Auto Update 2021/02/09 18:09:40

This commit is contained in:
motikan2010-bot 2021-02-09 18:09:40 +09:00
parent c3c90c8319
commit 348eb3d842
17 changed files with 131 additions and 83 deletions

View file

@ -726,13 +726,13 @@
"description": "Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)",
"fork": false,
"created_at": "2014-05-01T08:28:45Z",
"updated_at": "2020-07-12T14:14:24Z",
"updated_at": "2021-02-09T06:24:51Z",
"pushed_at": "2014-05-01T08:47:16Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 7,
"forks": 7,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2021-02-04T00:01:33Z",
"updated_at": "2021-02-04T04:32:20Z",
"pushed_at": "2021-02-04T00:11:55Z",
"updated_at": "2021-02-09T03:15:26Z",
"pushed_at": "2021-02-09T03:15:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-08-14T08:40:25Z",
"stargazers_count": 218,
"watchers_count": 218,
"forks_count": 79,
"forks": 79,
"forks_count": 80,
"forks": 80,
"watchers": 218,
"score": 0
},

View file

@ -1416,13 +1416,13 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2021-02-08T05:46:20Z",
"updated_at": "2021-02-09T07:16:01Z",
"pushed_at": "2019-09-03T20:50:28Z",
"stargazers_count": 1059,
"watchers_count": 1059,
"stargazers_count": 1061,
"watchers_count": 1061,
"forks_count": 354,
"forks": 354,
"watchers": 1059,
"watchers": 1061,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2021-02-05T02:19:44Z",
"updated_at": "2021-02-09T04:54:26Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 523,
"watchers_count": 523,
"stargazers_count": 524,
"watchers_count": 524,
"forks_count": 121,
"forks": 121,
"watchers": 523,
"watchers": 524,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-02-04T00:02:59Z",
"updated_at": "2021-02-04T04:32:33Z",
"pushed_at": "2021-02-04T02:36:12Z",
"pushed_at": "2021-02-09T03:11:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -782,26 +782,26 @@
"score": 0
},
{
"id": 248176631,
"id": 248334368,
"name": "SMBGhost_Crash_Poc",
"full_name": "insightglacier\/SMBGhost_Crash_Poc",
"full_name": "5l1v3r1\/SMBGhost_Crash_Poc",
"owner": {
"login": "insightglacier",
"id": 2887799,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2887799?v=4",
"html_url": "https:\/\/github.com\/insightglacier"
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/insightglacier\/SMBGhost_Crash_Poc",
"html_url": "https:\/\/github.com\/5l1v3r1\/SMBGhost_Crash_Poc",
"description": "CVE-2020-0796.SMBGhost_Crash_Poc ",
"fork": false,
"created_at": "2020-03-18T08:29:28Z",
"updated_at": "2020-11-11T07:06:10Z",
"created_at": "2020-03-18T20:21:01Z",
"updated_at": "2021-02-09T05:22:42Z",
"pushed_at": "2020-03-18T08:57:36Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"forks": 8,
"watchers": 11,
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{

View file

@ -79,10 +79,10 @@
"html_url": "https:\/\/github.com\/ZephrFish"
},
"html_url": "https:\/\/github.com\/ZephrFish\/CVE-2020-16898",
"description": "Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).",
"description": "HoneyPoC 2.0: Proof-of-Concept (PoC) script to exploit IPv6 (CVE-2020-16898).",
"fork": false,
"created_at": "2020-10-14T14:42:52Z",
"updated_at": "2020-12-06T12:01:03Z",
"updated_at": "2021-02-09T05:18:30Z",
"pushed_at": "2020-10-14T16:56:04Z",
"stargazers_count": 20,
"watchers_count": 20,

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2021-02-05T00:18:45Z",
"updated_at": "2021-02-05T01:10:50Z",
"pushed_at": "2021-02-09T03:11:17Z",
"updated_at": "2021-02-09T03:15:11Z",
"pushed_at": "2021-02-09T03:15:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -59,8 +59,8 @@
"description": null,
"fork": false,
"created_at": "2021-02-04T04:52:06Z",
"updated_at": "2021-02-05T00:01:23Z",
"pushed_at": "2021-02-09T03:11:06Z",
"updated_at": "2021-02-09T03:14:51Z",
"pushed_at": "2021-02-09T03:14:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -82,13 +82,13 @@
"description": "Weblogic IIOP CVE-2020-2551",
"fork": false,
"created_at": "2020-02-28T08:46:21Z",
"updated_at": "2021-01-25T14:53:37Z",
"updated_at": "2021-02-09T07:18:12Z",
"pushed_at": "2020-04-07T03:32:24Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 258,
"watchers_count": 258,
"forks_count": 67,
"forks": 67,
"watchers": 257,
"watchers": 258,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
"fork": false,
"created_at": "2021-01-23T19:07:18Z",
"updated_at": "2021-02-07T09:59:51Z",
"updated_at": "2021-02-09T03:53:46Z",
"pushed_at": "2021-01-24T09:05:40Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"forks_count": 29,
"forks": 29,
"watchers": 60,
"watchers": 61,
"score": 0
}
]

View file

@ -312,13 +312,13 @@
"description": "CISCO CVE-2020-3452 Scanner & Exploiter",
"fork": false,
"created_at": "2021-01-05T14:41:13Z",
"updated_at": "2021-02-07T14:58:13Z",
"updated_at": "2021-02-09T07:07:52Z",
"pushed_at": "2021-01-10T09:14:08Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 21,
"forks": 21,
"watchers": 76,
"watchers": 77,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
"updated_at": "2021-02-02T23:57:29Z",
"updated_at": "2021-02-09T06:10:26Z",
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 149,
"watchers_count": 149,
"forks_count": 49,
"forks": 49,
"watchers": 148,
"watchers": 149,
"score": 0
},
{

