Auto Update 2024/03/23 18:26:58

This commit is contained in:
motikan2010-bot 2024-03-24 03:26:58 +09:00
parent 35c9fb4010
commit aafcf7f27e
36 changed files with 163 additions and 163 deletions

View file

@ -13,10 +13,10 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2024-03-11T16:42:00Z",
"updated_at": "2024-03-23T16:59:47Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2302,
"watchers_count": 2302,
"stargazers_count": 2301,
"watchers_count": 2301,
"has_discussions": false,
"forks_count": 466,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 466,
"watchers": 2302,
"watchers": 2301,
"score": 0,
"subscribers_count": 117
},
@ -691,7 +691,7 @@
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
},
{
"id": 18705580,

View file

@ -2,14 +2,14 @@
{
"id": 229444408,
"name": "CVE-2016-3861",
"full_name": "zeroshotkevin\/CVE-2016-3861",
"full_name": "zxkevn\/CVE-2016-3861",
"owner": {
"login": "zeroshotkevin",
"login": "zxkevn",
"id": 1975987,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1975987?v=4",
"html_url": "https:\/\/github.com\/zeroshotkevin"
"html_url": "https:\/\/github.com\/zxkevn"
},
"html_url": "https:\/\/github.com\/zeroshotkevin\/CVE-2016-3861",
"html_url": "https:\/\/github.com\/zxkevn\/CVE-2016-3861",
"description": "my extended take on Mark Brand's CVE 2016-3861 libutils bug",
"fork": false,
"created_at": "2019-12-21T15:11:19Z",

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-03-19T19:16:36Z",
"updated_at": "2023-03-20T10:05:04Z",
"pushed_at": "2023-03-21T18:20:43Z",
"pushed_at": "2024-03-23T16:12:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -61,7 +61,7 @@
"forks": 62,
"watchers": 84,
"score": 0,
"subscribers_count": 8
"subscribers_count": 9
},
{
"id": 88316205,

View file

@ -73,10 +73,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2024-02-09T07:50:03Z",
"updated_at": "2024-03-23T16:45:15Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 535,
"watchers_count": 535,
"has_discussions": false,
"forks_count": 254,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 254,
"watchers": 536,
"watchers": 535,
"score": 0,
"subscribers_count": 28
},

View file

@ -76,7 +76,7 @@
"forks": 71,
"watchers": 544,
"score": 0,
"subscribers_count": 47
"subscribers_count": 46
},
{
"id": 116368807,

View file

@ -48,13 +48,13 @@
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 50,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 50,
"forks": 43,
"watchers": 95,
"score": 0,
"subscribers_count": 14

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-03-23T09:21:24Z",
"updated_at": "2024-03-23T15:35:47Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 6
},

View file

@ -3077,10 +3077,10 @@
"description": "这篇文章将分享Windows远程桌面服务漏洞CVE-2019-0708并详细讲解该漏洞及防御措施。作者作为网络安全的小白分享一些自学基础教程给大家主要是关于安全工具和实践操作的在线笔记希望您们喜欢。同时更希望您能与我一起操作和进步后续将深入学习网络安全和系统安全知识并分享相关实验。总之希望该系列文章对博友有所帮助写文不易大神们不喜勿喷谢谢",
"fork": false,
"created_at": "2020-02-19T05:40:22Z",
"updated_at": "2023-09-28T11:11:29Z",
"updated_at": "2024-03-23T13:43:09Z",
"pushed_at": "2020-03-13T12:53:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -3089,7 +3089,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2024-02-20T07:02:26Z",
"updated_at": "2024-03-23T12:48:09Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 315,
"watchers_count": 315,
"stargazers_count": 316,
"watchers_count": 316,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 315,
"watchers": 316,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "Exploit I discovered in October of 2022 with androids Package manager binary (pm) and the way it handled debugging flags, patched out by march 2023. Uses CVE-2019-16253 as a payload to obtain a system shell. ",
"fork": false,
"created_at": "2023-01-19T19:47:13Z",
"updated_at": "2024-03-20T19:13:50Z",
"updated_at": "2024-03-23T13:26:57Z",
"pushed_at": "2024-03-20T19:12:39Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 61,
"watchers": 63,
"score": 0,
"subscribers_count": 10
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-10-04T06:32:08Z",
"updated_at": "2024-01-05T10:49:46Z",
"updated_at": "2024-03-23T16:06:48Z",
"pushed_at": "2019-11-12T03:58:00Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2024-03-01T18:08:51Z",
"updated_at": "2024-03-23T15:56:03Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 405,
"watchers_count": 405,
"stargazers_count": 406,
"watchers_count": 406,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 405,
"watchers": 406,
"score": 0,
"subscribers_count": 7
}

