Auto Update 2021/09/26 12:14:25

This commit is contained in:
motikan2010-bot 2021-09-26 12:14:25 +09:00
parent 82b794f14b
commit 2c86c52c41
21 changed files with 153 additions and 128 deletions

View file

@ -1,26 +0,0 @@
[
{
"id": 133020677,
"name": "CVE-2002-0740",
"full_name": "alt3kx\/CVE-2002-0740",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2002-0740",
"description": "SLRNPull Spool Directory Command Line Parameter Buffer Overflow Vulnerability",
"fork": false,
"created_at": "2018-05-11T09:38:29Z",
"updated_at": "2018-05-11T09:45:28Z",
"pushed_at": "2018-05-11T09:45:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

26
2009/CVE-2009-0182.json Normal file
View file

@ -0,0 +1,26 @@
[
{
"id": 363438628,
"name": "CVE-2009-0182",
"full_name": "nobodyatall648\/CVE-2009-0182",
"owner": {
"login": "nobodyatall648",
"id": 35725871,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
"html_url": "https:\/\/github.com\/nobodyatall648"
},
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2009-0182",
"description": "CVE-2009-0182 VUPlayer2.49_LocalBufferOverflow",
"fork": false,
"created_at": "2021-05-01T15:07:32Z",
"updated_at": "2021-06-25T19:07:39Z",
"pushed_at": "2021-06-25T19:07:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,9 +17,9 @@
"pushed_at": "2019-01-30T21:36:22Z",
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"forks": 29,
"forks": 30,
"watchers": 49,
"score": 0
}

View file

@ -13,14 +13,14 @@
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
"fork": false,
"created_at": "2021-05-17T04:39:32Z",
"updated_at": "2021-07-24T06:22:18Z",
"updated_at": "2021-09-25T22:40:53Z",
"pushed_at": "2021-05-19T02:05:31Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "Proof of concept exploit for CVE-2017-3599",
"fork": false,
"created_at": "2017-04-18T17:08:39Z",
"updated_at": "2021-07-26T06:50:01Z",
"updated_at": "2021-09-26T02:03:26Z",
"pushed_at": "2017-04-18T17:10:18Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 18,
"allow_forking": true,
"forks": 18,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -41,9 +41,9 @@
"pushed_at": "2021-05-03T12:59:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 633,
"watchers_count": 633,
"forks_count": 136,
"forks_count": 137,
"allow_forking": true,
"forks": 136,
"forks": 137,
"watchers": 633,
"score": 0
},

View file

@ -13,14 +13,14 @@
"description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device",
"fork": false,
"created_at": "2020-09-16T23:35:22Z",
"updated_at": "2021-09-03T05:48:28Z",
"updated_at": "2021-09-26T02:18:03Z",
"pushed_at": "2020-09-23T14:52:06Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 10,
"allow_forking": true,
"forks": 10,
"watchers": 50,
"watchers": 52,
"score": 0
}
]

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-03-31T08:29:23Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"forks": 4,
"forks": 5,
"watchers": 17,
"score": 0
}

View file

@ -37,14 +37,14 @@
"description": null,
"fork": false,
"created_at": "2021-05-29T13:07:14Z",
"updated_at": "2021-09-20T06:51:16Z",
"updated_at": "2021-09-25T22:50:20Z",
"pushed_at": "2021-06-03T21:29:39Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 40,
"allow_forking": true,
"forks": 40,
"watchers": 172,
"watchers": 173,
"score": 0
},
{
@ -181,14 +181,14 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2021-09-25T15:02:46Z",
"updated_at": "2021-09-26T01:36:45Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 7,
"allow_forking": true,
"forks": 7,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -61,14 +61,14 @@
"description": "CVE-2021-22005",
"fork": false,
"created_at": "2021-09-23T19:11:22Z",
"updated_at": "2021-09-25T03:20:04Z",
"updated_at": "2021-09-26T00:56:48Z",
"pushed_at": "2021-09-23T20:01:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -85,14 +85,14 @@
"description": "CVE-2021-22005批量验证python脚本",
"fork": false,
"created_at": "2021-09-25T07:19:42Z",
"updated_at": "2021-09-25T12:23:05Z",
"updated_at": "2021-09-26T01:19:26Z",
"pushed_at": "2021-09-25T07:58:15Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"allow_forking": true,
"forks": 1,
"watchers": 1,
"forks": 3,
"watchers": 2,
"score": 0
},
{
@ -109,14 +109,14 @@
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
"fork": false,
"created_at": "2021-09-25T16:21:56Z",
"updated_at": "2021-09-25T21:11:08Z",
"updated_at": "2021-09-26T02:43:05Z",
"pushed_at": "2021-09-25T16:35:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"allow_forking": true,
"forks": 0,
"watchers": 2,
"forks": 3,
"watchers": 10,
"score": 0
}
]

View file

@ -161,9 +161,9 @@
"pushed_at": "2021-09-01T10:27:12Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"forks": 16,
"forks": 17,
"watchers": 40,
"score": 0
},

View file

@ -65,9 +65,9 @@
"pushed_at": "2021-05-10T02:09:51Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"forks": 12,
"forks": 13,
"watchers": 20,
"score": 0
},

