diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 1b47ecd7bb..e9742bb7a0 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -343,10 +343,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-09-28T11:43:52Z", + "updated_at": "2023-10-06T06:43:54Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 3 }, diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 434e11c004..51d094c0f1 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -232,10 +232,10 @@ "description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]", "fork": false, "created_at": "2018-11-04T01:47:05Z", - "updated_at": "2023-09-28T10:55:26Z", + "updated_at": "2023-10-06T10:19:34Z", "pushed_at": "2018-11-04T02:25:08Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -261,7 +261,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index ad27726f98..c648e3498f 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -220,11 +220,11 @@ "html_url": "https:\/\/github.com\/themmokhtar" }, "html_url": "https:\/\/github.com\/themmokhtar\/CVE-2020-0022", - "description": null, + "description": "A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL)", "fork": false, "created_at": "2023-08-28T09:20:38Z", - "updated_at": "2023-09-12T09:22:02Z", - "pushed_at": "2023-09-27T14:44:29Z", + "updated_at": "2023-10-06T12:11:40Z", + "pushed_at": "2023-10-06T12:09:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -232,7 +232,22 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "aarch64", + "android", + "arm64", + "attack", + "bluetooth", + "bluetooth-low-energy", + "bluez", + "exploit", + "exploitation", + "rce", + "rce-exploit", + "research", + "security", + "vulnerability" + ], "visibility": "public", "forks": 1, "watchers": 0, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 244054d433..9bf322ad70 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -889,10 +889,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2023-09-28T11:43:52Z", + "updated_at": "2023-10-06T06:43:54Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 90, - "watchers_count": 90, + "stargazers_count": 91, + "watchers_count": 91, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -901,7 +901,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 90, + "watchers": 91, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index ff200fdaac..8b4779e34f 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -18,13 +18,13 @@ "stargazers_count": 135, "watchers_count": 135, "has_discussions": false, - "forks_count": 31, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, + "forks": 32, "watchers": 135, "score": 0, "subscribers_count": 9 diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 663ce279b9..961a5b3de0 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -99,13 +99,13 @@ "stargazers_count": 205, "watchers_count": 205, "has_discussions": false, - "forks_count": 48, + "forks_count": 49, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 48, + "forks": 49, "watchers": 205, "score": 0, "subscribers_count": 5 diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 49a0059bf1..30fd81bd6e 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -119,6 +119,84 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 381971547, + "name": "CVE-2021-1675-LPE-EXP", + "full_name": "evilashz\/CVE-2021-1675-LPE-EXP", + "owner": { + "login": "evilashz", + "id": 50722929, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50722929?v=4", + "html_url": "https:\/\/github.com\/evilashz" + }, + "html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP", + "description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527", + "fork": false, + "created_at": "2021-07-01T09:00:31Z", + "updated_at": "2023-10-03T04:47:03Z", + "pushed_at": "2021-07-02T10:47:36Z", + "stargazers_count": 57, + "watchers_count": 57, + "has_discussions": false, + "forks_count": 21, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-1675", + "cve-2021-34527", + "hacktool", + "lpe", + "printnightmare", + "redteam", + "redteam-tools", + "windows" + ], + "visibility": "public", + "forks": 21, + "watchers": 57, + "score": 0, + "subscribers_count": 3 + }, + { + "id": 381984439, + "name": "CVE-2021-1675-LPE", + "full_name": "hlldz\/CVE-2021-1675-LPE", + "owner": { + "login": "hlldz", + "id": 16455559, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4", + "html_url": "https:\/\/github.com\/hlldz" + }, + "html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE", + "description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527", + "fork": false, + "created_at": "2021-07-01T09:47:13Z", + "updated_at": "2023-09-28T11:29:09Z", + "pushed_at": "2021-07-05T06:46:12Z", + "stargazers_count": 