From 2904e86511f1b4a2a5380d37c2a6c58f61881cc2 Mon Sep 17 00:00:00 2001 From: motikan2010-bot <k.agena1993@gmail.com> Date: Thu, 2 Sep 2021 00:13:14 +0900 Subject: [PATCH] Auto Update 2021/09/02 00:13:14 --- 2012/CVE-2012-4869.json | 25 ++++++ 2016/CVE-2016-0728.json | 69 --------------- 2016/CVE-2016-1757.json | 25 ------ 2016/CVE-2016-2402.json | 23 ----- 2017/CVE-2017-7494.json | 8 +- 2017/CVE-2017-9506.json | 4 +- 2018/CVE-2018-14847.json | 4 +- 2019/CVE-2019-0708.json | 12 +-- 2019/CVE-2019-1388.json | 4 +- 2019/CVE-2019-17558.json | 12 +-- 2019/CVE-2019-6447.json | 4 +- 2020/CVE-2020-0601.json | 8 +- 2020/CVE-2020-0787.json | 4 +- 2020/CVE-2020-0796.json | 8 +- 2020/CVE-2020-1034.json | 8 +- 2020/CVE-2020-12753.json | 8 +- 2020/CVE-2020-1472.json | 12 +-- 2020/CVE-2020-14882.json | 12 +-- 2020/CVE-2020-16898.json | 2 +- 2021/CVE-2021-1675.json | 51 ++++++++---- 2021/CVE-2021-1748.json | 10 +-- 2021/CVE-2021-26084.json | 175 ++++++++++++++++++++++++++++++++------- 2021/CVE-2021-26855.json | 8 +- 2021/CVE-2021-28378.json | 8 +- 2021/CVE-2021-3156.json | 8 +- 2021/CVE-2021-3493.json | 8 +- 2021/CVE-2021-39141.json | 4 +- README.md | 54 ++++++++---- 28 files changed, 323 insertions(+), 255 deletions(-) create mode 100644 2012/CVE-2012-4869.json delete mode 100644 2016/CVE-2016-1757.json diff --git a/2012/CVE-2012-4869.json b/2012/CVE-2012-4869.json new file mode 100644 index 0000000000..b188df31b5 --- /dev/null +++ b/2012/CVE-2012-4869.json @@ -0,0 +1,25 @@ +[ + { + "id": 402065760, + "name": "Elastix-Remote-Code-Execution", + "full_name": "bitc0de\/Elastix-Remote-Code-Execution", + "owner": { + "login": "bitc0de", + "id": 3879848, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3879848?v=4", + "html_url": "https:\/\/github.com\/bitc0de" + }, + "html_url": "https:\/\/github.com\/bitc0de\/Elastix-Remote-Code-Execution", + "description": "Exploit for Elastix 2.2.0 and FreePBX 2.10.0 based on CVE-2012-4869 vulnerability working on Python3", + "fork": false, + "created_at": "2021-09-01T13:12:01Z", + "updated_at": "2021-09-01T13:16:06Z", + "pushed_at": "2021-09-01T13:16:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2016/CVE-2016-0728.json b/2016/CVE-2016-0728.json index a2ab9ee108..d5c5e41b76 100644 --- a/2016/CVE-2016-0728.json +++ b/2016/CVE-2016-0728.json @@ -1,50 +1,4 @@ [ - { - "id": 49952630, - "name": "cve-2016-0728", - "full_name": "idl3r\/cve-2016-0728", - "owner": { - "login": "idl3r", - "id": 11041719, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11041719?v=4", - "html_url": "https:\/\/github.com\/idl3r" - }, - "html_url": "https:\/\/github.com\/idl3r\/cve-2016-0728", - "description": null, - "fork": false, - "created_at": "2016-01-19T12:55:49Z", - "updated_at": "2016-01-19T12:55:49Z", - "pushed_at": "2016-01-19T12:55:49Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 50038843, - "name": "cve_2016_0728", - "full_name": "kennetham\/cve_2016_0728", - "owner": { - "login": "kennetham", - "id": 507492, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/507492?v=4", - "html_url": "https:\/\/github.com\/kennetham" - }, - "html_url": "https:\/\/github.com\/kennetham\/cve_2016_0728", - "description": "CVE-2016-0728 Linux Kernel Vulnerability", - "fork": false, - "created_at": "2016-01-20T15:23:52Z", - "updated_at": "2018-01-04T10:37:03Z", - "pushed_at": "2016-01-20T15:26:58Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "forks": 1, - "watchers": 1, - "score": 0 - }, { "id": 50156146, "name": "cve-2016-0728", @@ -114,29 +68,6 @@ "watchers": 