Auto Update 2021/09/30 18:14:40

This commit is contained in:
motikan2010-bot 2021-09-30 18:14:40 +09:00
parent 26590bd18c
commit 465f593747
25 changed files with 144 additions and 110 deletions

View file

@ -13,14 +13,14 @@
"description": "CVE-2009-2698 compiled for CentOS 4.8",
"fork": false,
"created_at": "2018-02-16T16:17:24Z",
"updated_at": "2021-09-27T22:49:36Z",
"updated_at": "2021-09-30T08:45:54Z",
"pushed_at": "2018-02-16T16:30:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -253,14 +253,14 @@
"description": "Scan vuls kernel CVE-2016-5195 - DirtyCow",
"fork": false,
"created_at": "2016-10-29T08:45:45Z",
"updated_at": "2021-09-16T09:25:43Z",
"updated_at": "2021-09-30T06:59:53Z",
"pushed_at": "2016-10-29T08:50:34Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 14,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 15,
"allow_forking": true,
"forks": 14,
"watchers": 11,
"forks": 15,
"watchers": 12,
"score": 0
},
{

View file

@ -373,14 +373,14 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2021-09-28T14:34:44Z",
"updated_at": "2021-09-30T06:36:41Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 294,
"watchers_count": 294,
"stargazers_count": 295,
"watchers_count": 295,
"forks_count": 105,
"allow_forking": true,
"forks": 105,
"watchers": 294,
"watchers": 295,
"score": 0
},
{

View file

@ -41,9 +41,9 @@
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 454,
"watchers_count": 454,
"forks_count": 109,
"forks_count": 110,
"allow_forking": true,
"forks": 109,
"forks": 110,
"watchers": 454,
"score": 0
}

