From 3627ddd1515f6520dda15d023e122547ddad2082 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 18 Oct 2021 06:12:41 +0900 Subject: [PATCH] Auto Update 2021/10/18 06:12:41 --- 2010/CVE-2010-2075.json | 8 ++++++-- 2014/CVE-2014-0160.json | 8 ++++---- 2014/CVE-2014-6271.json | 10 ++++++---- 2018/CVE-2018-14442.json | 8 ++++---- 2019/CVE-2019-15107.json | 8 ++++---- 2019/CVE-2019-17662.json | 33 ++++++++++++++++++++++++++++++--- 2019/CVE-2019-7609.json | 4 ++-- 2021/CVE-2021-1675.json | 8 ++++---- 2021/CVE-2021-31184.json | 4 ++-- 2021/CVE-2021-3129.json | 4 ++-- 2021/CVE-2021-33044.json | 8 ++++---- 2021/CVE-2021-34523.json | 8 ++++---- 2021/CVE-2021-40444.json | 2 +- 2021/CVE-2021-40449.json | 8 ++++---- 2021/CVE-2021-41773.json | 4 ++-- README.md | 1 + 16 files changed, 80 insertions(+), 46 deletions(-) diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json index dc8b073727..92f9e445c6 100644 --- a/2010/CVE-2010-2075.json +++ b/2010/CVE-2010-2075.json @@ -40,14 +40,18 @@ "description": "[CVE-2010-2078] Exploit for UnrealIrcd 3.2.8.1 version (custom modification from a perl script simplifying all posible for bash scripting)", "fork": false, "created_at": "2021-09-20T17:21:55Z", - "updated_at": "2021-09-22T10:01:28Z", + "updated_at": "2021-10-17T16:12:26Z", "pushed_at": "2021-09-20T18:03:00Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, - "topics": [], + "topics": [ + "cve-2010-2078", + "cve-2010-2078-bash", + "ircexploit" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index e484a55b45..c4c4b49c28 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -13,17 +13,17 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2021-10-17T14:09:55Z", + "updated_at": "2021-10-17T16:20:01Z", "pushed_at": "2021-02-24T09:17:24Z", - "stargazers_count": 2258, - "watchers_count": 2258, + "stargazers_count": 2259, + "watchers_count": 2259, "forks_count": 480, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 480, - "watchers": 2258, + "watchers": 2259, "score": 0 }, { diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index 540b49de1b..e06afaee25 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1075,7 +1075,7 @@ "pushed_at": "2017-10-30T22:46:11Z", "stargazers_count": 114, "watchers_count": 114, - "forks_count": 46, + "forks_count": 47, "allow_forking": true, "is_template": false, "topics": [ @@ -1087,7 +1087,7 @@ "vulnerable-container" ], "visibility": "public", - "forks": 46, + "forks": 47, "watchers": 114, "score": 0 }, @@ -1618,14 +1618,16 @@ "description": "Local and Remote scan for shellshock vulnerability for Bash versions lower than 4.3.* [CVE-2014-6271].", "fork": false, "created_at": "2021-10-06T15:20:40Z", - "updated_at": "2021-10-06T15:26:41Z", + "updated_at": "2021-10-17T16:02:42Z", "pushed_at": "2021-10-06T15:24:06Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, - "topics": [], + "topics": [ + "shellshock" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2018/CVE-2018-14442.json b/2018/CVE-2018-14442.json index 78859365cf..74deff28d8 100644 --- a/2018/CVE-2018-14442.json +++ b/2018/CVE-2018-14442.json @@ -13,17 +13,17 @@ "description": "PoC for Foxit Reader CVE-2018-14442", "fork": false, "created_at": "2018-12-28T08:29:28Z", - "updated_at": "2021-08-26T12:55:07Z", + "updated_at": "2021-10-17T20:06:25Z", "pushed_at": "2018-12-28T09:46:29Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "forks_count": 20, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 20, - "watchers": 57, + "watchers": 58, "score": 0 }, { diff --git a/2019/CVE-2019-15107.json b/2019/CVE-2019-15107.json index 69b1c24833..1b25fe239f 100644 --- a/2019/CVE-2019-15107.json +++ b/2019/CVE-2019-15107.json @@ -455,10 +455,10 @@ "description": "CVE-2019-15107 Webmin Exploit in C", "fork": false, "created_at": "2021-07-02T19:51:18Z", - "updated_at": "2021-10-02T16:25:35Z", + "updated_at": "2021-10-17T18:05:32Z", "pushed_at": "2021-10-02T16:25:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -470,7 +470,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0 }, { diff --git a/2019/CVE-2019-17662.json b/2019/CVE-2019-17662.json index 623176e915..136dfb9a04 100644 --- a/2019/CVE-2019-17662.json +++ b/2019/CVE-2019-17662.json @@ -67,10 +67,10 @@ "description": "Exploit for CVE-2019-17662 (ThinVNC 1.0b1)", "fork": false, "created_at": "2021-10-02T15:57:11Z", - "updated_at": "2021-10-02T22:36:01Z", + "updated_at": "2021-10-17T18:05:31Z", "pushed_at": "2021-10-02T22:35:59Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -83,6 +83,33 @@ ], "visibility": "public", "forks": 0, + "watchers": 1, + "score": 0 + }, + { + "id": 418250023, + "name": "CVE-2019-17662-Exploit", + "full_name": "acm-iem\/CVE-2019-17662-Exploit", + "owner": { + "login": "acm-iem", + "id": 89769981, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89769981?v=4", + "html_url": "https:\/\/github.com\/acm-iem" + }, + "html_url": "https:\/\/github.com\/acm-iem\/CVE-2019-17662-Exploit", + "description": "Exploit