5, "score": 0 }, - { - "id": 53915696, - "name": "cve-2016-0728", - "full_name": "bittorrent3389\/cve-2016-0728", - "owner": { - "login": "bittorrent3389", - "id": 5295462, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5295462?v=4", - "html_url": "https:\/\/github.com\/bittorrent3389" - }, - "html_url": "https:\/\/github.com\/bittorrent3389\/cve-2016-0728", - "description": "a exploit for cve-2016-0728", - "fork": false, - "created_at": "2016-03-15T04:52:40Z", - "updated_at": "2021-08-18T22:30:50Z", - "pushed_at": "2016-03-16T10:15:47Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 4, - "forks": 4, - "watchers": 8, - "score": 0 - }, { "id": 80220505, "name": "exploit_cve-2016-0728", diff --git a/2016/CVE-2016-1757.json b/2016/CVE-2016-1757.json deleted file mode 100644 index a18c61e9df..0000000000 --- a/2016/CVE-2016-1757.json +++ /dev/null @@ -1,25 +0,0 @@ -[ - { - "id": 57211701, - "name": "mach_race", - "full_name": "gdbinit\/mach_race", - "owner": { - "login": "gdbinit", - "id": 859134, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/859134?v=4", - "html_url": "https:\/\/github.com\/gdbinit" - }, - "html_url": "https:\/\/github.com\/gdbinit\/mach_race", - "description": "Exploit code for CVE-2016-1757", - "fork": false, - "created_at": "2016-04-27T12:29:28Z", - "updated_at": "2021-04-26T12:32:41Z", - "pushed_at": "2016-04-27T14:07:43Z", - "stargazers_count": 80, - "watchers_count": 80, - "forks_count": 23, - "forks": 23, - "watchers": 80, - "score": 0 - } -] \ No newline at end of file diff --git a/2016/CVE-2016-2402.json b/2016/CVE-2016-2402.json index f191cc2e4e..0cf6bd8b5e 100644 --- a/2016/CVE-2016-2402.json +++ b/2016/CVE-2016-2402.json @@ -1,27 +1,4 @@ [ - { - "id": 54332427, - "name": "cert-pinning-flaw-poc", - "full_name": "ikoz\/cert-pinning-flaw-poc", - "owner": { - "login": "ikoz", - "id": 9115937, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9115937?v=4", - "html_url": "https:\/\/github.com\/ikoz" - }, - "html_url": "https:\/\/github.com\/ikoz\/cert-pinning-flaw-poc", - "description": "Simple script for testing CVE-2016-2402 and similar flaws", - "fork": false, - "created_at": "2016-03-20T18:04:40Z", - "updated_at": "2019-05-15T08:00:43Z", - "pushed_at": "2016-03-30T23:37:07Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 5, - "forks": 5, - "watchers": 13, - "score": 0 - }, { "id": 55105611, "name": "certPinningVulnerableOkHttp", diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 983916348c..0deb951685 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -59,13 +59,13 @@ "description": "SambaCry exploit and vulnerable container (CVE-2017-7494)", "fork": false, "created_at": "2017-05-26T00:58:25Z", - "updated_at": "2021-08-31T03:25:27Z", + "updated_at": "2021-09-01T12:26:49Z", "pushed_at": "2017-10-31T16:20:29Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 279, + "watchers_count": 279, "forks_count": 94, "forks": 94, - "watchers": 278, + "watchers": 279, "score": 0 }, { diff --git a/2017/CVE-2017-9506.json b/2017/CVE-2017-9506.json index a0f13c5f22..12009913fa 100644 --- a/2017/CVE-2017-9506.json +++ b/2017/CVE-2017-9506.json @@ -17,8 +17,8 @@ "pushed_at": "2018-04-26T12:47:54Z", "stargazers_count": 166, "watchers_count": 166, - "forks_count": 46, - "forks": 46, + "forks_count": 47, + "forks": 47, "watchers": 166, "score": 0 }, diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index c5c23d6437..02760fbc02 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -17,8 +17,8 @@ "pushed_at": "2020-10-16T12:09:45Z", "stargazers_count": 