View file

@ -79,10 +79,10 @@
"description": "CVE-2020-5902 BIG-IP",
"fork": false,
"created_at": "2020-07-05T16:38:32Z",
"updated_at": "2023-12-08T12:40:15Z",
"updated_at": "2024-03-23T16:43:51Z",
"pushed_at": "2021-10-13T07:53:46Z",
"stargazers_count": 371,
"watchers_count": 371,
"stargazers_count": 370,
"watchers_count": 370,
"has_discussions": false,
"forks_count": 112,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 112,
"watchers": 371,
"watchers": 370,
"score": 0,
"subscribers_count": 9
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 284,
"watchers_count": 284,
"has_discussions": false,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 284,
"score": 0,
"subscribers_count": 8

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-03-21T13:45:27Z",
"updated_at": "2024-03-23T17:30:41Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1294,
"watchers_count": 1294,
"stargazers_count": 1295,
"watchers_count": 1295,
"has_discussions": false,
"forks_count": 319,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 319,
"watchers": 1294,
"watchers": 1295,
"score": 0,
"subscribers_count": 27
},

View file

@ -103,10 +103,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2024-03-19T02:18:53Z",
"updated_at": "2024-03-23T17:29:08Z",
"pushed_at": "2023-08-02T09:35:14Z",
"stargazers_count": 869,
"watchers_count": 869,
"stargazers_count": 870,
"watchers_count": 870,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 869,
"watchers": 870,
"score": 0,
"subscribers_count": 25
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2024-03-22T16:30:07Z",
"updated_at": "2024-03-23T16:36:06Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 157,
"watchers": 158,
"score": 0,
"subscribers_count": 3
},

View file

@ -216,7 +216,7 @@
"fork": false,
"created_at": "2024-03-21T07:55:00Z",
"updated_at": "2024-03-22T15:49:52Z",
"pushed_at": "2024-03-22T01:59:02Z",
"pushed_at": "2024-03-23T12:36:57Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -586,10 +586,10 @@
"description": "confluence CVE-2023-22527 漏洞利用工具,支持冰蝎\/哥斯拉内存马注入,支持设置 http 代理",
"fork": false,
"created_at": "2024-02-26T02:34:44Z",
"updated_at": "2024-03-23T01:34:56Z",
"updated_at": "2024-03-23T13:08:10Z",
"pushed_at": "2024-02-26T03:05:35Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -598,7 +598,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
"updated_at": "2024-03-23T11:18:27Z",
"updated_at": "2024-03-23T16:18:30Z",
"pushed_at": "2024-03-22T06:45:43Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 45,
"watchers": 54,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-09T08:23:09Z",
"updated_at": "2024-03-21T16:38:03Z",
"updated_at": "2024-03-23T16:48:58Z",
"pushed_at": "2024-03-10T04:37:26Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

32
2023/CVE-2023-40028.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 776463391,
"name": "CVE-2023-40028",
"full_name": "0xyassine\/CVE-2023-40028",
"owner": {
"login": "0xyassine",
"id": 64599486,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64599486?v=4",
"html_url": "https:\/\/github.com\/0xyassine"
},
"html_url": "https:\/\/github.com\/0xyassine\/CVE-2023-40028",
"description": null,
"fork": false,
"created_at": "2024-03-23T15:25:49Z",
"updated_at": "2024-03-23T15:34:32Z",
"pushed_at": "2024-03-23T15:34:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2024-03-17T19:08:56Z",
"updated_at": "2024-03-23T13:37:42Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2023-4596, unauthenticated Remote Command Execution through arbitrary file uploads.",
"fork": false,
"created_at": "2023-08-30T22:40:10Z",
"updated_at": "2024-03-12T18:46:17Z",
"updated_at": "2024-03-23T13:17:11Z",
"pushed_at": "2024-02-08T20:41:01Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2024-03-23T12:18:20Z",
"updated_at": "2024-03-23T16:36:45Z",
"pushed_at": "2024-01-20T02:27:51Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 173,
"watchers": 174,
"score": 0,
"subscribers_count": 2
},