333, + "watchers_count": 333, + "has_discussions": false, + "forks_count": 79, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cobaltstrike", + "cve-2021-1675", + "cve-2021-34527", + "exploit", + "lpe", + "printnightmare", + "reflectivedll", + "windows" + ], + "visibility": "public", + "forks": 79, + "watchers": 333, + "score": 0, + "subscribers_count": 14 + }, { "id": 382024474, "name": "CVE-2021-1675", @@ -179,6 +257,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 382141130, + "name": "CVE-2021-1675", + "full_name": "tanarchytan\/CVE-2021-1675", + "owner": { + "login": "tanarchytan", + "id": 2339027, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2339027?v=4", + "html_url": "https:\/\/github.com\/tanarchytan" + }, + "html_url": "https:\/\/github.com\/tanarchytan\/CVE-2021-1675", + "description": "Fix without disabling Print Spooler", + "fork": false, + "created_at": "2021-07-01T19:50:46Z", + "updated_at": "2023-09-28T11:29:10Z", + "pushed_at": "2021-07-02T04:32:18Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, { "id": 382182179, "name": "CVE-2021-1675", @@ -209,6 +317,132 @@ "score": 0, "subscribers_count": 26 }, + { + "id": 382200984, + "name": "CVE-2021-1675-SCANNER", + "full_name": "Leonidus0x10\/CVE-2021-1675-SCANNER", + "owner": { + "login": "Leonidus0x10", + "id": 72128281, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72128281?v=4", + "html_url": "https:\/\/github.com\/Leonidus0x10" + }, + "html_url": "https:\/\/github.com\/Leonidus0x10\/CVE-2021-1675-SCANNER", + "description": "Vulnerability Scanner for CVE-2021-1675\/PrintNightmare", + "fork": false, + "created_at": "2021-07-02T01:45:00Z", + "updated_at": "2023-09-28T11:29:10Z", + "pushed_at": "2021-07-02T01:52:46Z", + "stargazers_count": 11, + "watchers_count": 11, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-1675", + "exploit", + "hacktheplanet", + "python", + "scanner" + ], + "visibility": "public", + "forks": 3, + "watchers": 11, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 382249207, + "name": "CVE-2021-1675", + "full_name": "thomasgeens\/CVE-2021-1675", + "owner": { + "login": "thomasgeens", + "id": 2236721, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2236721?v=4", + "html_url": "https:\/\/github.com\/thomasgeens" + }, + "html_url": "https:\/\/github.com\/thomasgeens\/CVE-2021-1675", + "description": null, + "fork": false, + "created_at": "2021-07-02T06:14:29Z", + "updated_at": "2023-09-28T11:29:11Z", + "pushed_at": "2021-07-02T06:14:39Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 382266932, + "name": "CVE-2021-1675_CarbonBlack_HuntingQuery", + "full_name": "mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery", + "owner": { + "login": "mrezqi", + "id": 2455832, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2455832?v=4", + "html_url": "https:\/\/github.com\/mrezqi" + }, + "html_url": "https:\/\/github.com\/mrezqi\/CVE-2021-1675_CarbonBlack_HuntingQuery", + "description": null, + "fork": false, + "created_at": "2021-07-02T07:30:24Z", + "updated_at": "2023-09-28T11:29:11Z", + "pushed_at": "2021-07-02T08:01:07Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 382399375, + "name": "CVE-2021-1675-PrintNightmare", + "full_name": "killtr0\/CVE-2021-1675-PrintNightmare", + "owner": { + "login": "killtr0", + "id": 22793707, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22793707?v=4", + "html_url": "https:\/\/github.com\/killtr0" + }, + "html_url": "https:\/\/github.com\/killtr0\/CVE-2021-1675-PrintNightmare", + "description": null, + "fork": false, + "created_at": "2021-07-02T16:12:15Z", + "updated_at": "2023-09-28T11:29:12Z", + "pushed_at": "2021-07-02T16:12:59Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, { "id": 382407157, "name": "CVE-2021-1675", @@ -239,6 +473,156 @@ "score": 0, "subscribers_count": 6 }, + { + "id": 382418030, + "name": "CVE-2021-1675", + "full_name": "kougyokugentou\/CVE-2021-1675", + "owner": { + "login": "kougyokugentou", + "id": 41278462, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41278462?v=4", + "html_url": "https:\/\/github.com\/kougyokugentou" + }, + "html_url": "https:\/\/github.com\/kougyokugentou\/CVE-2021-1675", + "description": "A small powershell script to disable print spooler service using desired state configuration", + "fork": false, + "created_at": "2021-07-02T17:29:04Z", + "updated_at": "2021-12-22T20:12:23Z", + "pushed_at": "2021-07-02T17:40:09Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 