Auto Update 2023/02/05 12:33:03

This commit is contained in:
motikan2010-bot 2023-02-05 21:33:03 +09:00
parent dee933bc4c
commit b3a9d1db5e
21 changed files with 107 additions and 146 deletions

View file

@ -103,10 +103,10 @@
"description": " CVE-2016-4657 web-kit vulnerability for ios 9.3, nintendo switch browser vulnerability ",
"fork": false,
"created_at": "2018-11-11T14:22:18Z",
"updated_at": "2022-09-01T14:16:49Z",
"updated_at": "2023-02-05T12:10:31Z",
"pushed_at": "2018-11-11T14:50:14Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -87,10 +87,10 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2022-12-14T15:27:38Z",
"updated_at": "2023-02-05T07:41:24Z",
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 501,
"watchers_count": 501,
"stargazers_count": 502,
"watchers_count": 502,
"has_discussions": false,
"forks_count": 185,
"allow_forking": true,
@ -99,7 +99,7 @@
"topics": [],
"visibility": "public",
"forks": 185,
"watchers": 501,
"watchers": 502,
"score": 0
},
{

View file

@ -2935,10 +2935,10 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2023-01-27T12:08:44Z",
"updated_at": "2023-02-05T11:38:06Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -2947,7 +2947,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 101,
"watchers": 102,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2023-02-05T03:29:51Z",
"updated_at": "2023-02-05T10:16:49Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 258,
"watchers_count": 258,
"stargazers_count": 259,
"watchers_count": 259,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 258,
"watchers": 259,
"score": 0
},
{

View file

@ -73,10 +73,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2023-01-16T11:44:42Z",
"updated_at": "2023-02-05T10:56:48Z",
"pushed_at": "2023-01-17T13:41:58Z",
"stargazers_count": 307,
"watchers_count": 307,
"stargazers_count": 308,
"watchers_count": 308,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 307,
"watchers": 308,
"score": 0
},
{

View file

@ -165,10 +165,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2023-02-04T06:06:12Z",
"updated_at": "2023-02-05T11:47:37Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 510,
"watchers_count": 510,
"stargazers_count": 511,
"watchers_count": 511,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -177,7 +177,7 @@
"topics": [],
"visibility": "public",
"forks": 138,
"watchers": 510,
"watchers": 511,
"score": 0
},
{

View file

@ -274,10 +274,10 @@
"description": "CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc\/Exploit开发",
"fork": false,
"created_at": "2022-11-01T13:06:17Z",
"updated_at": "2023-02-02T16:13:12Z",
"updated_at": "2023-02-05T10:53:57Z",
"pushed_at": "2022-11-01T13:07:44Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -286,7 +286,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2023-01-11T11:56:21Z",
"updated_at": "2023-02-05T10:13:28Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 419,
"watchers_count": 419,
"stargazers_count": 420,
"watchers_count": 420,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -56,7 +56,7 @@
],
"visibility": "public",
"forks": 140,
"watchers": 419,
"watchers": 420,
"score": 0
},
{
@ -102,10 +102,10 @@
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
"fork": false,
"created_at": "2021-02-24T16:31:34Z",
"updated_at": "2023-01-11T12:15:09Z",
"updated_at": "2023-02-05T12:06:14Z",
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -114,7 +114,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 211,
"watchers": 212,
"score": 0
},
{
@ -189,10 +189,10 @@
"description": "CVE-2021-21972",
"fork": false,
"created_at": "2021-02-25T05:16:38Z",
"updated_at": "2022-11-19T04:45:15Z",
"updated_at": "2023-02-05T10:15:54Z",
"pushed_at": "2021-03-01T03:38:00Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -201,7 +201,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 30,
"watchers": 31,
"score": 0
},
{
@ -657,10 +657,10 @@
"description": "POC exploit for CVE-2021-21972",
"fork": false,
"created_at": "2021-04-22T14:00:38Z",
"updated_at": "2022-07-21T20:14:22Z",
"updated_at": "2023-02-05T10:19:01Z",
"pushed_at": "2022-07-21T20:14:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -669,7 +669,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
"fork": false,
"created_at": "2021-05-25T17:14:38Z",
"updated_at": "2023-02-04T21:28:32Z",
"updated_at": "2023-02-05T11:32:55Z",
"pushed_at": "2021-07-09T19:38:41Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 100,
"watchers": 101,
"score": 0
},
{
@ -42,10 +42,10 @@
"description": "Analysis of the ransom demands from Shodan results",
"fork": false,
"created_at": "2023-02-04T21:23:20Z",
"updated_at": "2023-02-05T03:53:21Z",
"updated_at": "2023-02-05T08:32:29Z",
"pushed_at": "2023-02-05T03:54:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 597552971,
"name": "CVE-2021-27077",
"full_name": "peteribi\/CVE-2021-27077",
"owner": {
"login": "peteribi",
"id": 53267154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53267154?v=4",
"html_url": "https:\/\/github.com\/peteribi"
},
"html_url": "https:\/\/github.com\/peteribi\/CVE-2021-27077",
"description": null,
"fork": false,
"created_at": "2023-02-04T22:13:35Z",
"updated_at": "2023-02-04T22:13:35Z",
"pushed_at": "2023-02-04T22:13:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -77,10 +77,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2023-02-04T00:23:11Z",
"updated_at": "2023-02-05T07:42:28Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1735,
"watchers_count": 1735,
"stargazers_count": 1736,
"watchers_count": 1736,
"has_discussions": false,
"forks_count": 503,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 503,
"watchers": 1735,
"watchers": 1736,
"score": 0
},
{

