Auto Update 2021/07/20 12:11:41

This commit is contained in:
motikan2010-bot 2021-07-20 12:11:41 +09:00
parent 5411de83c3
commit 2bf7b16971
32 changed files with 132 additions and 99 deletions

View file

@ -13,7 +13,7 @@
"description": "BEAST (CVE-2001-3389) Checker",
"fork": false,
"created_at": "2021-03-03T02:10:01Z",
"updated_at": "2021-03-03T02:14:10Z",
"updated_at": "2021-07-19T22:19:46Z",
"pushed_at": "2021-03-03T02:14:08Z",
"stargazers_count": 0,
"watchers_count": 0,

25
2006/CVE-2006-0450.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 289235311,
"name": "CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"full_name": "Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"owner": {
"login": "Parcer0",
"id": 70012338,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70012338?v=4",
"html_url": "https:\/\/github.com\/Parcer0"
},
"html_url": "https:\/\/github.com\/Parcer0\/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities",
"description": "CVE-2006-0450. phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.",
"fork": false,
"created_at": "2020-08-21T09:50:57Z",
"updated_at": "2020-08-28T14:58:56Z",
"pushed_at": "2020-08-28T14:58:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-10-13T12:23:02Z",
"stargazers_count": 363,
"watchers_count": 363,
"forks_count": 143,
"forks": 143,
"forks_count": 142,
"forks": 142,
"watchers": 363,
"score": 0
},

View file

@ -496,13 +496,13 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-18T06:13:51Z",
"updated_at": "2021-07-20T01:02:35Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 37,
"forks": 37,
"watchers": 106,
"watchers": 107,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2018-06-20T15:16:39Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 24,
"forks": 24,
"forks_count": 23,
"forks": 23,
"watchers": 12,
"score": 0
},

View file

@ -132,8 +132,8 @@
"pushed_at": "2020-10-23T17:03:06Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 14,
"forks": 14,
"forks_count": 15,
"forks": 15,
"watchers": 10,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
"fork": false,
"created_at": "2019-02-22T04:52:08Z",
"updated_at": "2021-07-18T05:47:09Z",
"updated_at": "2021-07-20T02:25:59Z",
"pushed_at": "2019-08-05T10:45:34Z",
"stargazers_count": 450,
"watchers_count": 450,
"stargazers_count": 451,
"watchers_count": 451,
"forks_count": 183,
"forks": 183,
"watchers": 450,
"watchers": 451,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2018-3245-PoC",
"fork": false,
"created_at": "2018-10-24T06:49:33Z",
"updated_at": "2021-07-13T02:29:22Z",
"updated_at": "2021-07-20T01:02:46Z",
"pushed_at": "2021-07-13T02:29:19Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"forks_count": 62,
"forks": 62,
"watchers": 154,
"watchers": 155,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2019-03-29T11:25:57Z",
"stargazers_count": 333,
"watchers_count": 333,
"forks_count": 115,
"forks": 115,
"forks_count": 114,
"forks": 114,
"watchers": 333,
"score": 0
},

View file

@ -914,8 +914,8 @@
"pushed_at": "2019-06-01T05:15:11Z",
"stargazers_count": 476,
"watchers_count": 476,
"forks_count": 193,
"forks": 193,
"forks_count": 192,
"forks": 192,
"watchers": 476,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-19T12:58:21Z",
"updated_at": "2021-07-20T01:42:22Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2689,
"watchers_count": 2689,
"stargazers_count": 2691,
"watchers_count": 2691,
"forks_count": 780,
"forks": 780,
"watchers": 2689,
"watchers": 2691,
"score": 0
},
{

View file

@ -59,7 +59,7 @@
"description": "TelerikUI Vulnerability Scanner (CVE-2019-18935)",
"fork": false,
"created_at": "2020-05-17T04:22:45Z",
"updated_at": "2021-01-21T06:12:59Z",
"updated_at": "2021-07-19T22:19:47Z",
"pushed_at": "2021-01-21T06:12:57Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -197,7 +197,7 @@
"description": "Took at stab at an NSE discovery script for CVE-2019-19781.",
"fork": false,
"created_at": "2020-01-11T18:04:17Z",
"updated_at": "2020-01-12T03:24:08Z",
"updated_at": "2021-07-19T22:19:45Z",
"pushed_at": "2020-01-11T19:48:24Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -36,13 +36,13 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-18T06:13:51Z",
"updated_at": "2021-07-20T01:02:35Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 37,
"forks": 37,
"watchers": 106,
"watchers": 107,
"score": 0
},
{

View file

@ -86,8 +86,8 @@
"pushed_at": "2020-10-01T08:40:07Z",
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 68,
"forks": 68,
"forks_count": 67,
"forks": 67,
"watchers": 161,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)",
"fork": false,
"created_at": "2020-05-24T15:44:29Z",
"updated_at": "2021-07-14T01:09:56Z",
"updated_at": "2021-07-19T22:31:16Z",
"pushed_at": "2020-05-24T16:28:46Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 25,
"forks": 25,
"watchers": 51,
"watchers": 52,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer",
"fork": false,
"created_at": "2019-10-21T07:32:31Z",
"updated_at": "2021-01-01T10:01:26Z",
"updated_at": "2021-07-20T02:42:17Z",
"pushed_at": "2019-12-20T14:28:44Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 10,
"forks": 10,
"watchers": 35,
"watchers": 36,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-07-19T12:05:42Z",
"updated_at": "2021-07-20T01:31:01Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 821,
"watchers_count": 821,
"stargazers_count": 822,
"watchers_count": 822,
"forks_count": 233,
"forks": 233,
"watchers": 821,
"watchers": 822,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-19T12:58:21Z",
"updated_at": "2021-07-20T01:42:22Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2689,
"watchers_count": 2689,
"stargazers_count": 2691,
"watchers_count": 2691,
"forks_count": 780,
"forks": 780,
"watchers": 2689,
"watchers": 2691,
"score": 0
},
{

