Auto Update 2023/02/26 12:28:21

This commit is contained in:
motikan2010-bot 2023-02-26 21:28:21 +09:00
parent 480ae0fd84
commit ca948ed79a
24 changed files with 158 additions and 98 deletions

View file

@ -133,10 +133,10 @@
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
"fork": false,
"created_at": "2021-07-04T16:15:27Z",
"updated_at": "2023-02-20T21:14:19Z",
"updated_at": "2023-02-26T11:09:01Z",
"pushed_at": "2021-08-10T18:10:34Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 18,
"watchers": 19,
"score": 0
}
]

View file

@ -1827,10 +1827,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2023-02-16T06:50:44Z",
"updated_at": "2023-02-26T11:49:25Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1132,
"watchers_count": 1132,
"stargazers_count": 1134,
"watchers_count": 1134,
"has_discussions": false,
"forks_count": 355,
"allow_forking": true,
@ -1839,7 +1839,7 @@
"topics": [],
"visibility": "public",
"forks": 355,
"watchers": 1132,
"watchers": 1134,
"score": 0
},
{

View file

@ -18,7 +18,7 @@
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,7 +32,7 @@
"snyk-js-jquery-174006"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 25,
"score": 0
},
@ -84,7 +84,7 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -102,7 +102,7 @@
"snyk-js-jquery-567880"
],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 18,
"score": 0
},

View file

@ -403,8 +403,8 @@
"description": "PoC for triggering buffer overflow via CVE-2020-0796",
"fork": false,
"created_at": "2020-03-12T18:34:40Z",
"updated_at": "2023-02-16T06:30:16Z",
"pushed_at": "2022-11-28T04:18:42Z",
"updated_at": "2023-02-26T07:00:57Z",
"pushed_at": "2023-02-26T07:01:03Z",
"stargazers_count": 297,
"watchers_count": 297,
"has_discussions": false,

View file

@ -18,7 +18,7 @@
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -36,7 +36,7 @@
"snyk-js-jquery-567880"
],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 18,
"score": 0
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 22,
"score": 0
}

View file

@ -1762,5 +1762,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 606729349,
"name": "zero-effort",
"full_name": "n3rada\/zero-effort",
"owner": {
"login": "n3rada",
"id": 72791564,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72791564?v=4",
"html_url": "https:\/\/github.com\/n3rada"
},
"html_url": "https:\/\/github.com\/n3rada\/zero-effort",
"description": "Exploiting CVE-2020-1472 vulnerability (a.k.a Zerologon) without effort.",
"fork": false,
"created_at": "2023-02-26T11:49:44Z",
"updated_at": "2023-02-26T11:49:44Z",
"pushed_at": "2023-02-26T11:52:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -105,10 +105,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2023-02-22T13:34:11Z",
"updated_at": "2023-02-26T08:10:16Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 460,
"watchers_count": 460,
"stargazers_count": 461,
"watchers_count": 461,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -117,7 +117,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 460,
"watchers": 461,
"score": 0
},
{

View file

@ -336,10 +336,10 @@
"description": "Laravel RCE (CVE-2021-3129)",
"fork": false,
"created_at": "2022-04-16T17:22:55Z",
"updated_at": "2023-01-31T13:38:39Z",
"updated_at": "2023-02-26T10:27:17Z",
"pushed_at": "2023-02-20T18:20:23Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -348,7 +348,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -201,13 +201,13 @@
"stargazers_count": 98,
"watchers_count": 98,
"has_discussions": false,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 98,
"score": 0
},

View file

@ -1091,13 +1091,13 @@
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 27,
"score": 0
},

View file

@ -387,10 +387,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2023-02-23T10:20:54Z",
"updated_at": "2023-02-26T06:54:03Z",
"pushed_at": "2023-02-05T11:45:29Z",
"stargazers_count": 1045,
"watchers_count": 1045,
"stargazers_count": 1046,
"watchers_count": 1046,
"has_discussions": false,
"forks_count": 480,
"allow_forking": true,
@ -401,7 +401,7 @@
],
"visibility": "public",
"forks": 480,
"watchers": 1045,
"watchers": 1046,
"score": 0
},
{
@ -865,7 +865,7 @@
"stargazers_count": 877,
"watchers_count": 877,
"has_discussions": false,
"forks_count": 135,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -891,7 +891,7 @@
"writeups"
],
"visibility": "public",
"forks": 135,
"forks": 136,
"watchers": 877,
"score": 0
},
@ -9585,10 +9585,10 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2023-02-23T09:38:30Z",
"updated_at": "2023-02-26T12:07:57Z",
"pushed_at": "2022-08-12T20:12:50Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -9597,7 +9597,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 103,
"watchers": 104,
"score": 0
},
{