View file

@ -2317,14 +2317,14 @@
"description": "it works on xp (all version sp2 sp3)",
"fork": false,
"created_at": "2019-09-29T07:38:41Z",
"updated_at": "2021-09-29T19:59:03Z",
"updated_at": "2021-09-30T05:53:33Z",
"pushed_at": "2019-09-30T03:44:18Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 17,
"allow_forking": true,
"forks": 17,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -37,14 +37,14 @@
"description": "漏洞POC、EXP合集持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2021-09-26T05:16:32Z",
"updated_at": "2021-09-30T08:17:20Z",
"pushed_at": "2021-09-22T02:19:32Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -37,14 +37,14 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-30T02:19:46Z",
"updated_at": "2021-09-30T06:30:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2900,
"watchers_count": 2900,
"stargazers_count": 2901,
"watchers_count": 2901,
"forks_count": 850,
"allow_forking": true,
"forks": 850,
"watchers": 2900,
"watchers": 2901,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2021-09-28T14:34:44Z",
"updated_at": "2021-09-30T06:36:41Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 294,
"watchers_count": 294,
"stargazers_count": 295,
"watchers_count": 295,
"forks_count": 105,
"allow_forking": true,
"forks": 105,
"watchers": 294,
"watchers": 295,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Exploiting a patched vulnerability in JavaScriptCore",
"fork": false,
"created_at": "2020-01-02T00:12:22Z",
"updated_at": "2021-09-07T05:08:41Z",
"updated_at": "2021-09-30T07:11:28Z",
"pushed_at": "2020-01-02T00:13:22Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -1,19 +1,19 @@
[
{
"id": 368085499,
"name": "CVE-2019-9081_poc",
"full_name": "nth347\/CVE-2019-9081_poc",
"name": "CVE-2019-9081_PoC",
"full_name": "nth347\/CVE-2019-9081_PoC",
"owner": {
"login": "nth347",
"id": 20441996,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20441996?v=4",
"html_url": "https:\/\/github.com\/nth347"
},
"html_url": "https:\/\/github.com\/nth347\/CVE-2019-9081_poc",
"description": "POC for CVE-2019-9081",
"html_url": "https:\/\/github.com\/nth347\/CVE-2019-9081_PoC",
"description": "PoC for CVE-2019-9081",
"fork": false,
"created_at": "2021-05-17T06:54:05Z",
"updated_at": "2021-08-30T09:20:22Z",
"updated_at": "2021-09-30T05:03:37Z",
"pushed_at": "2021-05-17T07:14:17Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -13,14 +13,14 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-30T02:19:46Z",
"updated_at": "2021-09-30T06:30:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2900,
"watchers_count": 2900,
"stargazers_count": 2901,
"watchers_count": 2901,
"forks_count": 850,
"allow_forking": true,
"forks": 850,
"watchers": 2900,
"watchers": 2901,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": null,
"fork": false,
"created_at": "2021-05-21T07:57:50Z",
"updated_at": "2021-09-29T15:28:04Z",
"updated_at": "2021-09-30T07:06:07Z",
"pushed_at": "2021-09-29T15:28:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-02-21T06:00:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -757,14 +757,14 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2021-09-29T08:30:47Z",
"updated_at": "2021-09-30T07:36:00Z",
"pushed_at": "2021-09-26T13:58:18Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 8,
"allow_forking": true,
"forks": 8,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -133,14 +133,14 @@
"description": "Dell Driver EoP (CVE-2021-21551)",
"fork": false,
"created_at": "2021-09-03T01:47:03Z",
"updated_at": "2021-09-29T11:03:02Z",
"updated_at": "2021-09-30T06:30:21Z",
"pushed_at": "2021-09-03T13:27:10Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"allow_forking": true,
"forks": 6,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -109,14 +109,14 @@
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
"fork": false,
"created_at": "2021-09-25T16:21:56Z",
"updated_at": "2021-09-30T02:54:35Z",
"updated_at": "2021-09-30T08:35:52Z",
"pushed_at": "2021-09-29T07:31:28Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 19,
"allow_forking": true,
"forks": 19,
"watchers": 69,
"watchers": 74,
"score": 0
},
{
@ -157,14 +157,14 @@
"description": null,
"fork": false,
"created_at": "2021-09-28T21:06:59Z",
"updated_at": "2021-09-30T01:51:12Z",
"updated_at": "2021-09-30T08:16:17Z",
"pushed_at": "2021-09-28T21:08:21Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 13,
"allow_forking": true,
"forks": 12,
"watchers": 9,
"forks": 13,
"watchers": 11,
"score": 0
}
]

26
2021/CVE-2021-22015.json Normal file
View file

@ -0,0 +1,26 @@
[
{
"id": 411962225,
"name": "vScalation-CVE-2021-22015",
"full_name": "PenteraIO\/vScalation-CVE-2021-22015",
"owner": {
"login": "PenteraIO",
"id": 60603602,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60603602?v=4",
"html_url": "https:\/\/github.com\/PenteraIO"
},
"html_url": "https:\/\/github.com\/PenteraIO\/vScalation-CVE-2021-22015",
"description": "Scanner for vScalation (CVE-2021-22015) a Local Privilege Escalation in VMWare vCenter",
"fork": false,
"created_at": "2021-09-30T07:16:27Z",
"updated_at": "2021-09-30T07:31:31Z",
"pushed_at": "2021-09-30T07:31:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "漏洞POC、EXP合集持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2021-09-26T05:16:32Z",
"updated_at": "2021-09-30T08:17:20Z",
"pushed_at": "2021-09-22T02:19:32Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 25,
"watchers": 26,
"score": 0
},
{

View file

@ -37,14 +37,14 @@
"description": null,
"fork": false,
"created_at": "2021-09-28T03:47:36Z",
"updated_at": "2021-09-30T03:04:24Z",
"updated_at": "2021-09-30T08:21:05Z",
"pushed_at": "2021-09-29T02:20:40Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 19,
"allow_forking": true,
"forks": 19,
"watchers": 80,
"watchers": 86,
"score": 0
}
]

