Auto Update 2023/09/01 13:52:15

This commit is contained in:
motikan2010-bot 2023-09-01 22:52:15 +09:00
parent 10d7b3d25f
commit c854ec28e0
39 changed files with 270 additions and 153 deletions

View file

@ -13,7 +13,7 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2023-08-23T06:06:30Z",
"updated_at": "2023-09-01T09:01:54Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 730,
"watchers_count": 730,

View file

@ -73,10 +73,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2023-08-13T16:42:09Z",
"updated_at": "2023-09-01T08:06:15Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 352,
"watchers_count": 352,
"stargazers_count": 353,
"watchers_count": 353,
"has_discussions": false,
"forks_count": 110,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 110,
"watchers": 352,
"watchers": 353,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
"updated_at": "2023-08-23T08:39:23Z",
"updated_at": "2023-09-01T10:41:07Z",
"pushed_at": "2022-12-11T10:44:39Z",
"stargazers_count": 493,
"watchers_count": 493,
"stargazers_count": 494,
"watchers_count": 494,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 493,
"watchers": 494,
"score": 0,
"subscribers_count": 56
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2018-8120 Windows LPE exploit",
"fork": false,
"created_at": "2018-05-19T02:43:15Z",
"updated_at": "2023-08-08T07:13:21Z",
"updated_at": "2023-09-01T06:44:49Z",
"pushed_at": "2018-05-30T13:09:54Z",
"stargazers_count": 491,
"watchers_count": 491,
"stargazers_count": 490,
"watchers_count": 490,
"has_discussions": false,
"forks_count": 205,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 205,
"watchers": 491,
"watchers": 490,
"score": 0,
"subscribers_count": 22
},

View file

@ -225,10 +225,10 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2023-05-23T18:25:57Z",
"updated_at": "2023-09-01T06:38:38Z",
"pushed_at": "2022-09-04T14:16:50Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -242,7 +242,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,19 +13,19 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2023-08-22T07:58:12Z",
"updated_at": "2023-09-01T09:05:57Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 691,
"watchers_count": 691,
"stargazers_count": 692,
"watchers_count": 692,
"has_discussions": false,
"forks_count": 174,
"forks_count": 175,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 174,
"watchers": 691,
"forks": 175,
"watchers": 692,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": "Python3 POC for CVE 2020-11060",
"fork": false,
"created_at": "2021-06-11T14:52:03Z",
"updated_at": "2023-08-30T15:39:00Z",
"updated_at": "2023-09-01T12:28:05Z",
"pushed_at": "2023-08-31T14:05:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -138,7 +138,7 @@
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -153,7 +153,7 @@
"windows"
],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 56,
"score": 0,
"subscribers_count": 3

View file

@ -475,13 +475,13 @@
"stargazers_count": 889,
"watchers_count": 889,
"has_discussions": false,
"forks_count": 243,
"forks_count": 242,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 243,
"forks": 242,
"watchers": 889,
"score": 0,
"subscribers_count": 26

View file

@ -43,10 +43,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2023-08-29T02:12:32Z",
"updated_at": "2023-09-01T13:20:31Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 203,
"watchers": 204,
"score": 0,
"subscribers_count": 5
},
@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2023-08-30T02:44:18Z",
"updated_at": "2023-09-01T08:12:41Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-01-10T19:25:28Z",
"updated_at": "2023-02-08T01:49:39Z",
"updated_at": "2023-09-01T07:22:13Z",
"pushed_at": "2022-01-11T09:05:45Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 8
}