382425733, + "name": "CVE-2021-1675", + "full_name": "ptter23\/CVE-2021-1675", + "owner": { + "login": "ptter23", + "id": 55167410, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55167410?v=4", + "html_url": "https:\/\/github.com\/ptter23" + }, + "html_url": "https:\/\/github.com\/ptter23\/CVE-2021-1675", + "description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS", + "fork": false, + "created_at": "2021-07-02T18:01:21Z", + "updated_at": "2023-09-28T11:29:12Z", + "pushed_at": "2021-07-02T18:07:45Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 382496518, + "name": "cve-2021-1675-printnightmare", + "full_name": "initconf\/cve-2021-1675-printnightmare", + "owner": { + "login": "initconf", + "id": 4044729, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4044729?v=4", + "html_url": "https:\/\/github.com\/initconf" + }, + "html_url": "https:\/\/github.com\/initconf\/cve-2021-1675-printnightmare", + "description": "to catch cve-2021-1675-printnightmare", + "fork": false, + "created_at": "2021-07-03T01:04:06Z", + "updated_at": "2023-09-28T11:29:13Z", + "pushed_at": "2021-07-03T01:08:43Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 382609559, + "name": "PrintNightmare", + "full_name": "ozergoker\/PrintNightmare", + "owner": { + "login": "ozergoker", + "id": 86879266, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86879266?v=4", + "html_url": "https:\/\/github.com\/ozergoker" + }, + "html_url": "https:\/\/github.com\/ozergoker\/PrintNightmare", + "description": "Windows Print Spooler Service RCE CVE-2021-1675 (PrintNightmare)", + "fork": false, + "created_at": "2021-07-03T12:25:21Z", + "updated_at": "2023-09-28T11:29:13Z", + "pushed_at": "2021-07-03T12:43:26Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 382815972, + "name": "PrintNightmare-CVE-2021-1675", + "full_name": "exploitblizzard\/PrintNightmare-CVE-2021-1675", + "owner": { + "login": "exploitblizzard", + "id": 61627070, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61627070?v=4", + "html_url": "https:\/\/github.com\/exploitblizzard" + }, + "html_url": "https:\/\/github.com\/exploitblizzard\/PrintNightmare-CVE-2021-1675", + "description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ", + "fork": false, + "created_at": "2021-07-04T09:50:39Z", + "updated_at": "2023-09-28T11:29:14Z", + "pushed_at": "2021-07-04T09:57:46Z", + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 4, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 4, + "watchers": 7, + "score": 0, + "subscribers_count": 1 + }, { "id": 383128850, "name": "CVE-2021-1675", diff --git a/2021/CVE-2021-27850.json b/2021/CVE-2021-27850.json index 960f4ce45d..8df391a013 100644 --- a/2021/CVE-2021-27850.json +++ b/2021/CVE-2021-27850.json @@ -59,6 +59,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 382309693, + "name": "CVE_2021_27850_POC", + "full_name": "Ovi3\/CVE_2021_27850_POC", + "owner": { + "login": "Ovi3", + "id": 29408109, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29408109?v=4", + "html_url": "https:\/\/github.com\/Ovi3" + }, + "html_url": "https:\/\/github.com\/Ovi3\/CVE_2021_27850_POC", + "description": "Apache Tapestry CVE-2021-27850 PoC", + "fork": false, + "created_at": "2021-07-02T10:21:58Z", + "updated_at": "2022-11-09T18:12:48Z", + "pushed_at": "2021-07-02T10:22:46Z", + "stargazers_count": 3, + "watchers_count": 3, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 3, + "score": 0, + "subscribers_count": 1 + }, { "id": 511347007, "name": "CVE-2021-27850", diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 0756f5f868..07396f7cd3 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -218,6 +218,48 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 382641118, + "name": "CVE-2021-31166-Exploit", + "full_name": "y0g3sh-99\/CVE-2021-31166-Exploit", + "owner": { + "login": "y0g3sh-99", + "id": 59962466, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59962466?v=4", + "html_url": "https:\/\/github.com\/y0g3sh-99" + }, + "html_url": "https:\/\/github.com\/y0g3sh-99\/CVE-2021-31166-Exploit", + "description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)", + "fork": false, + "created_at": "2021-07-03T14:54:59Z", + "updated_at": "2022-01-18T13:29:37Z", + "pushed_at": "2021-07-03T15:27:28Z", + "stargazers_count": 7, + "watchers_count": 7, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "accept-encoding", + "cve-2021-31166", + "dos", + "exploit", + "http", + "kernel", + "python3", + "rce", + "request-header", + "vulnerability", + "windows" + ], + "visibility": "public", + "forks": 