View file

@ -1,25 +1,25 @@
[
{
"id": 250106973,
"id": 298576538,
"name": "CVE-2020-9768",
"full_name": "krisanovdev\/CVE-2020-9768",
"full_name": "XorgX304\/CVE-2020-9768",
"owner": {
"login": "krisanovdev",
"id": 37215549,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37215549?v=4",
"html_url": "https:\/\/github.com\/krisanovdev"
"login": "XorgX304",
"id": 46254011,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46254011?v=4",
"html_url": "https:\/\/github.com\/XorgX304"
},
"html_url": "https:\/\/github.com\/krisanovdev\/CVE-2020-9768",
"html_url": "https:\/\/github.com\/XorgX304\/CVE-2020-9768",
"description": "AppleJPEGDriverUserClient : mach port use-after-free\/type-confusion via race condition",
"fork": false,
"created_at": "2020-03-25T22:36:12Z",
"updated_at": "2020-04-01T09:41:18Z",
"created_at": "2020-09-25T13:12:04Z",
"updated_at": "2021-02-09T09:03:25Z",
"pushed_at": "2020-03-26T22:29:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -293,8 +293,8 @@
"pushed_at": "2021-01-31T10:37:32Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 11,
"forks": 11,
"forks_count": 12,
"forks": 12,
"watchers": 9,
"score": 0
},
@ -335,13 +335,13 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2021-02-08T20:13:25Z",
"updated_at": "2021-02-09T08:58:14Z",
"pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 304,
"watchers_count": 304,
"forks_count": 90,
"forks": 90,
"watchers": 304,
"stargazers_count": 307,
"watchers_count": 307,
"forks_count": 89,
"forks": 89,
"watchers": 307,
"score": 0
},
{
@ -381,13 +381,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2021-02-09T01:23:34Z",
"updated_at": "2021-02-09T08:46:16Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 537,
"watchers_count": 537,
"forks_count": 157,
"forks": 157,
"watchers": 537,
"stargazers_count": 542,
"watchers_count": 542,
"forks_count": 158,
"forks": 158,
"watchers": 542,
"score": 0
},
{
@ -734,5 +734,51 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 337321053,
"name": "cve-2021-3156",
"full_name": "gmldbd94\/cve-2021-3156",
"owner": {
"login": "gmldbd94",
"id": 26623299,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26623299?v=4",
"html_url": "https:\/\/github.com\/gmldbd94"
},
"html_url": "https:\/\/github.com\/gmldbd94\/cve-2021-3156",
"description": "보안취약점 확인",
"fork": false,
"created_at": "2021-02-09T07:06:49Z",
"updated_at": "2021-02-09T07:22:16Z",
"pushed_at": "2021-02-09T07:22:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 337331342,
"name": "CVE-2021-3156",
"full_name": "jm33-m0\/CVE-2021-3156",
"owner": {
"login": "jm33-m0",
"id": 10167884,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10167884?v=4",
"html_url": "https:\/\/github.com\/jm33-m0"
},
"html_url": "https:\/\/github.com\/jm33-m0\/CVE-2021-3156",
"description": "sudo heap overflow to LPE, in Go",
"fork": false,
"created_at": "2021-02-09T07:55:47Z",
"updated_at": "2021-02-09T08:29:30Z",
"pushed_at": "2021-02-09T08:11:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -110,6 +110,8 @@ Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalat
- [1N53C/CVE-2021-3156-PoC](https://github.com/1N53C/CVE-2021-3156-PoC)
- [Hello12112020/CVE-2021-3156](https://github.com/Hello12112020/CVE-2021-3156)
- [0xDevil/CVE-2021-3156](https://github.com/0xDevil/CVE-2021-3156)
- [gmldbd94/cve-2021-3156](https://github.com/gmldbd94/cve-2021-3156)
- [jm33-m0/CVE-2021-3156](https://github.com/jm33-m0/CVE-2021-3156)
### CVE-2021-3157
- [Y3rbit4/CVE-2021-3157](https://github.com/Y3rbit4/CVE-2021-3157)
@ -436,7 +438,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
- [ran-sama/CVE-2020-0796](https://github.com/ran-sama/CVE-2020-0796)
- [sujitawake/smbghost](https://github.com/sujitawake/smbghost)
- [julixsalas/CVE-2020-0796](https://github.com/julixsalas/CVE-2020-0796)
- [insightglacier/SMBGhost_Crash_Poc](https://github.com/insightglacier/SMBGhost_Crash_Poc)
- [5l1v3r1/SMBGhost_Crash_Poc](https://github.com/5l1v3r1/SMBGhost_Crash_Poc)
- [5l1v3r1/CVE-2020-0796-PoC-and-Scan](https://github.com/5l1v3r1/CVE-2020-0796-PoC-and-Scan)
- [cory-zajicek/CVE-2020-0796-DoS](https://github.com/cory-zajicek/CVE-2020-0796-DoS)
- [tripledd/cve-2020-0796-vuln](https://github.com/tripledd/cve-2020-0796-vuln)
@ -1845,7 +1847,7 @@ A vulnerability related to Dynamic-link Library (“DLL”) loading in the Zoom
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges.
</code>
- [krisanovdev/CVE-2020-9768](https://github.com/krisanovdev/CVE-2020-9768)
- [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768)
### CVE-2020-9781 (2020-04-01)