View file

@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-08-29T22:42:40Z",
"updated_at": "2023-09-01T11:38:13Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 987,
"watchers_count": 987,
"stargazers_count": 985,
"watchers_count": 985,
"has_discussions": false,
"forks_count": 317,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 317,
"watchers": 987,
"watchers": 985,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2023-08-23T18:41:43Z",
"updated_at": "2023-09-01T11:46:32Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 444,
"watchers_count": 444,
"stargazers_count": 445,
"watchers_count": 445,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 444,
"watchers": 445,
"score": 0,
"subscribers_count": 13
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-09-01T03:21:15Z",
"updated_at": "2023-09-01T08:15:22Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 631,
"watchers_count": 631,
"stargazers_count": 632,
"watchers_count": 632,
"has_discussions": false,
"forks_count": 112,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 112,
"watchers": 631,
"watchers": 632,
"score": 0,
"subscribers_count": 12
},

View file

@ -374,7 +374,7 @@
"stargazers_count": 1067,
"watchers_count": 1067,
"has_discussions": false,
"forks_count": 507,
"forks_count": 506,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -382,7 +382,7 @@
"log4shell"
],
"visibility": "public",
"forks": 507,
"forks": 506,
"watchers": 1067,
"score": 0,
"subscribers_count": 23
@ -2081,13 +2081,13 @@
"stargazers_count": 495,
"watchers_count": 495,
"has_discussions": false,
"forks_count": 70,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 70,
"forks": 71,
"watchers": 495,
"score": 0,
"subscribers_count": 26

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -51,10 +51,10 @@
"description": "Example payload for CVE-2022-21894",
"fork": false,
"created_at": "2022-08-18T23:45:47Z",
"updated_at": "2023-05-09T22:49:31Z",
"pushed_at": "2022-08-18T13:53:06Z",
"stargazers_count": 9,
"watchers_count": 9,
"updated_at": "2023-09-01T11:35:14Z",
"pushed_at": "2023-09-01T11:33:26Z",
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -63,7 +63,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -1284,10 +1284,10 @@
"description": "CVE-2022-22947 注入Godzilla内存马",
"fork": false,
"created_at": "2022-04-26T05:48:27Z",
"updated_at": "2023-08-23T12:04:29Z",
"updated_at": "2023-09-01T11:53:39Z",
"pushed_at": "2022-04-26T05:55:58Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -1296,7 +1296,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 163,
"watchers": 167,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2023-08-31T01:35:36Z",
"updated_at": "2023-09-01T09:23:28Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1032,
"watchers_count": 1032,
"stargazers_count": 1033,
"watchers_count": 1033,
"has_discussions": true,
"forks_count": 181,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 1032,
"watchers": 1033,
"score": 0,
"subscribers_count": 17
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-24T06:00:47Z",
"updated_at": "2023-08-31T05:27:09Z",
"updated_at": "2023-09-01T13:15:26Z",
"pushed_at": "2023-06-18T14:43:52Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "User can execute unsigned binaries with BootROM privileges, which can be used to unlock bootloader",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2023-09-01T06:28:13Z",
"updated_at": "2023-09-01T09:27:59Z",
"pushed_at": "2023-08-30T07:07:28Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 72,
"watchers": 74,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Bitrix Vulnerability CVE-2022-43959",
"fork": false,
"created_at": "2022-10-28T08:52:17Z",
"updated_at": "2023-08-21T20:49:16Z",
"updated_at": "2023-09-01T09:11:16Z",
"pushed_at": "2023-03-18T10:34:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2023-08-29T04:55:22Z",
"updated_at": "2023-09-01T13:19:32Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 354,
"watchers_count": 354,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 353,
"watchers": 354,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-21554 Windows MessageQueuing PoC分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
"fork": false,
"created_at": "2023-05-18T10:30:49Z",
"updated_at": "2023-08-23T12:10:27Z",
"updated_at": "2023-09-01T10:02:33Z",
"pushed_at": "2023-05-18T10:38:57Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2023-08-15T10:30:46Z",
"updated_at": "2023-09-01T08:32:48Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 288,
"watchers": 289,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "JDK CVE-2023-21939",
"fork": false,
"created_at": "2023-08-26T06:45:26Z",
"updated_at": "2023-09-01T02:13:53Z",
"updated_at": "2023-09-01T08:09:36Z",
"pushed_at": "2023-08-26T06:57:55Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 0
}