2, + "watchers": 7, + "score": 0, + "subscribers_count": 1 + }, { "id": 410758909, "name": "CVE-2021-31166", diff --git a/2021/CVE-2021-3281.json b/2021/CVE-2021-3281.json new file mode 100644 index 0000000000..3dd2a38810 --- /dev/null +++ b/2021/CVE-2021-3281.json @@ -0,0 +1,32 @@ +[ + { + "id": 383067956, + "name": "CVE-2021-3281", + "full_name": "lwzSoviet\/CVE-2021-3281", + "owner": { + "login": "lwzSoviet", + "id": 30397594, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4", + "html_url": "https:\/\/github.com\/lwzSoviet" + }, + "html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281", + "description": null, + "fork": false, + "created_at": "2021-07-05T08:25:26Z", + "updated_at": "2022-01-31T11:44:07Z", + "pushed_at": "2021-07-05T08:47:14Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 2 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-34045.json b/2021/CVE-2021-34045.json index 2026bb2e2e..95805af0b2 100644 --- a/2021/CVE-2021-34045.json +++ b/2021/CVE-2021-34045.json @@ -1,4 +1,34 @@ [ + { + "id": 381879818, + "name": "CVE-2021-34045", + "full_name": "Al1ex\/CVE-2021-34045", + "owner": { + "login": "Al1ex", + "id": 38161463, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4", + "html_url": "https:\/\/github.com\/Al1ex" + }, + "html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-34045", + "description": "Novel-plus-install-v3.5.3-Druid Unauthorized access", + "fork": false, + "created_at": "2021-07-01T01:52:49Z", + "updated_at": "2023-09-28T11:29:09Z", + "pushed_at": "2021-07-01T02:07:39Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + }, { "id": 438706438, "name": "CVE-2021-34045", diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 5e7f272de6..0368df3836 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -1,4 +1,40 @@ [ + { + "id": 382021281, + "name": "CVE-2021-34527", + "full_name": "DenizSe\/CVE-2021-34527", + "owner": { + "login": "DenizSe", + "id": 43039427, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43039427?v=4", + "html_url": "https:\/\/github.com\/DenizSe" + }, + "html_url": "https:\/\/github.com\/DenizSe\/CVE-2021-34527", + "description": "Small Powershell Script to detect Running Printer Spoolers on Domain Controller", + "fork": false, + "created_at": "2021-07-01T12:12:16Z", + "updated_at": "2021-07-02T07:49:06Z", + "pushed_at": "2021-07-02T07:45:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-1675", + "cve-2021-34527", + "domaincontroller", + "printnightmare", + "printspooler" + ], + "visibility": "public", + "forks": 2, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 382267064, "name": "PrintNightmare", @@ -29,6 +65,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 382335385, + "name": "CVE-2021-34527", + "full_name": "JohnHammond\/CVE-2021-34527", + "owner": { + "login": "JohnHammond", + "id": 6288722, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6288722?v=4", + "html_url": "https:\/\/github.com\/JohnHammond" + }, + "html_url": "https:\/\/github.com\/JohnHammond\/CVE-2021-34527", + "description": null, + "fork": false, + "created_at": "2021-07-02T12:10:49Z", + "updated_at": "2023-09-28T11:29:11Z", + "pushed_at": "2021-07-02T12:17:50Z", + "stargazers_count": 213, + "watchers_count": 213, + "has_discussions": false, + "forks_count": 60, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 60, + "watchers": 213, + "score": 0, + "subscribers_count": 9 + }, { "id": 382645654, "name": "PrintNightmare-CVE-2021-34527", @@ -66,6 +132,36 @@ "score": 0, "subscribers_count": 8 }, + { + "id": 382894525, + "name": "CVE-2021-34527-1675", + "full_name": "CnOxx1\/CVE-2021-34527-1675", + "owner": { + "login": "CnOxx1", + "id": 86923954, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86923954?v=4", + "html_url": "https:\/\/github.com\/CnOxx1" + }, + "html_url": "https:\/\/github.com\/CnOxx1\/CVE-2021-34527-1675", + "description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability!!!", + "fork": false, + "created_at": "2021-07-04T16:09:18Z", + "updated_at": "2021-09-06T06:08:09Z", + "pushed_at": "2021-07-04T16:31:21Z", + "stargazers_count": 6, + "watchers_count": 6, + "has_discussions": true, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 6, + "score": 0, + "subscribers_count": 2 + }, { "id": 383207766, "name": "disable-RegisterSpoolerRemoteRpcEndPoint", diff --git a/2021/CVE-2021-35956.json b/2021/CVE-2021-35956.json new file mode 100644 index 