Auto Update 2022/08/28 12:16:56

This commit is contained in:
motikan2010-bot 2022-08-28 21:16:56 +09:00
parent 86378a8d46
commit 28f8b3033a
17 changed files with 99 additions and 84 deletions

File diff suppressed because one or more lines are too long

View file

@ -1597,7 +1597,7 @@
"pushed_at": "2019-05-27T12:58:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1608,7 +1608,7 @@
"windows"
],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 2,
"score": 0
},

View file

@ -14,10 +14,10 @@
"fork": false,
"created_at": "2019-01-23T14:53:19Z",
"updated_at": "2022-08-04T05:35:33Z",
"pushed_at": "2022-05-03T22:55:38Z",
"pushed_at": "2022-08-28T08:21:26Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -39,7 +39,7 @@
"mips-exploitation"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 25,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-27T06:21:59Z",
"updated_at": "2022-08-28T07:03:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3508,
"watchers_count": 3508,
"stargazers_count": 3509,
"watchers_count": 3509,
"forks_count": 1032,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1032,
"watchers": 3508,
"watchers": 3509,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-08-27T06:21:59Z",
"updated_at": "2022-08-28T07:03:36Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3508,
"watchers_count": 3508,
"stargazers_count": 3509,
"watchers_count": 3509,
"forks_count": 1032,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1032,
"watchers": 3508,
"watchers": 3509,
"score": 0
},
{

View file

@ -97,10 +97,10 @@
"description": "用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞",
"fork": false,
"created_at": "2020-05-21T14:30:46Z",
"updated_at": "2022-06-25T03:46:52Z",
"updated_at": "2022-08-28T10:53:14Z",
"pushed_at": "2020-05-21T15:13:22Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 51,
"watchers": 52,
"score": 0
},
{

View file

@ -45,13 +45,13 @@
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 111,
"score": 0
},

View file

@ -69,18 +69,18 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2022-08-28T03:43:32Z",
"updated_at": "2022-08-28T11:27:49Z",
"pushed_at": "2022-08-26T12:13:22Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 11,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 35,
"forks": 12,
"watchers": 40,
"score": 0
}
]

View file

@ -878,10 +878,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-08-26T20:15:11Z",
"updated_at": "2022-08-28T09:33:33Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 600,
"watchers_count": 600,
"stargazers_count": 601,
"watchers_count": 601,
"forks_count": 125,
"allow_forking": true,
"is_template": false,
@ -891,7 +891,7 @@
],
"visibility": "public",
"forks": 125,
"watchers": 600,
"watchers": 601,
"score": 0
},
{
@ -1856,10 +1856,10 @@
"description": "Proof of concept for pwnkit vulnerability",
"fork": false,
"created_at": "2022-01-27T14:43:57Z",
"updated_at": "2022-08-26T15:55:06Z",
"updated_at": "2022-08-28T08:43:25Z",
"pushed_at": "2022-04-19T12:33:32Z",
"stargazers_count": 306,
"watchers_count": 306,
"stargazers_count": 307,
"watchers_count": 307,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -1867,7 +1867,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 306,
"watchers": 307,
"score": 0
},
{

36
2021/CVE-2021-41078.json Normal file
View file

@ -0,0 +1,36 @@
[
{
"id": 529784417,
"name": "CVE-2021-41078",
"full_name": "s-index\/CVE-2021-41078",
"owner": {
"login": "s-index",
"id": 56715563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56715563?v=4",
"html_url": "https:\/\/github.com\/s-index"
},
"html_url": "https:\/\/github.com\/s-index\/CVE-2021-41078",
"description": "nameko Arbitrary code execution due to YAML deserialization",
"fork": false,
"created_at": "2022-08-28T06:42:59Z",
"updated_at": "2022-08-28T07:20:36Z",
"pushed_at": "2022-08-28T07:27:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"code-execution",
"cve-2021-41078",
"nameko",
"python",
"unsafe-yaml-load"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-08-11T06:00:10Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 32,
"score": 0
}

View file

@ -454,10 +454,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-08-27T21:04:03Z",
"updated_at": "2022-08-28T09:55:26Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1457,
"watchers_count": 1457,
"stargazers_count": 1458,
"watchers_count": 1458,
"forks_count": 406,
"allow_forking": true,
"is_template": false,
@ -470,7 +470,7 @@
],
"visibility": "public",
"forks": 406,
"watchers": 1457,
"watchers": 1458,
"score": 0
},
{
@ -2711,34 +2711,6 @@
"watchers": 88,
"score": 0
},
{
"id": 438375603,
"name": "log4jail",
"full_name": "mufeedvh\/log4jail",
"owner": {
"login": "mufeedvh",
"id": 26198477,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26198477?v=4",
"html_url": "https:\/\/github.com\/mufeedvh"
},
"html_url": "https:\/\/github.com\/mufeedvh\/log4jail",
"description": "A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks.",
"fork": false,
"created_at": "2021-12-14T19:29:11Z",
"updated_at": "2022-07-04T19:08:25Z",
"pushed_at": "2021-12-14T21:14:33Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 21,
"score": 0
},
{
"id": 438390351,
"name": "log4shellpoc",

View file

@ -153,8 +153,8 @@
"description": "CVE-2022-0492-Container-Escape",
"fork": false,
"created_at": "2022-08-27T04:02:24Z",
"updated_at": "2022-08-27T04:02:24Z",
"pushed_at": "2022-08-27T04:06:46Z",
"updated_at": "2022-08-28T07:45:44Z",
"pushed_at": "2022-08-28T08:19:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -45,13 +45,13 @@
"pushed_at": "2022-07-29T11:28:59Z",
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 8,
"watchers": 58,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-08-27T12:36:49Z",
"updated_at": "2022-08-28T11:04:21Z",
"pushed_at": "2022-08-11T06:04:18Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 77,
"watchers": 78,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-15T22:29:42Z",
"updated_at": "2022-08-26T12:24:24Z",
"updated_at": "2022-08-28T07:58:35Z",
"pushed_at": "2022-07-18T16:16:37Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -6635,6 +6635,14 @@ loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows loc
- [chompie1337/Linux_LPE_io_uring_CVE-2021-41073](https://github.com/chompie1337/Linux_LPE_io_uring_CVE-2021-41073)
### CVE-2021-41078 (2021-10-26)
<code>
Nameko through 2.13.0 can be tricked into performing arbitrary code execution when deserializing the config file.
</code>
- [s-index/CVE-2021-41078](https://github.com/s-index/CVE-2021-41078)
### CVE-2021-41117 (2021-10-11)
<code>
@ -7313,7 +7321,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [wortell/log4j](https://github.com/wortell/log4j)
- [BinaryDefense/log4j-honeypot-flask](https://github.com/BinaryDefense/log4j-honeypot-flask)
- [MalwareTech/Log4jTools](https://github.com/MalwareTech/Log4jTools)
- [mufeedvh/log4jail](https://github.com/mufeedvh/log4jail)
- [guerzon/log4shellpoc](https://github.com/guerzon/log4shellpoc)
- [ab0x90/CVE-2021-44228_PoC](https://github.com/ab0x90/CVE-2021-44228_PoC)
- [stripe/log4j-remediation-tools](https://github.com/stripe/log4j-remediation-tools)