for CVE-2019-17662", + "fork": false, + "created_at": "2021-10-17T20:38:22Z", + "updated_at": "2021-10-17T21:07:51Z", + "pushed_at": "2021-10-17T21:07:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2019/CVE-2019-7609.json b/2019/CVE-2019-7609.json index 4fb3f90d9e..d6de2face5 100644 --- a/2019/CVE-2019-7609.json +++ b/2019/CVE-2019-7609.json @@ -74,7 +74,7 @@ "pushed_at": "2019-10-23T07:10:35Z", "stargazers_count": 122, "watchers_count": 122, - "forks_count": 47, + "forks_count": 48, "allow_forking": true, "is_template": false, "topics": [ @@ -83,7 +83,7 @@ "rce" ], "visibility": "public", - "forks": 47, + "forks": 48, "watchers": 122, "score": 0 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 60632dbbb8..f4fdf083fd 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -882,10 +882,10 @@ "description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)", "fork": false, "created_at": "2021-09-26T13:53:10Z", - "updated_at": "2021-10-17T14:14:08Z", + "updated_at": "2021-10-17T20:55:19Z", "pushed_at": "2021-10-17T13:29:56Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 58, + "watchers_count": 58, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -895,7 +895,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 54, + "watchers": 58, "score": 0 }, { diff --git a/2021/CVE-2021-31184.json b/2021/CVE-2021-31184.json index a6da236ed2..b37c9aab51 100644 --- a/2021/CVE-2021-31184.json +++ b/2021/CVE-2021-31184.json @@ -17,12 +17,12 @@ "pushed_at": "2021-05-11T17:57:10Z", "stargazers_count": 2, "watchers_count": 2, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 2, "score": 0 } diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index 49dc7052c0..68582ab016 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -17,12 +17,12 @@ "pushed_at": "2021-01-29T13:59:07Z", "stargazers_count": 172, "watchers_count": 172, - "forks_count": 43, + "forks_count": 44, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 43, + "forks": 44, "watchers": 172, "score": 0 }, diff --git a/2021/CVE-2021-33044.json b/2021/CVE-2021-33044.json index afea53c2fa..89d548ad57 100644 --- a/2021/CVE-2021-33044.json +++ b/2021/CVE-2021-33044.json @@ -13,17 +13,17 @@ "description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.", "fork": false, "created_at": "2021-10-11T22:08:47Z", - "updated_at": "2021-10-17T05:33:11Z", + "updated_at": "2021-10-17T18:24:28Z", "pushed_at": "2021-10-13T22:32:36Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-34523.json b/2021/CVE-2021-34523.json index a64045b385..2dde3de16d 100644 --- a/2021/CVE-2021-34523.json +++ b/2021/CVE-2021-34523.json @@ -13,17 +13,17 @@ "description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)", "fork": false, "created_at": "2021-10-02T07:29:24Z", - "updated_at": "2021-10-17T05:35:35Z", + "updated_at": "2021-10-17T16:39:08Z", "pushed_at": "2021-10-06T11:35:20Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 68aaba3496..38cda9877f 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -229,7 +229,7 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2021-10-15T23:08:01Z", + "updated_at": "2021-10-17T19:13:20Z", "pushed_at": "2021-09-11T09:50:26Z", "stargazers_count": 1281, "watchers_count": 1281, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index e0f8b87acd..ecff311855 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -13,17 +13,17 @@ "description": "PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2021-10-17T14:06:04Z", + "updated_at": "2021-10-17T19:43:35Z", "pushed_at": "2021-10-17T13:27:53Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 43, + "watchers": 46, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index e18db269d4..19aa4b38d5 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -1510,8 +1510,8 @@ "description": "The first vulnerability with the CVE identifier CVE-2021-41773 is a path traversal flaw that exists in Apache HTTP Server 2.4.49.", "fork": false, "created_at": "2021-10-15T21:38:48Z", - "updated_at": "2021-10-15T23:02:27Z", - "pushed_at": "2021-10-15T23:02:24Z", + "updated_at": "2021-10-17T21:19:21Z", + "pushed_at": "2021-10-17T21:19:19Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 1, diff --git a/README.md b/README.md index df2d0da7be..edf97dbdea 100644 --- a/README.md +++ b/README.md @@ -10825,6 +10825,7 @@ ThinVNC 1.0b1 is vulnerable to arbitrary file read, which leads to a compromise - [MuirlandOracle/CVE-2019-17662](https://github.com/MuirlandOracle/CVE-2019-17662) - [k4is3r13/Bash-Script-CVE-2019-17662](https://github.com/k4is3r13/Bash-Script-CVE-2019-17662) - [whokilleddb/CVE-2019-17662](https://github.com/whokilleddb/CVE-2019-17662) +- [acm-iem/CVE-2019-17662-Exploit](https://github.com/acm-iem/CVE-2019-17662-Exploit) ### CVE-2019-17671 (2019-10-17)