View file

@ -349,14 +349,14 @@
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
"fork": false,
"created_at": "2021-01-30T03:22:04Z",
"updated_at": "2021-09-28T07:07:46Z",
"updated_at": "2021-09-30T06:48:41Z",
"pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 411,
"watchers_count": 411,
"forks_count": 115,
"stargazers_count": 412,
"watchers_count": 412,
"forks_count": 116,
"allow_forking": true,
"forks": 115,
"watchers": 411,
"forks": 116,
"watchers": 412,
"score": 0
},
{

View file

@ -89,9 +89,9 @@
"pushed_at": "2021-09-07T15:18:45Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"forks": 3,
"forks": 4,
"watchers": 8,
"score": 0
}

View file

@ -13,14 +13,14 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-09-23T07:26:36Z",
"updated_at": "2021-09-30T04:15:36Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 38,
"allow_forking": true,
"forks": 38,
"watchers": 173,
"watchers": 174,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "Simple Serv-U CVE-2021-35211 PoC",
"fork": false,
"created_at": "2021-09-30T01:45:42Z",
"updated_at": "2021-09-30T01:46:02Z",
"updated_at": "2021-09-30T07:14:32Z",
"pushed_at": "2021-09-30T01:46:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-29T20:22:39Z",
"updated_at": "2021-09-30T08:51:02Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1227,
"watchers_count": 1227,
"stargazers_count": 1228,
"watchers_count": 1228,
"forks_count": 390,
"allow_forking": true,
"forks": 390,
"watchers": 1227,
"watchers": 1228,
"score": 0
},
{
@ -257,9 +257,9 @@
"pushed_at": "2021-09-11T06:43:05Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"forks": 9,
"forks": 10,
"watchers": 11,
"score": 0
},
@ -373,14 +373,14 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2021-09-27T23:41:19Z",
"updated_at": "2021-09-30T04:03:00Z",
"pushed_at": "2021-09-15T16:34:35Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 41,
"allow_forking": true,
"forks": 41,
"watchers": 157,
"watchers": 158,
"score": 0
},
{
@ -493,14 +493,14 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-09-30T03:10:57Z",
"updated_at": "2021-09-30T09:16:50Z",
"pushed_at": "2021-09-25T00:05:37Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 429,
"watchers_count": 429,
"forks_count": 85,
"allow_forking": true,
"forks": 85,
"watchers": 421,
"watchers": 429,
"score": 0
},
{

View file

@ -774,6 +774,14 @@ The vCenter Server contains an arbitrary file upload vulnerability in the Analyt
- [RedTeamExp/CVE-2021-22005_PoC](https://github.com/RedTeamExp/CVE-2021-22005_PoC)
- [rwincey/CVE-2021-22005](https://github.com/rwincey/CVE-2021-22005)
### CVE-2021-22015 (2021-09-23)
<code>
The vCenter Server contains multiple local privilege escalation vulnerabilities due to improper permissions of files and directories. An authenticated local user with non-administrative privilege may exploit these issues to elevate their privileges to root on vCenter Server Appliance.
</code>
- [PenteraIO/vScalation-CVE-2021-22015](https://github.com/PenteraIO/vScalation-CVE-2021-22015)
### CVE-2021-22123 (2021-06-01)
<code>
@ -8592,7 +8600,7 @@ An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News m
The Illuminate component of Laravel Framework 5.7.x has a deserialization vulnerability that can lead to remote code execution if the content is controllable, related to the __destruct method of the PendingCommand class in PendingCommand.php.
</code>
- [nth347/CVE-2019-9081_poc](https://github.com/nth347/CVE-2019-9081_poc)
- [nth347/CVE-2019-9081_PoC](https://github.com/nth347/CVE-2019-9081_PoC)
### CVE-2019-9153 (2019-08-22)