0000000000..2cd55990b8 --- /dev/null +++ b/2021/CVE-2021-35956.json @@ -0,0 +1,39 @@ +[ + { + "id": 382029870, + "name": "CVE-2021-35956", + "full_name": "tcbutler320\/CVE-2021-35956", + "owner": { + "login": "tcbutler320", + "id": 41709108, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41709108?v=4", + "html_url": "https:\/\/github.com\/tcbutler320" + }, + "html_url": "https:\/\/github.com\/tcbutler320\/CVE-2021-35956", + "description": "Proof of Concept Exploit for CVE-2021-35956, AKCP sensorProbe - 'Multiple' Cross Site Scripting (XSS)", + "fork": false, + "created_at": "2021-07-01T12:44:05Z", + "updated_at": "2021-07-02T03:55:56Z", + "pushed_at": "2021-07-01T12:46:54Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "cve-2021-35956", + "exploit", + "exploit-code", + "exploit-db", + "proof-of-concept" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 0b68008fd3..d16be7e40a 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -3703,10 +3703,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2023-10-06T05:27:31Z", + "updated_at": "2023-10-06T06:40:52Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3300, - "watchers_count": 3300, + "stargazers_count": 3301, + "watchers_count": 3301, "has_discussions": true, "forks_count": 748, "allow_forking": true, @@ -3715,7 +3715,7 @@ "topics": [], "visibility": "public", "forks": 748, - "watchers": 3300, + "watchers": 3301, "score": 0, "subscribers_count": 60 }, @@ -5971,10 +5971,10 @@ "description": "Tools for investigating Log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T19:08:14Z", - "updated_at": "2023-09-28T11:34:08Z", + "updated_at": "2023-10-06T09:40:38Z", "pushed_at": "2021-12-23T21:03:08Z", - "stargazers_count": 93, - "watchers_count": 93, + "stargazers_count": 94, + "watchers_count": 94, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -5983,7 +5983,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 93, + "watchers": 94, "score": 0, "subscribers_count": 7 }, @@ -12327,5 +12327,35 @@ "watchers": 0, "score": 0, "subscribers_count": 2 + }, + { + "id": 701169649, + "name": "CVE-2021-44228", + "full_name": "Tai-e\/CVE-2021-44228", + "owner": { + "login": "Tai-e", + "id": 100122463, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100122463?v=4", + "html_url": "https:\/\/github.com\/Tai-e" + }, + "html_url": "https:\/\/github.com\/Tai-e\/CVE-2021-44228", + "description": "Utilize Tai-e to identify the Log4shell (a.k.a. CVE-2021-44228) Vulnerability", + "fork": false, + "created_at": "2023-10-06T04:36:31Z", + "updated_at": "2023-10-06T10:00:00Z", + "pushed_at": "2023-10-06T09:30:27Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 8153e699e6..d933ff511c 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -373,10 +373,10 @@ "description": "CVE-2022-0847 DirtyPipe Exploit.", "fork": false, "created_at": "2022-03-08T11:49:40Z", - "updated_at": "2023-09-28T11:36:50Z", + "updated_at": "2023-10-06T12:23:13Z", "pushed_at": "2022-03-08T11:52:22Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -385,7 +385,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 41, + "watchers": 42, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json index 80a3e81f54..80cba17996 100644 --- a/2022/CVE-2022-20409.json +++ b/2022/CVE-2022-20409.json @@ -18,7 +18,7 @@ "stargazers_count": 117, "watchers_count": 117, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -27,7 +27,7 @@ "kernel-exploitation" ], "visibility": "public", - "forks": 17, + "forks": 18, "watchers": 117, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index 5e681eb2e8..31460153ef 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -828,13 +828,13 @@ "stargazers_count": 14, "watchers_count": 14, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 14, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 05536a3410..fd0ff92000 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -18,7 +18,7 @@ "stargazers_count": 352, "watchers_count": 352, "has_discussions": false, - "forks_count": 85, + "forks_count": 86, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "spring-cloud-function" ], "visibility": "public", - "forks": 85, + "forks": 86, "watchers": 352, "score": 0, "subscribers_count": 11 diff --git a/2022/CVE-2022-42703.json b/2022/CVE-2022-42703.json index 45c91a6dd2..9807345eb0 100644 --- a/2022/CVE-2022-42703.json +++ b/2022/CVE-2022-42703.json @@ -43,8 +43,8 @@ "description": null, "fork": false, "created_at": "2023-10-06T06:18:32Z", - "updated_at": "2023-10-06T06:18:32Z", - "pushed_at": "2023-10-06T06:18:32Z", + "updated_at": "2023-10-06T06:32:33Z", + "pushed_at": "2023-10-06T07:36:38Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json