View file

@ -637,14 +637,14 @@
"description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
"fork": false,
"created_at": "2021-03-16T07:31:25Z",
"updated_at": "2021-09-06T18:37:24Z",
"updated_at": "2021-09-25T22:00:54Z",
"pushed_at": "2021-05-01T17:20:15Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"allow_forking": true,
"forks": 3,
"watchers": 14,
"watchers": 13,
"score": 0
},
{
@ -757,14 +757,14 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2021-09-24T00:18:54Z",
"updated_at": "2021-09-25T22:00:55Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 22,
"allow_forking": true,
"forks": 22,
"watchers": 86,
"watchers": 85,
"score": 0
},
{
@ -853,14 +853,14 @@
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
"fork": false,
"created_at": "2021-03-24T01:12:48Z",
"updated_at": "2021-09-07T20:12:49Z",
"updated_at": "2021-09-25T22:00:56Z",
"pushed_at": "2021-03-24T01:25:05Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 11,
"allow_forking": true,
"forks": 11,
"watchers": 28,
"watchers": 27,
"score": 0
},
{
@ -901,14 +901,14 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 Exploit Chains, Wait For Update FileWrite Exp(31207.py)",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-09-25T21:01:51Z",
"updated_at": "2021-09-26T03:11:22Z",
"pushed_at": "2021-09-25T06:58:57Z",
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 12,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 13,
"allow_forking": true,
"forks": 12,
"watchers": 47,
"forks": 13,
"watchers": 50,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
"fork": false,
"created_at": "2021-09-20T09:49:51Z",
"updated_at": "2021-09-25T18:09:07Z",
"updated_at": "2021-09-26T01:39:49Z",
"pushed_at": "2021-09-20T09:52:06Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 9,
"allow_forking": true,
"forks": 9,
"watchers": 47,
"watchers": 48,
"score": 0
}
]

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"forks": 39,
"forks": 40,
"watchers": 142,
"score": 0
},

View file

@ -1145,9 +1145,9 @@
"pushed_at": "2021-06-30T18:00:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -37,14 +37,14 @@
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
"fork": false,
"created_at": "2021-09-06T11:49:03Z",
"updated_at": "2021-09-25T19:17:35Z",
"updated_at": "2021-09-26T03:04:29Z",
"pushed_at": "2021-09-06T13:49:54Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"forks_count": 14,
"allow_forking": true,
"forks": 14,
"watchers": 84,
"watchers": 85,
"score": 0
}
]

View file

@ -133,8 +133,8 @@
"description": "A Vagrant VM test lab to learn about CVE-2021-38647 in the Open Management Infrastructure agent (aka \"omigod\").",
"fork": false,
"created_at": "2021-09-18T15:25:18Z",
"updated_at": "2021-09-20T10:46:10Z",
"pushed_at": "2021-09-20T10:30:27Z",
"updated_at": "2021-09-26T00:47:42Z",
"pushed_at": "2021-09-26T00:47:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
@ -257,9 +257,9 @@
"pushed_at": "2021-09-24T11:01:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-25T20:58:47Z",
"updated_at": "2021-09-26T02:44:54Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1203,
"watchers_count": 1203,
"forks_count": 386,
"stargazers_count": 1205,
"watchers_count": 1205,
"forks_count": 388,
"allow_forking": true,
"forks": 386,
"watchers": 1203,
"forks": 388,
"watchers": 1205,
"score": 0
},
{
@ -493,14 +493,14 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-09-25T19:45:16Z",
"updated_at": "2021-09-26T02:11:44Z",
"pushed_at": "2021-09-25T00:05:37Z",
"stargazers_count": 380,
"watchers_count": 380,
"forks_count": 71,
"stargazers_count": 382,
"watchers_count": 382,
"forks_count": 73,
"allow_forking": true,
"forks": 71,
"watchers": 380,
"forks": 73,
"watchers": 382,
"score": 0
},
{
@ -598,5 +598,29 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 410392939,
"name": "cve-2021-40444_weaponized",
"full_name": "securitysphynx\/cve-2021-40444_weaponized",
"owner": {
"login": "securitysphynx",
"id": 59669210,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59669210?v=4",
"html_url": "https:\/\/github.com\/securitysphynx"
},
"html_url": "https:\/\/github.com\/securitysphynx\/cve-2021-40444_weaponized",
"description": null,
"fork": false,
"created_at": "2021-09-25T22:14:24Z",
"updated_at": "2021-09-25T22:14:43Z",
"pushed_at": "2021-09-25T22:14:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2464,6 +2464,7 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [gh0stxplt/CVE-2021-40444-URL-Extractor](https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor)
- [Edubr2020/CVE-2021-40444--CABless](https://github.com/Edubr2020/CVE-2021-40444--CABless)
- [kal1gh0st/CVE-2021-40444_CAB_archives](https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives)
- [securitysphynx/cve-2021-40444_weaponized](https://github.com/securitysphynx/cve-2021-40444_weaponized)
### CVE-2021-40492 (2021-09-03)
@ -20268,6 +20269,14 @@ Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local u
## 2009
### CVE-2009-0182 (2009-01-20)
<code>
Buffer overflow in VUPlayer 2.49 and earlier allows user-assisted attackers to execute arbitrary code via a long URL in a File line in a .pls file, as demonstrated by an http URL on a File1 line.
</code>
- [nobodyatall648/CVE-2009-0182](https://github.com/nobodyatall648/CVE-2009-0182)
### CVE-2009-0229 (2009-06-10)
<code>
@ -20912,14 +20921,6 @@ Xerver Free Web Server 2.10 and earlier allows remote attackers to cause a denia
- [alt3kx/CVE-2002-0448](https://github.com/alt3kx/CVE-2002-0448)
### CVE-2002-0740 (2002-07-26)
<code>
Buffer overflow in slrnpull for the SLRN package, when installed setuid or setgid, allows local users to gain privileges via a long -d (SPOOLDIR) argument.
</code>
- [alt3kx/CVE-2002-0740](https://github.com/alt3kx/CVE-2002-0740)
### CVE-2002-0991 (2002-08-31)
<code>