View file

@ -388,11 +388,11 @@
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-01-31T08:27:24Z",
"pushed_at": "2022-12-14T08:48:45Z",
"pushed_at": "2023-02-05T11:45:29Z",
"stargazers_count": 1038,
"watchers_count": 1038,
"has_discussions": false,
"forks_count": 475,
"forks_count": 476,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -400,7 +400,7 @@
"log4shell"
],
"visibility": "public",
"forks": 475,
"forks": 476,
"watchers": 1038,
"score": 0
},
@ -8621,10 +8621,10 @@
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
"fork": false,
"created_at": "2021-12-19T14:48:30Z",
"updated_at": "2023-01-09T14:42:49Z",
"updated_at": "2023-02-05T10:19:35Z",
"pushed_at": "2021-12-22T15:56:21Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -8633,7 +8633,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 82,
"watchers": 83,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2023-02-03T03:58:51Z",
"updated_at": "2023-02-05T08:58:03Z",
"pushed_at": "2022-04-25T04:11:33Z",
"stargazers_count": 352,
"watchers_count": 352,
"stargazers_count": 353,
"watchers_count": 353,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 352,
"watchers": 353,
"score": 0
},
{

View file

@ -1175,10 +1175,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2023-02-02T08:49:24Z",
"updated_at": "2023-02-05T10:48:30Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 370,
"watchers_count": 370,
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 109,
"allow_forking": true,
@ -1187,7 +1187,7 @@
"topics": [],
"visibility": "public",
"forks": 109,
"watchers": 370,
"watchers": 371,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
"fork": false,
"created_at": "2023-02-02T15:34:28Z",
"updated_at": "2023-02-04T20:26:02Z",
"updated_at": "2023-02-05T11:31:25Z",
"pushed_at": "2023-02-02T16:53:37Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 137,
"forks": 22,
"watchers": 138,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-02-05T00:11:04Z",
"updated_at": "2023-02-05T10:58:48Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 295,
"watchers_count": 295,
"stargazers_count": 296,
"watchers_count": 296,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 295,
"watchers": 296,
"score": 0
},
{
@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-02-05T06:01:51Z",
"updated_at": "2023-02-05T11:14:33Z",
"pushed_at": "2023-01-30T10:51:18Z",
"stargazers_count": 682,
"watchers_count": 682,
"stargazers_count": 684,
"watchers_count": 684,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 682,
"watchers": 684,
"score": 0
},
{
@ -252,10 +252,10 @@
"description": "iOS customization app powered by CVE-2022-46689",
"fork": false,
"created_at": "2023-01-12T14:31:30Z",
"updated_at": "2023-02-04T03:00:44Z",
"updated_at": "2023-02-05T08:22:53Z",
"pushed_at": "2023-02-03T22:18:47Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -274,7 +274,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -320,10 +320,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-26T19:52:30Z",
"updated_at": "2023-02-05T03:56:17Z",
"updated_at": "2023-02-05T10:43:20Z",
"pushed_at": "2023-02-01T20:26:41Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -332,7 +332,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 67,
"watchers": 69,
"score": 0
}
]

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2023-02-03T21:51:04Z",
"updated_at": "2023-02-04T23:58:28Z",
"updated_at": "2023-02-05T12:08:51Z",
"pushed_at": "2023-02-05T01:19:17Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"forks": 4,
"watchers": 18,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 17,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"use-after-free"
],
"visibility": "public",
"forks": 17,
"forks": 19,
"watchers": 85,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-23924 PoC",
"fork": false,
"created_at": "2023-02-01T18:21:23Z",
"updated_at": "2023-02-03T22:11:23Z",
"updated_at": "2023-02-05T11:17:44Z",
"pushed_at": "2023-02-02T02:05:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -47,13 +47,13 @@
"stargazers_count": 196,
"watchers_count": 196,
"has_discussions": false,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 33,
"watchers": 196,
"score": 0
},

View file

@ -8152,14 +8152,6 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
- [adamrpostjr/cve-2021-27065](https://github.com/adamrpostjr/cve-2021-27065)
### CVE-2021-27077 (2021-03-11)
<code>
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26863, CVE-2021-26875, CVE-2021-26900.
</code>
- [peteribi/CVE-2021-27077](https://github.com/peteribi/CVE-2021-27077)
### CVE-2021-27180 (2021-04-14)
<code>