index a9e175cebb..ba343ee56a 100644 --- a/2023/CVE-2023-29357.json +++ b/2023/CVE-2023-29357.json @@ -50,10 +50,10 @@ "description": null, "fork": false, "created_at": "2023-09-30T23:17:04Z", - "updated_at": "2023-10-05T19:44:59Z", + "updated_at": "2023-10-06T08:23:36Z", "pushed_at": "2023-10-01T06:23:28Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-31419.json b/2023/CVE-2023-31419.json index b48a85f575..dea6ad47bc 100644 --- a/2023/CVE-2023-31419.json +++ b/2023/CVE-2023-31419.json @@ -13,10 +13,10 @@ "description": "Elasticsearch Stack Overflow Vulnerability", "fork": false, "created_at": "2023-09-22T02:15:54Z", - "updated_at": "2023-10-02T07:53:18Z", + "updated_at": "2023-10-06T07:20:52Z", "pushed_at": "2023-09-23T20:40:51Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-35001.json b/2023/CVE-2023-35001.json index c7d7493bc2..e3d51085f8 100644 --- a/2023/CVE-2023-35001.json +++ b/2023/CVE-2023-35001.json @@ -13,10 +13,10 @@ "description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit", "fork": false, "created_at": "2023-09-01T07:41:23Z", - "updated_at": "2023-09-28T11:46:52Z", + "updated_at": "2023-10-06T07:24:38Z", "pushed_at": "2023-09-01T07:48:43Z", - "stargazers_count": 117, - "watchers_count": 117, + "stargazers_count": 118, + "watchers_count": 118, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 117, + "watchers": 118, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-36845.json b/2023/CVE-2023-36845.json index 40510a3f6b..965cb308e1 100644 --- a/2023/CVE-2023-36845.json +++ b/2023/CVE-2023-36845.json @@ -45,12 +45,12 @@ "description": "Juniper Firewalls CVE-2023-36845 - RCE", "fork": false, "created_at": "2023-09-26T17:56:55Z", - "updated_at": "2023-10-06T05:11:26Z", + "updated_at": "2023-10-06T12:30:05Z", "pushed_at": "2023-09-26T19:02:07Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -75,8 +75,8 @@ "web-application-security" ], "visibility": "public", - "forks": 1, - "watchers": 13, + "forks": 2, + "watchers": 15, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index 2c3bb50a7f..9a33015cc8 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2023-10-06T03:16:29Z", + "updated_at": "2023-10-06T12:20:00Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 145, - "watchers_count": 145, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 145, + "watchers": 147, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-38743.json b/2023/CVE-2023-38743.json index 2fae1ecb5a..ba6cee8e8b 100644 --- a/2023/CVE-2023-38743.json +++ b/2023/CVE-2023-38743.json @@ -18,13 +18,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 8, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-43284.json b/2023/CVE-2023-43284.json index d39648ea7a..aa01b5c7ed 100644 --- a/2023/CVE-2023-43284.json +++ b/2023/CVE-2023-43284.json @@ -13,10 +13,10 @@ "description": "DLink DIR-846 Authenticated Remote Code Execution", "fork": false, "created_at": "2023-10-04T13:07:37Z", - "updated_at": "2023-10-06T03:44:22Z", + "updated_at": "2023-10-06T11:26:25Z", "pushed_at": "2023-10-04T13:31:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-43654.json b/2023/CVE-2023-43654.json index 2e47e27212..4f522e3d00 100644 --- a/2023/CVE-2023-43654.json +++ b/2023/CVE-2023-43654.json @@ -13,10 +13,10 @@ "description": "A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654", "fork": false, "created_at": "2023-10-02T11:33:37Z", - "updated_at": "2023-10-05T23:44:05Z", + "updated_at": "2023-10-06T06:54:00Z", "pushed_at": "2023-10-02T18:14:28Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 26, + "watchers": 27, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-44962.json b/2023/CVE-2023-44962.json index b548b52d16..70d0a3bdf0 100644 --- a/2023/CVE-2023-44962.json +++ b/2023/CVE-2023-44962.json @@ -13,18 +13,18 @@ "description": "PoC for CVE-2023-44962", "fork": false, "created_at": "2023-10-05T07:43:07Z", - "updated_at": "2023-10-05T07:43:07Z", + "updated_at": "2023-10-06T12:20:01Z", "pushed_at": "2023-10-05T07:45:18Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json index 3e2953c52d..7dac90d826 100644 --- a/2023/CVE-2023-4863.json +++ b/2023/CVE-2023-4863.