Auto Update 2021/08/01 06:14:16

This commit is contained in:
motikan2010-bot 2021-08-01 06:14:16 +09:00
parent 195eef1eda
commit 17d2adf3e1
20 changed files with 124 additions and 76 deletions

View file

@ -1,4 +1,27 @@
[
{
"id": 276101400,
"name": "CVE-2006-3392",
"full_name": "0xtz\/CVE-2006-3392",
"owner": {
"login": "0xtz",
"id": 53442065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53442065?v=4",
"html_url": "https:\/\/github.com\/0xtz"
},
"html_url": "https:\/\/github.com\/0xtz\/CVE-2006-3392",
"description": "Webmin < 1.290 \/ Usermin < 1.220 - Arbitrary File Disclosure (Python3)",
"fork": false,
"created_at": "2020-06-30T13:07:31Z",
"updated_at": "2020-08-05T16:17:06Z",
"pushed_at": "2020-06-30T22:21:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 293079568,
"name": "cve-2006-3392",
@ -21,5 +44,28 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 318499385,
"name": "CVE-2006-3392",
"full_name": "IvanGlinkin\/CVE-2006-3392",
"owner": {
"login": "IvanGlinkin",
"id": 64857726,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64857726?v=4",
"html_url": "https:\/\/github.com\/IvanGlinkin"
},
"html_url": "https:\/\/github.com\/IvanGlinkin\/CVE-2006-3392",
"description": "This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function will help you to get only the important information.",
"fork": false,
"created_at": "2020-12-04T11:44:22Z",
"updated_at": "2021-02-07T15:20:41Z",
"pushed_at": "2020-12-04T12:19:11Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"forks": 1,
"watchers": 7,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "PoC CVE-2017-5123 - LPE - Bypassing SMEP\/SMAP. No KASLR",
"fork": false,
"created_at": "2020-05-08T15:10:38Z",
"updated_at": "2021-01-28T23:16:15Z",
"updated_at": "2021-07-31T17:47:43Z",
"pushed_at": "2020-06-26T13:39:16Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 4,
"forks": 4,
"watchers": 23,
"watchers": 24,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2021-07-26T02:53:05Z",
"updated_at": "2021-07-31T15:51:15Z",
"pushed_at": "2017-10-31T16:20:29Z",
"stargazers_count": 274,
"watchers_count": 274,
"stargazers_count": 275,
"watchers_count": 275,
"forks_count": 94,
"forks": 94,
"watchers": 274,
"watchers": 275,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 199,
"watchers_count": 199,
"forks_count": 54,
"forks": 54,
"forks_count": 55,
"forks": 55,
"watchers": 199,
"score": 0
}

View file

@ -105,13 +105,13 @@
"description": "Nintendo CVE 2018-6242",
"fork": false,
"created_at": "2021-04-02T05:00:05Z",
"updated_at": "2021-07-30T09:53:07Z",
"updated_at": "2021-07-31T20:13:26Z",
"pushed_at": "2021-04-07T06:53:52Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -266,13 +266,13 @@
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
"fork": false,
"created_at": "2018-04-17T15:38:15Z",
"updated_at": "2021-07-07T15:47:48Z",
"updated_at": "2021-07-31T20:09:11Z",
"pushed_at": "2018-04-26T15:40:28Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 48,
"forks": 48,
"watchers": 92,
"watchers": 91,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2019-05-14T21:51:14Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 58,
"forks": 58,
"forks_count": 59,
"forks": 59,
"watchers": 12,
"score": 0
},
@ -2589,13 +2589,13 @@
"description": "MS CVE 2019-0708 Python Exploit",
"fork": false,
"created_at": "2021-03-07T12:35:29Z",
"updated_at": "2021-07-30T09:54:57Z",
"updated_at": "2021-07-31T20:18:17Z",
"pushed_at": "2021-03-07T14:32:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -197,13 +197,13 @@
"description": "Drupal RCE CVE Python Exploit",
"fork": false,
"created_at": "2021-03-07T18:44:49Z",
"updated_at": "2021-07-30T09:54:41Z",
"updated_at": "2021-07-31T20:18:13Z",
"pushed_at": "2021-03-07T18:44:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-01-22T21:00:36Z",
"stargazers_count": 619,
"watchers_count": 619,
"forks_count": 131,
"forks": 131,
"forks_count": 132,
"forks": 132,
"watchers": 619,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2021-07-30T11:52:09Z",
"updated_at": "2021-07-31T18:50:56Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 597,
"watchers_count": 597,
"stargazers_count": 598,
"watchers_count": 598,
"forks_count": 145,
"forks": 145,
"watchers": 597,
"watchers": 598,
"score": 0
},
{