32
2023/CVE-2023-26469.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 685910808,
"name": "CVE-2023-26469",
"full_name": "d0rb\/CVE-2023-26469",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-26469",
"description": "CVE-2023-26469 REC PoC",
"fork": false,
"created_at": "2023-09-01T09:41:32Z",
"updated_at": "2023-09-01T09:43:05Z",
"pushed_at": "2023-09-01T09:46:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-26818 Exploit MacOS TCC Bypass W\/ Telegram",
"fork": false,
"created_at": "2023-08-30T12:40:50Z",
"updated_at": "2023-08-31T04:14:54Z",
"updated_at": "2023-09-01T13:17:20Z",
"pushed_at": "2023-08-30T12:50:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-30943 RCE PoC",
"fork": false,
"created_at": "2023-08-31T08:18:17Z",
"updated_at": "2023-08-31T09:39:21Z",
"updated_at": "2023-09-01T13:44:07Z",
"pushed_at": "2023-08-31T09:39:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -197,10 +197,10 @@
"description": "Tool for CVE-2023-32315 exploitation",
"fork": false,
"created_at": "2023-08-31T08:43:44Z",
"updated_at": "2023-09-01T05:31:38Z",
"updated_at": "2023-09-01T11:18:21Z",
"pushed_at": "2023-08-31T08:49:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-08-30T19:51:44Z",
"updated_at": "2023-09-01T11:49:11Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 537,
"watchers_count": 537,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 536,
"watchers": 537,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-34312",
"fork": false,
"created_at": "2023-05-27T12:44:42Z",
"updated_at": "2023-08-31T14:19:36Z",
"updated_at": "2023-09-01T08:06:04Z",
"pushed_at": "2023-05-27T12:45:10Z",
"stargazers_count": 414,
"watchers_count": 414,
"stargazers_count": 415,
"watchers_count": 415,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 414,
"watchers": 415,
"score": 0,
"subscribers_count": 3
},

32
2023/CVE-2023-35001.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 685869970,
"name": "CVE-2023-35001",
"full_name": "synacktiv\/CVE-2023-35001",
"owner": {
"login": "synacktiv",
"id": 50145679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4",
"html_url": "https:\/\/github.com\/synacktiv"
},
"html_url": "https:\/\/github.com\/synacktiv\/CVE-2023-35001",
"description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit",
"fork": false,
"created_at": "2023-09-01T07:41:23Z",
"updated_at": "2023-09-01T13:22:43Z",
"pushed_at": "2023-09-01T07:48:43Z",
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 13,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-23T12:07:40Z",
"updated_at": "2023-08-31T20:47:46Z",
"updated_at": "2023-09-01T09:28:57Z",
"pushed_at": "2023-08-23T16:46:53Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,12 +43,12 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2023-09-01T06:41:21Z",
"updated_at": "2023-09-01T13:19:57Z",
"pushed_at": "2023-08-30T14:20:43Z",
"stargazers_count": 517,
"watchers_count": 517,
"stargazers_count": 523,
"watchers_count": 523,
"has_discussions": false,
"forks_count": 76,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,8 +58,8 @@
"exploit"
],
"visibility": "public",
"forks": 76,
"watchers": 517,
"forks": 78,
"watchers": 523,
"score": 0,
"subscribers_count": 5
},
@ -107,19 +107,19 @@
"description": "一款用于生成winrar程序RCE即cve-2023-38831的POC的工具。",
"fork": false,
"created_at": "2023-08-27T14:08:36Z",
"updated_at": "2023-09-01T06:43:16Z",
"updated_at": "2023-09-01T10:40:48Z",
"pushed_at": "2023-08-27T14:35:00Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 34,
"forks": 11,
"watchers": 37,
"score": 0,
"subscribers_count": 1
},
@ -137,10 +137,10 @@
"description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23",
"fork": false,
"created_at": "2023-08-27T21:49:37Z",
"updated_at": "2023-08-31T21:27:43Z",
"updated_at": "2023-09-01T11:43:30Z",
"pushed_at": "2023-08-27T22:17:56Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -156,7 +156,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 90,
"watchers": 91,
"score": 0,
"subscribers_count": 1
},
@ -174,10 +174,10 @@
"description": "CVE-2023-38831 PoC (Proof Of Concept)",
"fork": false,
"created_at": "2023-08-28T04:56:10Z",
"updated_at": "2023-09-01T05:37:08Z",
"updated_at": "2023-09-01T08:52:10Z",
"pushed_at": "2023-08-28T20:41:57Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -186,7 +186,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 0
},
@ -445,7 +445,7 @@
"fork": false,
"created_at": "2023-08-30T11:52:23Z",
"updated_at": "2023-08-31T02:12:56Z",
"pushed_at": "2023-08-30T14:08:19Z",
"pushed_at": "2023-09-01T07:37:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -48,13 +48,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 11,
"score": 0,
"subscribers_count": 0