View file

@ -36,8 +36,8 @@
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
"fork": false,
"created_at": "2021-07-15T01:04:24Z",
"updated_at": "2021-07-17T09:21:45Z",
"pushed_at": "2021-07-15T01:28:27Z",
"updated_at": "2021-07-20T03:11:27Z",
"pushed_at": "2021-07-20T03:11:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -82,13 +82,13 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2021-07-15T02:45:00Z",
"updated_at": "2021-07-20T01:02:17Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 264,
"watchers_count": 264,
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 41,
"forks": 41,
"watchers": 264,
"watchers": 265,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-19T18:16:54Z",
"updated_at": "2021-07-20T02:06:30Z",
"pushed_at": "2021-07-14T21:04:49Z",
"stargazers_count": 1221,
"watchers_count": 1221,
"stargazers_count": 1222,
"watchers_count": 1222,
"forks_count": 436,
"forks": 436,
"watchers": 1221,
"watchers": 1222,
"score": 0
},
{

View file

@ -105,8 +105,8 @@
"description": "An extended proof-of-concept for the CVE-2021-21551 Dell dbutil_2_3.sys Kernel Exploit.",
"fork": false,
"created_at": "2021-06-02T05:13:07Z",
"updated_at": "2021-07-19T20:24:53Z",
"pushed_at": "2021-07-19T18:44:06Z",
"updated_at": "2021-07-20T03:03:33Z",
"pushed_at": "2021-07-20T03:03:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-22555 Exploit",
"fork": false,
"created_at": "2021-07-16T01:40:52Z",
"updated_at": "2021-07-19T12:23:22Z",
"updated_at": "2021-07-20T02:11:52Z",
"pushed_at": "2021-07-16T01:48:48Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 6,
"forks": 6,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -312,13 +312,13 @@
"description": "PoC exploit code for CVE-2021-26855",
"fork": false,
"created_at": "2021-03-09T14:27:06Z",
"updated_at": "2021-07-12T09:48:16Z",
"updated_at": "2021-07-20T03:13:06Z",
"pushed_at": "2021-03-09T21:59:53Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 20,
"forks": 20,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -657,13 +657,13 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2021-07-14T06:04:38Z",
"updated_at": "2021-07-19T21:40:51Z",
"pushed_at": "2021-02-03T22:28:14Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 31,
"forks": 31,
"watchers": 55,
"watchers": 56,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
"fork": false,
"created_at": "2021-05-04T17:15:58Z",
"updated_at": "2021-07-19T16:07:53Z",
"updated_at": "2021-07-20T02:57:31Z",
"pushed_at": "2021-05-10T20:42:33Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 8,
"forks": 8,
"watchers": 36,
"watchers": 37,
"score": 0
}
]

View file

@ -63,8 +63,8 @@
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 21,
"forks": 21,
"forks_count": 22,
"forks": 22,
"watchers": 112,
"score": 0
},
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-19T20:59:43Z",
"updated_at": "2021-07-20T02:12:59Z",
"pushed_at": "2021-07-09T15:49:23Z",
"stargazers_count": 574,
"watchers_count": 574,
"stargazers_count": 575,
"watchers_count": 575,
"forks_count": 72,
"forks": 72,
"watchers": 574,
"watchers": 575,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-3492 used at Pwn2Own 2021",
"fork": false,
"created_at": "2021-06-28T09:43:31Z",
"updated_at": "2021-07-17T06:43:20Z",
"updated_at": "2021-07-19T22:46:36Z",
"pushed_at": "2021-06-28T09:55:57Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 1,
"forks": 1,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -128,13 +128,13 @@
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
"fork": false,
"created_at": "2021-07-07T06:16:48Z",
"updated_at": "2021-07-19T04:46:06Z",
"updated_at": "2021-07-20T01:12:34Z",
"pushed_at": "2021-07-07T07:19:03Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 0,
"forks": 0,
"watchers": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 1,
"forks": 1,
"watchers": 15,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
"fork": false,
"created_at": "2021-07-18T13:59:43Z",
"updated_at": "2021-07-19T18:10:10Z",
"updated_at": "2021-07-19T23:27:52Z",
"pushed_at": "2021-07-19T18:10:07Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -19483,6 +19483,14 @@ March Networks DVR 3204 stores sensitive information under the web root with ins
## 2006
### CVE-2006-0450 (2006-01-26)
<code>
phpBB 2.0.19 and earlier allows remote attackers to cause a denial of service (application crash) by (1) registering many users through profile.php or (2) using search.php to search in a certain way that confuses the database.
</code>
- [Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities](https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities)
### CVE-2006-1236 (2006-03-14)
<code>