440, "watchers_count": 440, - "forks_count": 419, - "forks": 419, + "forks_count": 420, + "forks": 420, "watchers": 440, "score": 0 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index dbcfb78f79..729ae1354c 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1416,13 +1416,13 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2021-08-30T14:07:59Z", + "updated_at": "2021-09-01T15:12:11Z", "pushed_at": "2019-09-03T20:50:28Z", - "stargazers_count": 1080, - "watchers_count": 1080, + "stargazers_count": 1081, + "watchers_count": 1081, "forks_count": 358, "forks": 358, - "watchers": 1080, + "watchers": 1081, "score": 0 }, { @@ -2018,8 +2018,8 @@ "pushed_at": "2019-09-16T10:35:57Z", "stargazers_count": 12, "watchers_count": 12, - "forks_count": 5, - "forks": 5, + "forks_count": 6, + "forks": 6, "watchers": 12, "score": 0 }, diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index e01cf8e8b1..3fdc67c60b 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -63,8 +63,8 @@ "pushed_at": "2020-03-18T06:21:13Z", "stargazers_count": 69, "watchers_count": 69, - "forks_count": 20, - "forks": 20, + "forks_count": 19, + "forks": 19, "watchers": 69, "score": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index d5fa5cbad3..d0a483bb7d 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -36,13 +36,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2021-09-01T08:55:55Z", + "updated_at": "2021-09-01T10:11:22Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 2828, - "watchers_count": 2828, - "forks_count": 827, - "forks": 827, - "watchers": 2828, + "stargazers_count": 2830, + "watchers_count": 2830, + "forks_count": 828, + "forks": 828, + "watchers": 2830, "score": 0 }, { diff --git a/2019/CVE-2019-6447.json b/2019/CVE-2019-6447.json index c873d86da5..a88b1e9255 100644 --- a/2019/CVE-2019-6447.json +++ b/2019/CVE-2019-6447.json @@ -17,8 +17,8 @@ "pushed_at": "2021-09-01T08:56:40Z", "stargazers_count": 632, "watchers_count": 632, - "forks_count": 135, - "forks": 135, + "forks_count": 136, + "forks": 136, "watchers": 632, "score": 0 }, diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index a8c46421c0..884b2e49a2 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -128,13 +128,13 @@ "description": "A PoC for CVE-2020-0601", "fork": false, "created_at": "2020-01-15T23:15:32Z", - "updated_at": "2021-08-18T01:51:21Z", + "updated_at": "2021-09-01T13:05:14Z", "pushed_at": "2020-03-22T15:14:31Z", - "stargazers_count": 340, - "watchers_count": 340, + "stargazers_count": 339, + "watchers_count": 339, "forks_count": 87, "forks": 87, - "watchers": 340, + "watchers": 339, "score": 0 }, { diff --git a/2020/CVE-2020-0787.json b/2020/CVE-2020-0787.json index 11320e75d0..8dd2cca20f 100644 --- a/2020/CVE-2020-0787.json +++ b/2020/CVE-2020-0787.json @@ -17,8 +17,8 @@ "pushed_at": "2020-09-11T07:38:22Z", "stargazers_count": 551, "watchers_count": 551, - "forks_count": 138, - "forks": 138, + "forks_count": 137, + "forks": 137, "watchers": 551, "score": 0 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index e3c4ca9ee1..3ef7ac85a5 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1301,13 +1301,13 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2021-08-23T18:02:12Z", + "updated_at": "2021-09-01T14:40:28Z", "pushed_at": "2021-01-15T19:21:25Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 126, + "watchers_count": 126, "forks_count": 38, "forks": 38, - "watchers": 125, + "watchers": 126, "score": 0 }, { diff --git a/2020/CVE-2020-1034.json b/2020/CVE-2020-1034.json