View file

@ -13,10 +13,10 @@
"description": "This repository is to provide a write-up and PoC for CVE-2023-41717.",
"fork": false,
"created_at": "2023-08-31T08:10:22Z",
"updated_at": "2023-08-31T09:19:18Z",
"updated_at": "2023-09-01T13:04:41Z",
"pushed_at": "2023-08-31T09:51:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

32
2023/CVE-2023-4696.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 685896765,
"name": "CVE-2023-4696",
"full_name": "mnqazi\/CVE-2023-4696",
"owner": {
"login": "mnqazi",
"id": 32686360,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32686360?v=4",
"html_url": "https:\/\/github.com\/mnqazi"
},
"html_url": "https:\/\/github.com\/mnqazi\/CVE-2023-4696",
"description": "https:\/\/medium.com\/@mnqazi\/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3",
"fork": false,
"created_at": "2023-09-01T09:02:03Z",
"updated_at": "2023-09-01T09:02:04Z",
"pushed_at": "2023-09-01T09:07:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -528,6 +528,13 @@
- [E1A/CVE-2023-4596](https://github.com/E1A/CVE-2023-4596)
### CVE-2023-4696 (2023-08-31)
<code>Improper Access Control in GitHub repository usememos/memos prior to 0.13.2.
</code>
- [mnqazi/CVE-2023-4696](https://github.com/mnqazi/CVE-2023-4696)
### CVE-2023-5546
- [obelia01/CVE-2023-5546](https://github.com/obelia01/CVE-2023-5546)
@ -1221,6 +1228,13 @@
- [istern/CVE-2023-26262](https://github.com/istern/CVE-2023-26262)
### CVE-2023-26469 (2023-08-17)
<code>In Jorani 1.0.0, an attacker could leverage path traversal to access files and execute code on the server.
</code>
- [d0rb/CVE-2023-26469](https://github.com/d0rb/CVE-2023-26469)
### CVE-2023-26563 (2023-07-12)
<code>The Syncfusion EJ2 Node File Provider 0102271 is vulnerable to filesystem-server.js directory traversal. As a result, an unauthenticated attacker can: - On Windows, list files in any directory, read any file, delete any file, upload any file to any directory accessible by the web server. - On Linux, read any file, download any directory, delete any file, upload any file to any directory accessible by the web server.
@ -2509,6 +2523,13 @@
- [AgentY0/CVE-2023-34965](https://github.com/AgentY0/CVE-2023-34965)
### CVE-2023-35001 (2023-07-05)
<code>Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
</code>
- [synacktiv/CVE-2023-35001](https://github.com/synacktiv/CVE-2023-35001)
### CVE-2023-35078 (2023-07-25)
<code>\nIvanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, through 11.10 allows remote attackers to obtain PII, add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild in July 2023. A patch is available.