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2023-09-21T05:22:51Z", - "updated_at": "2023-10-06T04:48:59Z", + "updated_at": "2023-10-06T10:17:22Z", "pushed_at": "2023-10-05T23:33:49Z", - "stargazers_count": 204, - "watchers_count": 204, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 204, + "watchers": 205, "score": 0, "subscribers_count": 10 }, @@ -193,8 +193,8 @@ "description": "A tool for finding vulnerable libwebp(CVE-2023-4863)", "fork": false, "created_at": "2023-10-05T03:28:23Z", - "updated_at": "2023-10-05T03:28:23Z", - "pushed_at": "2023-10-05T03:28:23Z", + "updated_at": "2023-10-06T12:13:29Z", + "pushed_at": "2023-10-06T12:13:26Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index 515dcafa2d..c5f62e3786 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -13,19 +13,19 @@ "description": "https:\/\/www.qualys.com\/2023\/10\/03\/cve-2023-4911\/looney-tunables-local-privilege-escalation-glibc-ld-so.txt", "fork": false, "created_at": "2023-10-04T11:58:58Z", - "updated_at": "2023-10-05T07:37:59Z", + "updated_at": "2023-10-06T08:19:03Z", "pushed_at": "2023-10-05T20:48:46Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 9, + "forks": 2, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -43,10 +43,10 @@ "description": "PoC for CVE-2023-4911", "fork": false, "created_at": "2023-10-04T14:12:16Z", - "updated_at": "2023-10-06T06:06:06Z", + "updated_at": "2023-10-06T12:25:03Z", "pushed_at": "2023-10-04T14:16:36Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 148, + "watchers_count": 148, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 136, + "watchers": 148, "score": 0, "subscribers_count": 2 }, @@ -73,19 +73,19 @@ "description": "CVE-2023-4911 proof of concept", "fork": false, "created_at": "2023-10-04T14:32:49Z", - "updated_at": "2023-10-06T01:40:42Z", + "updated_at": "2023-10-06T12:31:43Z", "pushed_at": "2023-10-04T16:54:54Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 43, + "forks": 10, + "watchers": 54, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-5217.json b/2023/CVE-2023-5217.json new file mode 100644 index 0000000000..689da5d91f --- /dev/null +++ b/2023/CVE-2023-5217.json @@ -0,0 +1,62 @@ +[ + { + "id": 701294663, + "name": "platform_external_libvpx_v1.8.0_CVE-2023-5217", + "full_name": "Trinadh465\/platform_external_libvpx_v1.8.0_CVE-2023-5217", + "owner": { + "login": "Trinadh465", + "id": 102574296, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4", + "html_url": "https:\/\/github.com\/Trinadh465" + }, + "html_url": "https:\/\/github.com\/Trinadh465\/platform_external_libvpx_v1.8.0_CVE-2023-5217", + "description": null, + "fork": false, + "created_at": "2023-10-06T10:43:38Z", + "updated_at": "2023-10-06T10:45:57Z", + "pushed_at": "2023-10-06T10:46:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 701301269, + "name": "platform_external_libvpx_v1.4.0_CVE-2023-5217", + "full_name": "Trinadh465\/platform_external_libvpx_v1.4.0_CVE-2023-5217", + "owner": { + "login": "Trinadh465", + "id": 102574296, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4", + "html_url": "https:\/\/github.com\/Trinadh465" + }, + "html_url": "https:\/\/github.com\/Trinadh465\/platform_external_libvpx_v1.4.0_CVE-2023-5217", + "description": null, + "fork": false, + "created_at": "2023-10-06T11:01:08Z", + "updated_at": "2023-10-06T11:04:35Z", + "pushed_at": "2023-10-06T11:05:11Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/README.md b/README.md index 63b21b2ac4..9f4dc3d1a3 100644 --- a/README.md +++ b/README.md @@ -743,6 +743,14 @@ - [codeb0ss/CVE-2023-5074-PoC](https://github.com/codeb0ss/CVE-2023-5074-PoC) +### CVE-2023-5217 (2023-09-28) + +Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) + + +- [Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.8.0_CVE-2023-5217) +- [Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217](https://github.com/Trinadh465/platform_external_libvpx_v1.4.0_CVE-2023-5217) + ### CVE-2023-5324 (2023-10-01) In eeroOS bis 6.16.4-11 wurde eine kritische Schwachstelle gefunden. Hierbei betrifft es unbekannten Programmcode der Komponente Ethernet Interface. Durch die Manipulation mit unbekannten Daten kann eine denial of service-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff im lokalen Netzwerk. Der Exploit steht zur öffentlichen Verfügung. @@ -10787,10 +10795,22 @@ - [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675) - [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675) - [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675) +- [evilashz/CVE-2021-1675-LPE-EXP](https://github.com/evilashz/CVE-2021-1675-LPE-EXP) +- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE) - [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675) - [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare) +- [tanarchytan/CVE-2021-1675](https://github.com/tanarchytan/CVE-2021-1675) - [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675) +- [Leonidus0x10/CVE-2021-1675-SCANNER](https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER) +- [thomasgeens/CVE-2021-1675](https://github.com/thomasgeens/CVE-2021-1675) +- [mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery](https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery) +- [killtr0/CVE-2021-1675-PrintNightmare](https://github.com/killtr0/CVE-2021-1675-PrintNightmare) - [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675) +- [kougyokugentou/CVE-2021-1675](https://github.com/kougyokugentou/CVE-2021-1675) +- [ptter23/CVE-2021-1675](https://github.com/ptter23/CVE-2021-1675) +- [initconf/cve-2021-1675-printnightmare](https://github.com/initconf/cve-2021-1675-printnightmare) +- [ozergoker/PrintNightmare](https://github.com/ozergoker/PrintNightmare) +- [exploitblizzard/PrintNightmare-CVE-2021-1675](https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675) - [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675) - [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE) - [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare) @@ -11164,6 +11184,13 @@ - [rafaelchriss/CVE-2021-3279](https://github.com/rafaelchriss/CVE-2021-3279) +### CVE-2021-3281 (2021-02-02) + +In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments. + + +- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281) + ### CVE-2021-3291 (2021-01-26) Zen Cart 1.5.7b allows admins to execute arbitrary OS commands by inspecting an HTML radio input element (within the modules edit page) and inserting a command. @@ -12950,6 +12977,7 @@ - [kahla-sec/CVE-2021-27850_POC](https://github.com/kahla-sec/CVE-2021-27850_POC) - [dorkerdevil/CVE-2021-27850_POC](https://github.com/dorkerdevil/CVE-2021-27850_POC) +- [Ovi3/CVE_2021_27850_POC](https://github.com/Ovi3/CVE_2021_27850_POC) - [novysodope/CVE-2021-27850](https://github.com/novysodope/CVE-2021-27850) ### CVE-2021-27890 (2021-03-15) @@ -13352,6 +13380,7 @@ - [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166) - [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166) - [Udyz/CVE-2021-31166](https://github.com/Udyz/CVE-2021-31166) +- [y0g3sh-99/CVE-2021-31166-Exploit](https://github.com/y0g3sh-99/CVE-2021-31166-Exploit) - [antx-code/CVE-2021-31166](https://github.com/antx-code/CVE-2021-31166) - [imikoYa/CVE-2021-31166-exploit](https://github.com/imikoYa/CVE-2021-31166-exploit) - [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166) @@ -13740,6 +13769,7 @@ - [lixiang957/CVE-2021-33959](https://github.com/lixiang957/CVE-2021-33959) ### CVE-2021-34045 +- [Al1ex/CVE-2021-34045](https://github.com/Al1ex/CVE-2021-34045) - [kenuosec/CVE-2021-34045](https://github.com/kenuosec/CVE-2021-34045) ### CVE-2021-34371 (2021-08-05) @@ -13812,8 +13842,11 @@ Windows Print Spooler Remote Code Execution Vulnerability +- [DenizSe/CVE-2021-34527](https://github.com/DenizSe/CVE-2021-34527) - [glshnu/PrintNightmare](https://github.com/glshnu/PrintNightmare) +- [JohnHammond/CVE-2021-34527](https://github.com/JohnHammond/CVE-2021-34527) - [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527) +- [CnOxx1/CVE-2021-34527-1675](https://github.com/CnOxx1/CVE-2021-34527-1675) - [rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint](https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint) - [geekbrett/CVE-2021-34527-PrintNightmare-Workaround](https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround) - [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream) @@ -13974,6 +14007,13 @@ - [Ofirhamam/OracleOTM](https://github.com/Ofirhamam/OracleOTM) +### CVE-2021-35956 (2021-06-30) + +Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe before SP480-20210624 enables remote authenticated attackers to introduce arbitrary JavaScript via the Sensor Description, Email (from/to/cc), System Name, and System Location fields. + + +- [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956) + ### CVE-2021-35975 - [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975) @@ -16198,6 +16238,7 @@ - [funcid/log4j-exploit-fork-bomb](https://github.com/funcid/log4j-exploit-fork-bomb) - [MrHarshvardhan/PY-Log4j-RCE-Scanner](https://github.com/MrHarshvardhan/PY-Log4j-RCE-Scanner) - [Muhammad-Ali007/Log4j_CVE-2021-44228](https://github.com/Muhammad-Ali007/Log4j_CVE-2021-44228) +- [Tai-e/CVE-2021-44228](https://github.com/Tai-e/CVE-2021-44228) ### CVE-2021-44255 (2022-01-31)