Auto Update 2023/05/21 12:29:58

This commit is contained in:
motikan2010-bot 2023-05-21 21:29:58 +09:00
parent ad86e24884
commit e60344fac0
24 changed files with 148 additions and 88 deletions

View file

@ -47,13 +47,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 2,
"score": 0
}

View file

@ -42,10 +42,10 @@
"description": "CVE-2019-2729 Exploit Script",
"fork": false,
"created_at": "2020-02-19T03:49:51Z",
"updated_at": "2023-05-20T04:40:53Z",
"updated_at": "2023-05-21T07:05:20Z",
"pushed_at": "2020-02-19T08:48:02Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 37,
"watchers": 38,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2023-05-18T17:31:22Z",
"updated_at": "2023-05-21T07:08:38Z",
"pushed_at": "2022-04-14T03:17:44Z",
"stargazers_count": 370,
"watchers_count": 370,
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 370,
"watchers": 371,
"score": 0
}
]

View file

@ -77,10 +77,10 @@
"description": "CVE-2020-5902 BIG-IP",
"fork": false,
"created_at": "2020-07-05T16:38:32Z",
"updated_at": "2023-04-28T08:37:26Z",
"updated_at": "2023-05-21T07:54:04Z",
"pushed_at": "2021-10-13T07:53:46Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 114,
"watchers": 375,
"watchers": 376,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device",
"fork": false,
"created_at": "2020-09-16T23:35:22Z",
"updated_at": "2023-04-29T22:42:05Z",
"updated_at": "2023-05-21T11:07:53Z",
"pushed_at": "2020-09-23T14:52:06Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 64,
"forks": 11,
"watchers": 65,
"score": 0
}
]

View file

@ -455,10 +455,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2023-05-18T23:32:33Z",
"updated_at": "2023-05-21T08:16:22Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 871,
"watchers_count": 871,
"stargazers_count": 872,
"watchers_count": 872,
"has_discussions": false,
"forks_count": 240,
"allow_forking": true,
@ -467,7 +467,7 @@
"topics": [],
"visibility": "public",
"forks": 240,
"watchers": 871,
"watchers": 872,
"score": 0
},
{

View file

@ -42,10 +42,10 @@
"description": "A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege.",
"fork": false,
"created_at": "2023-05-21T02:58:10Z",
"updated_at": "2023-05-21T02:58:17Z",
"updated_at": "2023-05-21T07:04:00Z",
"pushed_at": "2023-05-21T02:58:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -908,7 +908,7 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2023-05-18T04:53:27Z",
"updated_at": "2023-05-21T10:17:11Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 781,
"watchers_count": 781,

View file

@ -5626,10 +5626,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2023-05-17T14:52:28Z",
"updated_at": "2023-05-21T08:48:51Z",
"pushed_at": "2022-12-27T17:57:19Z",
"stargazers_count": 434,
"watchers_count": 434,
"stargazers_count": 433,
"watchers_count": 433,
"has_discussions": true,
"forks_count": 95,
"allow_forking": true,
@ -5647,7 +5647,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 434,
"watchers": 433,
"score": 0
},
{

View file

@ -397,10 +397,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2023-05-05T17:30:07Z",
"updated_at": "2023-05-21T08:17:38Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 233,
"watchers_count": 233,
"stargazers_count": 232,
"watchers_count": 232,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -409,7 +409,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 233,
"watchers": 232,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2023-05-21T05:47:59Z",
"updated_at": "2023-05-21T11:45:41Z",
"pushed_at": "2023-03-23T10:26:41Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 62,
"forks": 7,
"watchers": 70,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
"fork": false,
"created_at": "2022-02-07T15:53:21Z",
"updated_at": "2023-05-18T07:34:47Z",
"updated_at": "2023-05-21T08:18:49Z",
"pushed_at": "2022-02-07T15:55:03Z",
"stargazers_count": 241,
"watchers_count": 241,
"stargazers_count": 240,
"watchers_count": 240,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 241,
"watchers": 240,
"score": 0
},
{

View file

@ -158,10 +158,10 @@
"description": "The first poc video presenting the sql injection test from ( WordPress Core 5.8.2-'WP_Query' \/ CVE-2022-21661) ",
"fork": false,
"created_at": "2022-11-06T20:44:10Z",
"updated_at": "2023-05-12T17:09:56Z",
"updated_at": "2023-05-21T11:26:11Z",
"pushed_at": "2022-11-23T21:09:11Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -176,7 +176,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 92,
"watchers": 93,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "POC for CLFS CVE-2022-24481",
"fork": false,
"created_at": "2023-05-14T07:30:23Z",
"updated_at": "2023-05-21T02:50:44Z",
"updated_at": "2023-05-21T07:04:07Z",
"pushed_at": "2023-05-14T08:07:40Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2023-05-16T17:42:34Z",
"updated_at": "2023-05-21T07:57:02Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 211,
"watchers_count": 211,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 212,
"watchers": 211,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2023-05-05T17:31:12Z",
"updated_at": "2023-05-21T08:02:02Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 226,
"watchers": 227,
"score": 0
}
]