index a7a184dc06..0e09191b0d 100644 --- a/2020/CVE-2020-1034.json +++ b/2020/CVE-2020-1034.json @@ -13,13 +13,13 @@ "description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation", "fork": false, "created_at": "2020-11-23T10:24:07Z", - "updated_at": "2021-08-08T01:38:31Z", + "updated_at": "2021-09-01T13:16:36Z", "pushed_at": "2021-03-16T13:53:37Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "forks_count": 31, "forks": 31, - "watchers": 87, + "watchers": 88, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-12753.json b/2020/CVE-2020-12753.json index 18e60eab0f..ac378ea4d4 100644 --- a/2020/CVE-2020-12753.json +++ b/2020/CVE-2020-12753.json @@ -13,13 +13,13 @@ "description": "A proof-of-concept for CVE-2020-12753", "fork": false, "created_at": "2020-06-01T21:58:42Z", - "updated_at": "2021-08-15T05:10:00Z", + "updated_at": "2021-09-01T14:03:51Z", "pushed_at": "2020-06-01T22:55:46Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 5, "forks": 5, - "watchers": 29, + "watchers": 30, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 2bd3107ffd..b0149b05ca 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -128,13 +128,13 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2021-08-26T00:38:05Z", + "updated_at": "2021-09-01T15:11:16Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 357, - "watchers_count": 357, - "forks_count": 109, - "forks": 109, - "watchers": 357, + "stargazers_count": 358, + "watchers_count": 358, + "forks_count": 110, + "forks": 110, + "watchers": 358, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index aaf4bd08c6..a1eb5c281f 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,13 +13,13 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2021-09-01T08:55:55Z", + "updated_at": "2021-09-01T10:11:22Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 2828, - "watchers_count": 2828, - "forks_count": 827, - "forks": 827, - "watchers": 2828, + "stargazers_count": 2830, + "watchers_count": 2830, + "forks_count": 828, + "forks": 828, + "watchers": 2830, "score": 0 }, { diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index f9e86a6836..bff7a5b205 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -37,7 +37,7 @@ "fork": false, "created_at": "2020-10-14T03:25:00Z", "updated_at": "2021-08-26T18:17:21Z", - "pushed_at": "2021-08-26T18:17:17Z", + "pushed_at": "2021-09-01T10:14:53Z", "stargazers_count": 7, "watchers_count": 7, "forks_count": 1, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index e6c76a19e2..3a632df739 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -36,13 +36,13 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2021-08-31T03:20:48Z", + "updated_at": "2021-09-01T12:59:24Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1342, - "watchers_count": 1342, + "stargazers_count": 1343, + "watchers_count": 1343, "forks_count": 486, "forks": 486, - "watchers": 1342, + "watchers": 1343, "score": 0 }, { @@ -220,13 +220,13 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2021-08-31T05:39:16Z", + "updated_at": "2021-09-01T10:05:56Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 582, - "watchers_count": 582, - "forks_count": 155, - "forks": 155, - "watchers": 582, + "stargazers_count": 583, + "watchers_count": 583, + "forks_count": 156, + "forks": 156, + "watchers": 583, "score": 0 }, { @@ -519,13 +519,13 @@ "description": "CVE-2021-1675 (PrintNightmare)", "fork": false, "created_at": "2021-07-05T14:17:03Z", - "updated_at": "2021-08-30T18:20:47Z", + "updated_at": "2021-09-01T14:13:55Z", "pushed_at": "2021-07-05T14:34:34Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 