View file

@ -107,10 +107,10 @@
"description": "The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist.",
"fork": false,
"created_at": "2024-01-18T13:25:46Z",
"updated_at": "2024-02-19T06:57:34Z",
"pushed_at": "2024-01-18T13:38:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2024-03-23T16:03:05Z",
"pushed_at": "2024-03-23T14:52:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "0day for Citrix Netscaler ADC and NetScaler Gateway latest versions",
"fork": false,
"created_at": "2024-03-04T08:57:27Z",
"updated_at": "2024-03-21T16:38:03Z",
"updated_at": "2024-03-23T16:48:58Z",
"pushed_at": "2024-03-04T09:36:29Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,32 +0,0 @@
[
{
"id": 775151369,
"name": "CVE-2024-1086",
"full_name": "Notselwyn\/CVE-2024-1086",
"owner": {
"login": "Notselwyn",
"id": 68616630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68616630?v=4",
"html_url": "https:\/\/github.com\/Notselwyn"
},
"html_url": "https:\/\/github.com\/Notselwyn\/CVE-2024-1086",
"description": "Proof-of-concept exploit for CVE-2024-1086, working on most Linux kernels between (including) v5.14 and (including) v6.6, including (but not limited to) Debian, Ubuntu, and KernelCTF.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-03-20T21:17:44Z",
"pushed_at": "2024-03-20T21:17:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Unauthenticated Command Injection In Progress Kemp LoadMaster",
"fork": false,
"created_at": "2024-03-19T22:23:18Z",
"updated_at": "2024-03-22T18:37:34Z",
"updated_at": "2024-03-23T17:56:13Z",
"pushed_at": "2024-03-19T22:25:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!",
"fork": false,
"created_at": "2024-02-21T09:42:04Z",
"updated_at": "2024-03-20T20:19:27Z",
"updated_at": "2024-03-23T17:09:36Z",
"pushed_at": "2024-02-22T05:22:35Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 87,
"watchers": 88,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "The script in this repository only checks whether the vulnerabilities specified in the Ivanti Connect Secure product exist.",
"fork": false,
"created_at": "2024-01-18T13:25:46Z",
"updated_at": "2024-02-19T06:57:34Z",
"pushed_at": "2024-01-18T13:38:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2024-03-23T16:03:05Z",
"pushed_at": "2024-03-23T14:52:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-14T17:48:49Z",
"updated_at": "2024-03-23T10:24:49Z",
"updated_at": "2024-03-23T17:57:53Z",
"pushed_at": "2024-03-14T17:49:48Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-04T22:44:36Z",
"updated_at": "2024-03-19T20:17:50Z",
"updated_at": "2024-03-23T15:24:03Z",
"pushed_at": "2024-03-05T20:53:11Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},
@ -76,10 +76,10 @@
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-06T03:15:03Z",
"updated_at": "2024-03-22T09:45:15Z",
"updated_at": "2024-03-23T15:23:57Z",
"pushed_at": "2024-03-11T07:57:40Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -98,7 +98,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "A vuln about csapp.",
"fork": false,
"created_at": "2024-03-19T01:53:48Z",
"updated_at": "2024-03-19T01:53:49Z",
"updated_at": "2024-03-23T16:52:04Z",
"pushed_at": "2024-03-19T02:03:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -66,13 +66,6 @@
- [Matrexdz/CVE-2024-1071](https://github.com/Matrexdz/CVE-2024-1071)
- [Matrexdz/CVE-2024-1071-Docker](https://github.com/Matrexdz/CVE-2024-1071-Docker)
### CVE-2024-1086 (2024-01-31)
<code>A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nThe nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.\n\nWe recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.\n\n
</code>
- [Notselwyn/CVE-2024-1086](https://github.com/Notselwyn/CVE-2024-1086)
### CVE-2024-1208 (2024-02-05)
<code>The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.
@ -6008,6 +6001,13 @@
### CVE-2023-40000
- [rxerium/CVE-2023-40000](https://github.com/rxerium/CVE-2023-40000)
### CVE-2023-40028 (2023-08-15)
<code>Ghost is an open source content management system. Versions prior to 5.59.1 are subject to a vulnerability which allows authenticated users to upload files that are symlinks. This can be exploited to perform an arbitrary file read of any file on the host operating system. Site administrators can check for exploitation of this issue by looking for unknown symlinks within Ghost's `content/` folder. Version 5.59.1 contains a fix for this issue. All users are advised to upgrade. There are no known workarounds for this vulnerability.
</code>
- [0xyassine/CVE-2023-40028](https://github.com/0xyassine/CVE-2023-40028)
### CVE-2023-40031 (2023-08-25)
<code>Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to heap buffer write overflow in `Utf8_16_Read::convert`. This issue may lead to arbitrary code execution. As of time of publication, no known patches are available in existing versions of Notepad++.
@ -36636,7 +36636,7 @@
<code>LibUtils in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-09-01, and 7.0 before 2016-09-01 mishandles conversions between Unicode character encodings with different encoding widths, which allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted file, aka internal bug 29250543.
</code>
- [zeroshotkevin/CVE-2016-3861](https://github.com/zeroshotkevin/CVE-2016-3861)
- [zxkevn/CVE-2016-3861](https://github.com/zxkevn/CVE-2016-3861)
### CVE-2016-3955 (2016-07-03)