Auto Update 2021/10/20 06:13:02

This commit is contained in:
motikan2010-bot 2021-10-20 06:13:02 +09:00
parent 36eb85996a
commit 1d442a2992
18 changed files with 124 additions and 68 deletions

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 41,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"poc"
],
"visibility": "public",
"forks": 41,
"forks": 42,
"watchers": 81,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2021-10-17T14:53:13Z",
"updated_at": "2021-10-19T17:58:21Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 446,
"watchers_count": 446,
"forks_count": 428,
"stargazers_count": 447,
"watchers_count": 447,
"forks_count": 429,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 428,
"watchers": 446,
"forks": 429,
"watchers": 447,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection",
"fork": false,
"created_at": "2019-06-05T18:24:45Z",
"updated_at": "2021-10-10T17:23:47Z",
"updated_at": "2021-10-19T15:18:00Z",
"pushed_at": "2019-06-05T18:43:28Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 8,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,8 +25,8 @@
"ssti"
],
"visibility": "public",
"forks": 8,
"watchers": 13,
"forks": 9,
"watchers": 14,
"score": 0
}
]

View file

@ -1488,12 +1488,12 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 830,
"watchers_count": 830,
"forks_count": 244,
"forks_count": 245,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 244,
"forks": 245,
"watchers": 830,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-10-17T10:54:22Z",
"updated_at": "2021-10-19T20:28:26Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1680,
"watchers_count": 1680,
"stargazers_count": 1681,
"watchers_count": 1681,
"forks_count": 251,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 251,
"watchers": 1680,
"watchers": 1681,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
"fork": false,
"created_at": "2021-04-28T16:25:31Z",
"updated_at": "2021-10-19T14:09:23Z",
"updated_at": "2021-10-19T19:04:37Z",
"pushed_at": "2021-04-28T16:31:08Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -25,5 +25,32 @@
"forks": 7,
"watchers": 17,
"score": 0
},
{
"id": 419046445,
"name": "CVE-2019-3980",
"full_name": "Barbarisch\/CVE-2019-3980",
"owner": {
"login": "Barbarisch",
"id": 613330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/613330?v=4",
"html_url": "https:\/\/github.com\/Barbarisch"
},
"html_url": "https:\/\/github.com\/Barbarisch\/CVE-2019-3980",
"description": "CVE-2019-3980 exploit written in win32\/c++ (openssl dependency). Port of https:\/\/github.com\/tenable\/poc\/blob\/master\/Solarwinds\/Dameware\/dwrcs_dwDrvInst_rce.py",
"fork": false,
"created_at": "2021-10-19T18:28:47Z",
"updated_at": "2021-10-19T21:03:16Z",
"pushed_at": "2021-10-19T21:03:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -241,17 +241,17 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2021-10-03T07:54:33Z",
"updated_at": "2021-10-19T16:02:51Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 300,
"watchers_count": 300,
"stargazers_count": 301,
"watchers_count": 301,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 300,
"watchers": 301,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-10-19T12:25:45Z",
"updated_at": "2021-10-19T20:36:40Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 873,
"watchers_count": 873,
"stargazers_count": 874,
"watchers_count": 874,
"forks_count": 238,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 873,
"watchers": 874,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-19T01:08:48Z",
"updated_at": "2021-10-19T06:36:21Z",
"updated_at": "2021-10-19T15:27:33Z",
"pushed_at": "2021-10-19T01:18:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-04-21T10:12:51Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 6,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 5,
"watchers": 4,
"score": 0
},