51, + "watchers_count": 51, "forks_count": 18, "forks": 18, - "watchers": 52, + "watchers": 51, "score": 0 }, { @@ -688,5 +688,28 @@ "forks": 0, "watchers": 1, "score": 0 + }, + { + "id": 402035048, + "name": "CVE-2021-1675_RDL_LPE", + "full_name": "mstxq17\/CVE-2021-1675_RDL_LPE", + "owner": { + "login": "mstxq17", + "id": 29624427, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29624427?v=4", + "html_url": "https:\/\/github.com\/mstxq17" + }, + "html_url": "https:\/\/github.com\/mstxq17\/CVE-2021-1675_RDL_LPE", + "description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。", + "fork": false, + "created_at": "2021-09-01T11:25:04Z", + "updated_at": "2021-09-01T15:14:13Z", + "pushed_at": "2021-09-01T11:25:22Z", + "stargazers_count": 11, + "watchers_count": 11, + "forks_count": 1, + "forks": 1, + "watchers": 11, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1748.json b/2021/CVE-2021-1748.json index 01ab520927..b535c13777 100644 --- a/2021/CVE-2021-1748.json +++ b/2021/CVE-2021-1748.json @@ -13,13 +13,13 @@ "description": "Block \"itms scheme\" \/ fix CVE-2021-1748", "fork": false, "created_at": "2021-08-31T18:06:43Z", - "updated_at": "2021-09-01T09:17:36Z", - "pushed_at": "2021-08-31T18:12:30Z", - "stargazers_count": 10, - "watchers_count": 10, + "updated_at": "2021-09-01T14:52:04Z", + "pushed_at": "2021-09-01T14:52:34Z", + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 1, "forks": 1, - "watchers": 10, + "watchers": 15, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 40559c6d25..a736160e0b 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -36,13 +36,13 @@ "description": null, "fork": false, "created_at": "2021-08-31T23:33:44Z", - "updated_at": "2021-09-01T09:16:23Z", + "updated_at": "2021-09-01T14:26:51Z", "pushed_at": "2021-09-01T01:01:06Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 1, - "forks": 1, - "watchers": 7, + "stargazers_count": 12, + "watchers_count": 12, + "forks_count": 3, + "forks": 3, + "watchers": 12, "score": 0 }, { @@ -59,13 +59,13 @@ "description": null, "fork": false, "created_at": "2021-09-01T00:50:30Z", - "updated_at": "2021-09-01T08:49:24Z", + "updated_at": "2021-09-01T14:10:41Z", "pushed_at": "2021-09-01T01:17:58Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 10, - "forks": 10, - "watchers": 22, + "stargazers_count": 27, + "watchers_count": 27, + "forks_count": 13, + "forks": 13, + "watchers": 27, "score": 0 }, { @@ -86,8 +86,8 @@ "pushed_at": "2021-09-01T02:34:14Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 3, - "forks": 3, + "forks_count": 4, + "forks": 4, "watchers": 2, "score": 0 }, @@ -105,13 +105,13 @@ "description": "Confluence Server Webwork OGNL injection", "fork": false, "created_at": "2021-09-01T07:15:17Z", - "updated_at": "2021-09-01T09:04:08Z", - "pushed_at": "2021-09-01T07:51:56Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 4, - "forks": 4, - "watchers": 4, + "updated_at": "2021-09-01T14:20:22Z", + "pushed_at": "2021-09-01T10:55:32Z", + "stargazers_count": 28, + "watchers_count": 28, + "forks_count": 14, + "forks": 14, + "watchers": 28, "score": 0 }, { @@ -128,13 +128,13 @@ "description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 回显", "fork": false, "created_at": "2021-09-01T07:45:55Z", - "updated_at": "2021-09-01T09:06:34Z", - "pushed_at": "2021-09-01T08:17:05Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 1, - "forks": 1, - "watchers": 