View file

@ -303,10 +303,10 @@
"description": "CVE-2021-46422poc",
"fork": false,
"created_at": "2022-10-16T11:34:26Z",
"updated_at": "2022-10-18T09:07:33Z",
"updated_at": "2023-02-26T11:45:09Z",
"pushed_at": "2022-10-16T11:47:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -100,10 +100,10 @@
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
"fork": false,
"created_at": "2022-03-07T18:36:50Z",
"updated_at": "2023-02-15T05:28:00Z",
"updated_at": "2023-02-26T08:13:16Z",
"pushed_at": "2023-02-02T02:17:30Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -112,7 +112,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 234,
"watchers": 235,
"score": 0
},
{
@ -2386,5 +2386,34 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 606665321,
"name": "CVE-2022-0847-DirtyPipe-Exploits",
"full_name": "orsuprasad\/CVE-2022-0847-DirtyPipe-Exploits",
"owner": {
"login": "orsuprasad",
"id": 96675141,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96675141?v=4",
"html_url": "https:\/\/github.com\/orsuprasad"
},
"html_url": "https:\/\/github.com\/orsuprasad\/CVE-2022-0847-DirtyPipe-Exploits",
"description": null,
"fork": false,
"created_at": "2023-02-26T07:08:36Z",
"updated_at": "2023-02-26T07:09:46Z",
"pushed_at": "2023-02-26T07:09:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "[fastjson 1.2.80] CVE-2022-25845 aspectj fileread & groovy remote classload",
"fork": false,
"created_at": "2022-09-01T04:36:50Z",
"updated_at": "2023-02-07T10:27:40Z",
"updated_at": "2023-02-26T09:21:38Z",
"pushed_at": "2022-09-02T11:00:28Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 77,
"watchers": 78,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2022-39952",
"fork": false,
"created_at": "2023-02-20T15:12:33Z",
"updated_at": "2023-02-26T05:37:12Z",
"updated_at": "2023-02-26T08:21:15Z",
"pushed_at": "2023-02-25T08:52:03Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 216,
"watchers_count": 216,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 214,
"watchers": 216,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2023-02-25T10:36:38Z",
"updated_at": "2023-02-26T11:52:34Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 327,
"watchers_count": 327,
"stargazers_count": 328,
"watchers_count": 328,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 327,
"watchers": 328,
"score": 0
},
{
@ -378,10 +378,10 @@
"description": "iOS customization app powered by CVE-2022-46689. No jailbreak required.",
"fork": false,
"created_at": "2023-02-12T01:33:45Z",
"updated_at": "2023-02-21T01:19:38Z",
"updated_at": "2023-02-26T12:19:28Z",
"pushed_at": "2023-02-12T01:33:48Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -390,7 +390,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2023-02-26T03:32:54Z",
"updated_at": "2023-02-26T11:11:19Z",
"pushed_at": "2023-02-16T13:49:47Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 107,
"watchers": 109,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2023-02-25T23:29:57Z",
"updated_at": "2023-02-26T06:29:49Z",
"pushed_at": "2023-02-03T03:07:59Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 151,
"watchers": 152,
"score": 0
},
{

View file

@ -13,12 +13,12 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false,
"created_at": "2023-02-13T03:42:27Z",
"updated_at": "2023-02-26T06:16:48Z",
"pushed_at": "2023-02-25T12:20:14Z",
"stargazers_count": 142,
"watchers_count": 142,
"updated_at": "2023-02-26T12:16:33Z",
"pushed_at": "2023-02-26T11:24:37Z",
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 17,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,8 +27,8 @@
"weblogic"
],
"visibility": "public",
"forks": 17,
"watchers": 142,
"forks": 19,
"watchers": 157,
"score": 0
},
{
@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2023-02-25T08:04:35Z",
"pushed_at": "2023-02-21T16:32:33Z",
"stargazers_count": 135,
"watchers_count": 135,
"updated_at": "2023-02-26T11:37:11Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 135,
"watchers": 136,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.",
"fork": false,
"created_at": "2023-01-24T08:33:19Z",
"updated_at": "2023-02-25T23:58:41Z",
"updated_at": "2023-02-26T10:34:20Z",
"pushed_at": "2023-01-24T12:51:29Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 60,
"watchers": 61,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "OpenEMR < 7.0.0 Arbitrary File Read",
"fork": false,
"created_at": "2023-02-23T18:14:05Z",
"updated_at": "2023-02-25T12:35:24Z",
"updated_at": "2023-02-26T09:17:50Z",
"pushed_at": "2023-02-23T18:15:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -71,19 +71,19 @@
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
"fork": false,
"created_at": "2023-02-22T19:44:08Z",
"updated_at": "2023-02-26T02:22:52Z",
"updated_at": "2023-02-26T12:04:08Z",
"pushed_at": "2023-02-24T15:39:38Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 10,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 32,
"forks": 12,
"watchers": 33,
"score": 0
}
]

View file

@ -507,6 +507,7 @@ A flaw was found in the way the &quot;flags&quot; member of the new pipe buffer
- [pmihsan/Dirty-Pipe-CVE-2022-0847](https://github.com/pmihsan/Dirty-Pipe-CVE-2022-0847)
- [ajith737/Dirty-Pipe-CVE-2022-0847-POCs](https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs)
- [mutur4/CVE-2022-0847](https://github.com/mutur4/CVE-2022-0847)
- [orsuprasad/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits)
### CVE-2022-0848 (2022-03-04)
@ -13624,6 +13625,7 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [guglia001/MassZeroLogon](https://github.com/guglia001/MassZeroLogon)
- [dr4g0n23/CVE-2020-1472](https://github.com/dr4g0n23/CVE-2020-1472)
- [RicYaben/CVE-2020-1472-LAB](https://github.com/RicYaben/CVE-2020-1472-LAB)
- [n3rada/zero-effort](https://github.com/n3rada/zero-effort)
### CVE-2020-1473 (2020-08-17)