View file

@ -750,5 +750,34 @@
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 643437445,
"name": "CVE-2022-46169",
"full_name": "antisecc\/CVE-2022-46169",
"owner": {
"login": "antisecc",
"id": 92209707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92209707?v=4",
"html_url": "https:\/\/github.com\/antisecc"
},
"html_url": "https:\/\/github.com\/antisecc\/CVE-2022-46169",
"description": null,
"fork": false,
"created_at": "2023-05-21T06:43:17Z",
"updated_at": "2023-05-21T06:44:18Z",
"pushed_at": "2023-05-21T06:48:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-05-20T05:01:40Z",
"updated_at": "2023-05-21T08:08:13Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 805,
"watchers_count": 805,
"stargazers_count": 806,
"watchers_count": 806,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 805,
"watchers": 806,
"score": 0
},
{

View file

@ -42,19 +42,19 @@
"description": "CVE-2023-21554 Windows MessageQueuing PoC分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
"fork": false,
"created_at": "2023-05-18T10:30:49Z",
"updated_at": "2023-05-21T05:02:01Z",
"updated_at": "2023-05-21T11:27:34Z",
"pushed_at": "2023-05-18T10:38:57Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 16,
"forks": 6,
"watchers": 18,
"score": 0
}
]

View file

@ -47,10 +47,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2023-05-19T18:13:26Z",
"updated_at": "2023-05-21T10:10:20Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 191,
"watchers": 192,
"score": 0
},
{

View file

@ -80,10 +80,10 @@
"description": "CVE-2023-22809 Linux Sudo",
"fork": false,
"created_at": "2023-04-06T03:11:48Z",
"updated_at": "2023-05-07T14:54:34Z",
"updated_at": "2023-05-21T07:39:50Z",
"pushed_at": "2023-04-06T03:17:33Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -92,7 +92,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 5,
"score": 0
}
]

View file

@ -405,7 +405,7 @@
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -413,7 +413,7 @@
"cve-2023-23397"
],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 81,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-05-21T03:27:28Z",
"pushed_at": "2023-05-20T23:24:32Z",
"stargazers_count": 285,
"watchers_count": 285,
"updated_at": "2023-05-21T12:30:32Z",
"pushed_at": "2023-05-21T11:52:42Z",
"stargazers_count": 295,
"watchers_count": 295,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 285,
"watchers": 295,
"score": 0
},
{
@ -59,5 +59,34 @@
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 643240255,
"name": "BruteForce-to-KeePass",
"full_name": "und3sc0n0c1d0\/BruteForce-to-KeePass",
"owner": {
"login": "und3sc0n0c1d0",
"id": 32236059,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32236059?v=4",
"html_url": "https:\/\/github.com\/und3sc0n0c1d0"
},
"html_url": "https:\/\/github.com\/und3sc0n0c1d0\/BruteForce-to-KeePass",
"description": "This script complements the results obtained through the keepass-password-dumper tool when exploiting the CVE-2023-32784 vulnerability affecting KeePass.",
"fork": false,
"created_at": "2023-05-20T14:37:00Z",
"updated_at": "2023-05-21T08:52:00Z",
"pushed_at": "2023-05-21T09:08:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1275,6 +1275,7 @@ In KeePass 2.x before 2.54, it is possible to recover the cleartext master passw
- [vdohney/keepass-password-dumper](https://github.com/vdohney/keepass-password-dumper)
- [CTM1/CVE-2023-32784-keepass-linux](https://github.com/CTM1/CVE-2023-32784-keepass-linux)
- [und3sc0n0c1d0/BruteForce-to-KeePass](https://github.com/und3sc0n0c1d0/BruteForce-to-KeePass)
## 2022
@ -7489,6 +7490,7 @@ Cacti is an open source platform which provides a robust and extensible operatio
- [BKreisel/CVE-2022-46169](https://github.com/BKreisel/CVE-2022-46169)
- [ahanel13/ImprovedShell-for-CVE-2022-46169](https://github.com/ahanel13/ImprovedShell-for-CVE-2022-46169)
- [Rickster5555/EH2-PoC](https://github.com/Rickster5555/EH2-PoC)
- [antisecc/CVE-2022-46169](https://github.com/antisecc/CVE-2022-46169)
### CVE-2022-46175 (2022-12-23)