5, + "updated_at": "2021-09-01T14:26:59Z", + "pushed_at": "2021-09-01T10:27:12Z", + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 2, + "forks": 2, + "watchers": 8, "score": 0 }, { @@ -151,8 +151,123 @@ "description": "Atlassian Confluence Pre-Auth RCE", "fork": false, "created_at": "2021-09-01T08:18:44Z", - "updated_at": "2021-09-01T08:27:09Z", - "pushed_at": "2021-09-01T08:27:06Z", + "updated_at": "2021-09-01T15:14:06Z", + "pushed_at": "2021-09-01T15:14:03Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "forks": 1, + "watchers": 1, + "score": 0 + }, + { + "id": 402010179, + "name": "CVE-2021-26084", + "full_name": "FanqXu\/CVE-2021-26084", + "owner": { + "login": "FanqXu", + "id": 40891670, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40891670?v=4", + "html_url": "https:\/\/github.com\/FanqXu" + }, + "html_url": "https:\/\/github.com\/FanqXu\/CVE-2021-26084", + "description": "CVE-2021-26084 Remote Code Execution on Confluence Servers", + "fork": false, + "created_at": "2021-09-01T09:50:26Z", + "updated_at": "2021-09-01T14:55:48Z", + "pushed_at": "2021-09-01T10:07:44Z", + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 1, + "forks": 1, + "watchers": 8, + "score": 0 + }, + { + "id": 402050204, + "name": "Confluence_CVE-2021-26084", + "full_name": "Vulnmachines\/Confluence_CVE-2021-26084", + "owner": { + "login": "Vulnmachines", + "id": 79006904, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4", + "html_url": "https:\/\/github.com\/Vulnmachines" + }, + "html_url": "https:\/\/github.com\/Vulnmachines\/Confluence_CVE-2021-26084", + "description": "Remote Code Execution on Confluence Servers : CVE-2021-26084", + "fork": false, + "created_at": "2021-09-01T12:19:53Z", + "updated_at": "2021-09-01T12:58:35Z", + "pushed_at": "2021-09-01T12:58:32Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 402052753, + "name": "westone-CVE-2021-26084-scanner", + "full_name": "Osyanina\/westone-CVE-2021-26084-scanner", + "owner": { + "login": "Osyanina", + "id": 78467376, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78467376?v=4", + "html_url": "https:\/\/github.com\/Osyanina" + }, + "html_url": "https:\/\/github.com\/Osyanina\/westone-CVE-2021-26084-scanner", + "description": "CVE-2021-26084 Remote Code Execution on Confluence Servers", + "fork": false, + "created_at": "2021-09-01T12:28:41Z", + "updated_at": "2021-09-01T12:29:57Z", + "pushed_at": "2021-09-01T12:33:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 402054998, + "name": "CVE-2021-26084", + "full_name": "tangxiaofeng7\/CVE-2021-26084", + "owner": { + "login": "tangxiaofeng7", + "id": 45926593, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45926593?v=4", + "html_url": "https:\/\/github.com\/tangxiaofeng7" + }, + "html_url": "https:\/\/github.com\/tangxiaofeng7\/CVE-2021-26084", + "description": "批量检测", + "fork": false, + "created_at": "2021-09-01T12:36:52Z", + "updated_at": "2021-09-01T14:31:42Z", + "pushed_at": "2021-09-01T12:51:02Z", + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 1, + "forks": 1, + "watchers": 5, + "score": 0 + }, + { + "id": 402107915, + "name": "CVE-2021-26084", + "full_name": "taythebot\/CVE-2021-26084", + "owner": { + "login": "taythebot", + "id": 60461479, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60461479?v=4", + "html_url": "https:\/\/github.com\/taythebot" + }, + "html_url": "https:\/\/github.com\/taythebot\/CVE-2021-26084", + "description": "CVE-2021-26084 - Confluence Server Webwork OGNL injection (RCE)", + "fork": false, + "created_at": "2021-09-01T15:19:19Z", + "updated_at": "2021-09-01T15:19:19Z", + "pushed_at": "2021-09-01T15:19:20Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 8ca9d51aab..8f0a90d259 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -220,13 +220,13 @@ "description": "CVE-2021-26855 exp", "fork": false, "created_at": "2021-03-08T08:39:05Z", - "updated_at": "2021-09-01T06:30:02Z", + "updated_at": "2021-09-01T09:23:11Z", "pushed_at": "2021-03-08T08:09:01Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 100, + "watchers_count": 100, "forks_count": 73, "forks": 73, - "watchers": 99, + "watchers": 100, "score": 0 }, { diff --git a/2021/CVE-2021-28378.json b/2021/CVE-2021-28378.json index 4b5d088f73..d679aecf60 100644 --- a/2021/CVE-2021-28378.json +++ b/2021/CVE-2021-28378.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2021-08-01T13:16:53Z", - "updated_at": "2021-08-31T12:48:20Z", + "updated_at": "2021-09-01T14:56:29Z", "pushed_at": "2021-08-07T14:28:09Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index a689a0c758..62ace183d1 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1025,13 +1025,13 @@ "description": "CVE-2021-3156 - Sudo Baron Samedit", "fork": false, "created_at": "2021-04-29T06:29:26Z", - "updated_at": "2021-08-26T11:45:57Z", + "updated_at": "2021-09-01T10:02:16Z", "pushed_at": "2021-08-11T15:52:19Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "forks_count": 4, "forks": 4, - "watchers": 98, + "watchers": 99, "score": 0 }, { diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 2da5d5c8c2..b037e16eaa 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -13,13 +13,13 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2021-08-31T17:48:03Z", + "updated_at": "2021-09-01T09:20:49Z", "pushed_at": "2021-04-20T00:46:14Z", - "stargazers_count": 233, - "watchers_count": 233, + "stargazers_count": 234, + "watchers_count": 234, "forks_count": 75, "forks": 75, - "watchers": 233, + "watchers": 234, "score": 0 }, { diff --git a/2021/CVE-2021-39141.json b/2021/CVE-2021-39141.json index bbf7943a93..d3ac2b9e40 100644 --- a/2021/CVE-2021-39141.json +++ b/2021/CVE-2021-39141.json @@ -17,8 +17,8 @@ "pushed_at": "2021-08-25T02:00:12Z", "stargazers_count": 46, "watchers_count": 46, - "forks_count": 6, - "forks": 6, + "forks_count": 7, + "forks": 7, "watchers": 46, "score": 0 } diff --git a/README.md b/README.md index 092f31a1d5..28464a6952 100644 --- a/README.md +++ b/README.md @@ -61,6 +61,7 @@ Windows Print Spooler Elevation of Privilege Vulnerability - [thalpius/Microsoft-CVE-2021-1675](https://github.com/thalpius/Microsoft-CVE-2021-1675) - [Winter3un/CVE-2021-1675](https://github.com/Winter3un/CVE-2021-1675) - [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675) +- [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE) ### CVE-2021-1699 (2021-01-12) @@ -980,6 +981,11 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul - [h3v0x/CVE-2021-26084_Confluence](https://github.com/h3v0x/CVE-2021-26084_Confluence) - [r0ckysec/CVE-2021-26084_Confluence](https://github.com/r0ckysec/CVE-2021-26084_Confluence) - [Udyz/CVE-2021-26084](https://github.com/Udyz/CVE-2021-26084) +- [FanqXu/CVE-2021-26084](https://github.com/FanqXu/CVE-2021-26084) +- [Vulnmachines/Confluence_CVE-2021-26084](https://github.com/Vulnmachines/Confluence_CVE-2021-26084) +- [Osyanina/westone-CVE-2021-26084-scanner](https://github.com/Osyanina/westone-CVE-2021-26084-scanner) +- [tangxiaofeng7/CVE-2021-26084](https://github.com/tangxiaofeng7/CVE-2021-26084) +- [taythebot/CVE-2021-26084](https://github.com/taythebot/CVE-2021-26084) ### CVE-2021-26119 (2021-02-21) @@ -2060,13 +2066,28 @@ In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set u ### CVE-2021-39287 - [Fearless523/CVE-2021-39287-Stored-XSS](https://github.com/Fearless523/CVE-2021-39287-Stored-XSS) -### CVE-2021-39377 +### CVE-2021-39377 (2021-09-01) + +<code> +A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter. +</code> + - [security-n/CVE-2021-39377](https://github.com/security-n/CVE-2021-39377) -### CVE-2021-39378 +### CVE-2021-39378 (2021-09-01) + +<code> +A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter. +</code> + - [security-n/CVE-2021-39378](https://github.com/security-n/CVE-2021-39378) -### CVE-2021-39379 +### CVE-2021-39379 (2021-09-01) + +<code> +A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter. +</code> + - [security-n/CVE-2021-39379](https://github.com/security-n/CVE-2021-39379) ### CVE-2021-39475 @@ -2078,7 +2099,12 @@ In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set u ### CVE-2021-39512 - [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver) -### CVE-2021-40352 +### CVE-2021-40352 (2021-09-01) + +<code> +OpenEMR 6.0.0 has a pnotes_print.php?noteid= Insecure Direct Object Reference vulnerability via which an attacker can read the messages of all users. +</code> + - [allenenosh/CVE-2021-40352](https://github.com/allenenosh/CVE-2021-40352) ### CVE-2021-40353 (2021-08-31) @@ -16051,12 +16077,9 @@ The DH_check_pub_key function in crypto/dh/dh_check.c in OpenSSL 1.0.2 before 1. The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands. </code> -- [idl3r/cve-2016-0728](https://github.com/idl3r/cve-2016-0728) -- [kennetham/cve_2016_0728](https://github.com/kennetham/cve_2016_0728) - [nardholio/cve-2016-0728](https://github.com/nardholio/cve-2016-0728) - [googleweb/CVE-2016-0728](https://github.com/googleweb/CVE-2016-0728) - [neuschaefer/cve-2016-0728-testbed](https://github.com/neuschaefer/cve-2016-0728-testbed) -- [bittorrent3389/cve-2016-0728](https://github.com/bittorrent3389/cve-2016-0728) - [sibilleg/exploit_cve-2016-0728](https://github.com/sibilleg/exploit_cve-2016-0728) - [hal0taso/CVE-2016-0728](https://github.com/hal0taso/CVE-2016-0728) - [sugarvillela/CVE](https://github.com/sugarvillela/CVE) @@ -16181,14 +16204,6 @@ AppleUSBNetworking in Apple iOS before 9.3 and OS X before 10.11.4 allows physic - [Manouchehri/CVE-2016-1734](https://github.com/Manouchehri/CVE-2016-1734) -### CVE-2016-1757 (2016-03-23) - -<code> -Race condition in the kernel in Apple iOS before 9.3 and OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context via a crafted app. -</code> - -- [gdbinit/mach_race](https://github.com/gdbinit/mach_race) - ### CVE-2016-1764 (2016-03-23) <code> @@ -16299,7 +16314,6 @@ SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate. </code> -- [ikoz/cert-pinning-flaw-poc](https://github.com/ikoz/cert-pinning-flaw-poc) - [ikoz/certPinningVulnerableOkHttp](https://github.com/ikoz/certPinningVulnerableOkHttp) ### CVE-2016-2431 (2016-05-09) @@ -19379,6 +19393,14 @@ Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows r - [WizardVan/CVE-2012-4792](https://github.com/WizardVan/CVE-2012-4792) +### CVE-2012-4869 (2012-09-06) + +<code> +The callme_startcall function in recordings/misc/callme_page.php in FreePBX 2.9, 2.10, and earlier allows remote attackers to execute arbitrary commands via the callmenum parameter in a c action. +</code> + +- [bitc0de/Elastix-Remote-Code-Execution](https://github.com/bitc0de/Elastix-Remote-Code-Execution) + ### CVE-2012-4929 (2012-09-15) <code>