View file

@ -1554,13 +1554,13 @@
"description": "MS CVE 2020-0796 SMB",
"fork": false,
"created_at": "2021-03-07T17:24:42Z",
"updated_at": "2021-07-30T09:54:52Z",
"updated_at": "2021-07-31T20:18:15Z",
"pushed_at": "2021-03-07T17:24:42Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "GitLab 12.9.0 Arbitrary File Read ",
"fork": false,
"created_at": "2020-11-20T15:40:03Z",
"updated_at": "2021-07-26T04:52:14Z",
"updated_at": "2021-07-31T16:31:05Z",
"pushed_at": "2021-04-23T19:21:16Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 22,
"forks": 22,
"watchers": 47,
"watchers": 48,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-07-29T14:38:30Z",
"updated_at": "2021-07-31T18:48:13Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 830,
"watchers_count": 830,
"stargazers_count": 831,
"watchers_count": 831,
"forks_count": 233,
"forks": 233,
"watchers": 830,
"watchers": 831,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-30T03:28:02Z",
"updated_at": "2021-07-31T17:41:40Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 828,
"watchers_count": 828,
"stargazers_count": 829,
"watchers_count": 829,
"forks_count": 257,
"forks": 257,
"watchers": 828,
"watchers": 829,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-07-31T13:46:32Z",
"updated_at": "2021-07-31T20:59:40Z",
"pushed_at": "2021-07-31T13:08:23Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 8,
"forks": 8,
"watchers": 17,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 9,
"forks": 9,
"watchers": 22,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-31T15:12:23Z",
"updated_at": "2021-07-31T21:00:08Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1271,
"watchers_count": 1271,
"stargazers_count": 1272,
"watchers_count": 1272,
"forks_count": 457,
"forks": 457,
"watchers": 1271,
"watchers": 1272,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-07-09T04:39:57Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 6,
"forks": 6,
"forks_count": 5,
"forks": 5,
"watchers": 28,
"score": 0
},
@ -36,13 +36,13 @@
"description": "Full unauthenticated RCE proof of concept for Rocket.Chat 3.12.1 CVE-2021-22911",
"fork": false,
"created_at": "2021-07-30T21:44:18Z",
"updated_at": "2021-07-31T08:20:04Z",
"updated_at": "2021-07-31T20:10:06Z",
"pushed_at": "2021-07-30T22:00:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-30T03:28:02Z",
"updated_at": "2021-07-31T17:41:40Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 828,
"watchers_count": 828,
"stargazers_count": 829,
"watchers_count": 829,
"forks_count": 257,
"forks": 257,
"watchers": 828,
"watchers": 829,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-07-31T15:13:10Z",
"updated_at": "2021-07-31T19:59:11Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 17,
"forks": 17,
"watchers": 75,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 19,
"forks": 19,
"watchers": 79,
"score": 0
}
]

View file

@ -19729,7 +19729,9 @@ Buffer overflow in the SetUp function in socket/request.c in CrossFire 1.9.0 all
Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using &quot;..%01&quot; sequences, which bypass the removal of &quot;../&quot; sequences before bytes such as &quot;%01&quot; are removed from the filename. NOTE: This is a different issue than CVE-2006-3274.
</code>
- [0xtz/CVE-2006-3392](https://github.com/0xtz/CVE-2006-3392)
- [notclement/cve-2006-3392](https://github.com/notclement/cve-2006-3392)
- [IvanGlinkin/CVE-2006-3392](https://github.com/IvanGlinkin/CVE-2006-3392)
### CVE-2006-3592 (2006-07-14)