View file

@ -13,8 +13,8 @@
"description": "If an authenticated user who is able to edit Wordpress PHP code in any kind, clicks a malicious link, PHP code can be edited through XSS in Formidable Forms 4.09.04.",
"fork": false,
"created_at": "2021-10-18T16:37:08Z",
"updated_at": "2021-10-19T07:48:47Z",
"pushed_at": "2021-10-19T07:48:44Z",
"updated_at": "2021-10-19T20:10:11Z",
"pushed_at": "2021-10-19T20:10:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-10-14T19:12:53Z",
"updated_at": "2021-10-19T15:57:20Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 779,
"watchers_count": 779,
"stargazers_count": 780,
"watchers_count": 780,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 130,
"watchers": 779,
"watchers": 780,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
"fork": false,
"created_at": "2021-08-31T22:03:13Z",
"updated_at": "2021-10-19T00:38:35Z",
"updated_at": "2021-10-19T18:03:19Z",
"pushed_at": "2021-10-14T12:32:11Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)",
"fork": false,
"created_at": "2021-10-12T19:14:29Z",
"updated_at": "2021-10-18T13:10:25Z",
"updated_at": "2021-10-19T18:39:59Z",
"pushed_at": "2021-10-14T19:54:12Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 58,
"watchers": 59,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2021-10-19T13:52:52Z",
"updated_at": "2021-10-19T20:34:16Z",
"pushed_at": "2021-10-17T13:27:53Z",
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 16,
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 87,
"forks": 17,
"watchers": 93,
"score": 0
}
]

View file

@ -425,17 +425,17 @@
"description": "CVE-2021-41773 playground",
"fork": false,
"created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-10-19T01:12:43Z",
"updated_at": "2021-10-19T15:18:19Z",
"pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 188,
"watchers_count": 188,
"forks_count": 47,
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 188,
"forks": 48,
"watchers": 189,
"score": 0
},
{
@ -1290,17 +1290,17 @@
"description": "CVE-2021-41773 CVE-2021-42013漏洞批量检测工具",
"fork": false,
"created_at": "2021-10-09T03:32:18Z",
"updated_at": "2021-10-19T07:08:15Z",
"updated_at": "2021-10-19T15:15:09Z",
"pushed_at": "2021-10-09T03:49:21Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 82,
"watchers": 83,
"score": 0
},
{
@ -1465,6 +1465,33 @@
"watchers": 1,
"score": 0
},
{
"id": 416511119,
"name": "httpd-2.4.49",
"full_name": "ksanchezcld\/httpd-2.4.49",
"owner": {
"login": "ksanchezcld",
"id": 3130599,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3130599?v=4",
"html_url": "https:\/\/github.com\/ksanchezcld"
},
"html_url": "https:\/\/github.com\/ksanchezcld\/httpd-2.4.49",
"description": "critical: Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773) (CVE-2021-42013)",
"fork": false,
"created_at": "2021-10-12T22:02:09Z",
"updated_at": "2021-10-19T18:19:27Z",
"pushed_at": "2021-10-12T22:02:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 416830075,
"name": "SimplesApachePathTraversal",

View file

@ -2874,6 +2874,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [apapedulimu/Apachuk](https://github.com/apapedulimu/Apachuk)
- [scarmandef/CVE-2021-41773](https://github.com/scarmandef/CVE-2021-41773)
- [0xAlmighty/CVE-2021-41773-PoC](https://github.com/0xAlmighty/CVE-2021-41773-PoC)
- [ksanchezcld/httpd-2.4.49](https://github.com/ksanchezcld/httpd-2.4.49)
- [MrCl0wnLab/SimplesApachePathTraversal](https://github.com/MrCl0wnLab/SimplesApachePathTraversal)
- [theLSA/apache-httpd-path-traversal-checker](https://github.com/theLSA/apache-httpd-path-traversal-checker)
- [LudovicPatho/CVE-2021-41773](https://github.com/LudovicPatho/CVE-2021-41773)
@ -8296,6 +8297,7 @@ The Solarwinds Dameware Mini Remote Client agent v12.1.0.89 supports smart card
</code>
- [warferik/CVE-2019-3980](https://github.com/warferik/CVE-2019-3980)
- [Barbarisch/CVE-2019-3980](https://github.com/Barbarisch/CVE-2019-3980)
### CVE-2019-5010 (2019-10-31)