straight-tamago/DockTransparent)
- [staturnzz/sw1tch](https://github.com/staturnzz/sw1tch)
- [straight-tamago/FileSwitcherX](https://github.com/straight-tamago/FileSwitcherX)
- [BomberFish/Mandela](https://github.com/BomberFish/Mandela)
### CVE-2022-47102
- [sudoninja-noob/CVE-2022-47102](https://github.com/sudoninja-noob/CVE-2022-47102)