Auto Update 2023/06/11 00:31:55

This commit is contained in:
motikan2010-bot 2023-06-11 09:31:55 +09:00
parent 5555d859a4
commit f8c06a6596
15 changed files with 140 additions and 44 deletions

View file

@ -116,10 +116,10 @@
"description": " An exploit for Apache Struts CVE-2018-11776",
"fork": false,
"created_at": "2018-08-25T01:53:30Z",
"updated_at": "2022-10-29T01:42:31Z",
"updated_at": "2023-06-11T00:00:26Z",
"pushed_at": "2018-08-26T02:31:39Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 300,
"watchers_count": 300,
"has_discussions": false,
"forks_count": 101,
"allow_forking": true,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 101,
"watchers": 299,
"watchers": 300,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2023-06-09T13:25:07Z",
"updated_at": "2023-06-11T00:16:03Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 75,
"watchers": 76,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 1,
"score": 0
}

View file

@ -82,13 +82,13 @@
"stargazers_count": 1828,
"watchers_count": 1828,
"has_discussions": false,
"forks_count": 513,
"forks_count": 512,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 513,
"forks": 512,
"watchers": 1828,
"score": 0
},
@ -164,12 +164,12 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2023-06-07T02:09:17Z",
"updated_at": "2023-06-10T20:01:39Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 971,
"watchers_count": 971,
"stargazers_count": 972,
"watchers_count": 972,
"has_discussions": false,
"forks_count": 318,
"forks_count": 317,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -179,8 +179,8 @@
"poc"
],
"visibility": "public",
"forks": 318,
"watchers": 971,
"forks": 317,
"watchers": 972,
"score": 0
},
{

View file

@ -890,13 +890,13 @@
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 78,
"score": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 490,
"watchers_count": 490,
"has_discussions": false,
"forks_count": 72,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 71,
"watchers": 490,
"score": 0
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 22,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -42,7 +42,7 @@
"zeroday"
],
"visibility": "public",
"forks": 22,
"forks": 21,
"watchers": 109,
"score": 0
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 352,
"watchers_count": 352,
"has_discussions": false,
"forks_count": 93,
"forks_count": 92,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"cve-2022-29464"
],
"visibility": "public",
"forks": 93,
"forks": 92,
"watchers": 352,
"score": 0
},

View file

@ -46,10 +46,10 @@
"description": "POC of CVE-2022-36537",
"fork": false,
"created_at": "2022-12-09T14:15:52Z",
"updated_at": "2023-05-31T03:58:24Z",
"updated_at": "2023-06-10T18:56:10Z",
"pushed_at": "2023-06-05T15:50:26Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -66,7 +66,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 29,
"watchers": 30,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
"fork": false,
"created_at": "2022-10-14T12:09:19Z",
"updated_at": "2023-05-27T21:37:26Z",
"updated_at": "2023-06-10T18:57:51Z",
"pushed_at": "2022-10-20T08:01:38Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 67,
"watchers": 68,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-06-09T00:56:16Z",
"updated_at": "2023-06-11T00:06:14Z",
"pushed_at": "2023-02-21T04:16:19Z",
"stargazers_count": 808,
"watchers_count": 808,
"stargazers_count": 807,
"watchers_count": 807,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 808,
"watchers": 807,
"score": 0
},
{

View file

@ -13,19 +13,19 @@
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
"fork": false,
"created_at": "2023-02-10T13:02:55Z",
"updated_at": "2023-06-01T13:12:44Z",
"updated_at": "2023-06-10T23:51:48Z",
"pushed_at": "2023-02-13T07:15:28Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 83,
"forks": 17,
"watchers": 85,
"score": 0
},
{

View file

@ -28,6 +28,41 @@
"watchers": 100,
"score": 0
},
{
"id": 651740136,
"name": "geoserver",
"full_name": "drfabiocastro\/geoserver",
"owner": {
"login": "drfabiocastro",
"id": 110246050,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/110246050?v=4",
"html_url": "https:\/\/github.com\/drfabiocastro"
},
"html_url": "https:\/\/github.com\/drfabiocastro\/geoserver",
"description": "CVE-2023-25157 SQL injection vulnerability found in GeoServer",
"fork": false,
"created_at": "2023-06-10T00:47:32Z",
"updated_at": "2023-06-10T21:00:25Z",
"pushed_at": "2023-06-10T01:12:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-25157",
"exploit",
"geoserver",
"security",
"tools"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 651841197,
"name": "CVE-2023-25157",

View file

@ -259,5 +259,63 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 652041402,
"name": "CVE-2023-29489",
"full_name": "tucommenceapousser\/CVE-2023-29489",
"owner": {
"login": "tucommenceapousser",
"id": 129875733,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4",
"html_url": "https:\/\/github.com\/tucommenceapousser"
},
"html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-29489",
"description": null,
"fork": false,
"created_at": "2023-06-10T22:34:59Z",
"updated_at": "2023-06-10T22:35:14Z",
"pushed_at": "2023-06-10T22:35:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 652043509,
"name": "CVE-2023-29489.py",
"full_name": "tucommenceapousser\/CVE-2023-29489.py",
"owner": {
"login": "tucommenceapousser",
"id": 129875733,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129875733?v=4",
"html_url": "https:\/\/github.com\/tucommenceapousser"
},
"html_url": "https:\/\/github.com\/tucommenceapousser\/CVE-2023-29489.py",
"description": null,
"fork": false,
"created_at": "2023-06-10T22:48:54Z",
"updated_at": "2023-06-10T22:49:09Z",
"pushed_at": "2023-06-10T22:49:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -824,6 +824,7 @@ GeoServer is an open source software server written in Java that allows users to
</code>
- [win3zz/CVE-2023-25157](https://github.com/win3zz/CVE-2023-25157)
- [drfabiocastro/geoserver](https://github.com/drfabiocastro/geoserver)
- [0x2458bughunt/CVE-2023-25157](https://github.com/0x2458bughunt/CVE-2023-25157)
### CVE-2023-25194 (2023-02-07)
@ -1255,6 +1256,8 @@ An issue was discovered in cPanel before 11.109.9999.116. XSS can occur on the c
- [whalebone7/EagleEye](https://github.com/whalebone7/EagleEye)
- [1337r0j4n/CVE-2023-29489](https://github.com/1337r0j4n/CVE-2023-29489)
- [Abdullah7-ma/CVE-2023-29489](https://github.com/Abdullah7-ma/CVE-2023-29489)
- [tucommenceapousser/CVE-2023-29489](https://github.com/tucommenceapousser/CVE-2023-29489)
- [tucommenceapousser/CVE-2023-29489.py](https://github.com/tucommenceapousser/CVE-2023-29489.py)
### CVE-2023-29808 (2023-05-11)