Auto Update 2022/10/08 00:16:46

This commit is contained in:
motikan2010-bot 2022-10-08 09:16:46 +09:00
parent dd8c2267ee
commit 4e1f4f8d9a
22 changed files with 127 additions and 116 deletions

View file

@ -45,13 +45,13 @@
"pushed_at": "2014-05-27T22:32:26Z",
"stargazers_count": 449,
"watchers_count": 449,
"forks_count": 96,
"forks_count": 95,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 96,
"forks": 95,
"watchers": 449,
"score": 0
},

View file

@ -419,10 +419,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2022-10-05T09:34:33Z",
"updated_at": "2022-10-07T23:12:34Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 657,
"watchers_count": 657,
"stargazers_count": 658,
"watchers_count": 658,
"forks_count": 406,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 406,
"watchers": 657,
"watchers": 658,
"score": 0
},
{

View file

@ -69,10 +69,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2022-09-29T20:20:04Z",
"updated_at": "2022-10-07T20:54:20Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 686,
"watchers_count": 686,
"stargazers_count": 687,
"watchers_count": 687,
"forks_count": 290,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 290,
"watchers": 686,
"watchers": 687,
"score": 0
},
{

View file

@ -125,10 +125,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2022-09-25T22:16:43Z",
"updated_at": "2022-10-07T20:54:30Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 306,
"watchers_count": 306,
"stargazers_count": 307,
"watchers_count": 307,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
@ -141,7 +141,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 306,
"watchers": 307,
"score": 0
},
{

View file

@ -393,7 +393,7 @@
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 411,
"watchers_count": 411,
"forks_count": 150,
"forks_count": 149,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -405,7 +405,7 @@
"struts-pwn"
],
"visibility": "public",
"forks": 150,
"forks": 149,
"watchers": 411,
"score": 0
},

View file

@ -190,13 +190,13 @@
"pushed_at": "2017-04-05T23:29:03Z",
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 53,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 54,
"watchers": 53,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "Proof of Concept exploit for CVE-2017-8570",
"fork": false,
"created_at": "2018-01-09T19:09:33Z",
"updated_at": "2022-07-27T07:08:55Z",
"updated_at": "2022-10-07T21:14:21Z",
"pushed_at": "2018-01-09T19:23:43Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 104,
"watchers": 183,
"watchers": 184,
"score": 0
},
{

View file

@ -186,10 +186,10 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2022-08-19T07:36:50Z",
"updated_at": "2022-10-07T20:54:41Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
@ -197,7 +197,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 317,
"watchers": 318,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
"fork": false,
"created_at": "2019-02-22T04:52:08Z",
"updated_at": "2022-10-05T15:56:38Z",
"updated_at": "2022-10-07T21:14:31Z",
"pushed_at": "2019-08-05T10:45:34Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 483,
"watchers_count": 483,
"forks_count": 188,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 188,
"watchers": 482,
"watchers": 483,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB",
"fork": false,
"created_at": "2020-05-19T13:12:48Z",
"updated_at": "2022-08-11T08:21:47Z",
"updated_at": "2022-10-07T20:16:28Z",
"pushed_at": "2020-08-04T09:30:49Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -138,13 +138,13 @@
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 71,
"score": 0
},

View file

@ -79,13 +79,13 @@
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1659,
"watchers_count": 1659,
"forks_count": 480,
"forks_count": 481,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 480,
"forks": 481,
"watchers": 1659,
"score": 0
},

View file

@ -62,6 +62,34 @@
"watchers": 22,
"score": 0
},
{
"id": 414044140,
"name": "CVE-2021-41773",
"full_name": "itsecurityco\/CVE-2021-41773",
"owner": {
"login": "itsecurityco",
"id": 1725054,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1725054?v=4",
"html_url": "https:\/\/github.com\/itsecurityco"
},
"html_url": "https:\/\/github.com\/itsecurityco\/CVE-2021-41773",
"description": "CVE-2021-41773 POC with Docker",
"fork": false,
"created_at": "2021-10-06T02:30:40Z",
"updated_at": "2022-03-12T13:45:57Z",
"pushed_at": "2022-10-07T23:37:10Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 6,
"score": 0
},
{
"id": 414082287,
"name": "CVE-2021-41773-POC",

View file

@ -3005,34 +3005,6 @@
"watchers": 1,
"score": 0
},
{
"id": 438747026,
"name": "log4j-cve-2021-44228",
"full_name": "pmontesd\/log4j-cve-2021-44228",
"owner": {
"login": "pmontesd",
"id": 8183561,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8183561?v=4",
"html_url": "https:\/\/github.com\/pmontesd"
},
"html_url": "https:\/\/github.com\/pmontesd\/log4j-cve-2021-44228",
"description": "Very simple Ansible playbook that scan filesystem for JAR files vulnerable to Log4Shell",
"fork": false,
"created_at": "2021-12-15T19:21:39Z",
"updated_at": "2022-01-12T13:13:44Z",
"pushed_at": "2021-12-15T20:39:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 438756678,
"name": "log4shell",

View file

@ -1135,10 +1135,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-10-02T10:28:01Z",
"updated_at": "2022-10-07T22:39:19Z",
"pushed_at": "2022-06-13T19:33:08Z",
"stargazers_count": 321,
"watchers_count": 321,
"stargazers_count": 322,
"watchers_count": 322,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
@ -1146,7 +1146,7 @@
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 321,
"watchers": 322,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-09-28T06:56:10Z",
"updated_at": "2022-10-07T18:29:06Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 390,
"watchers_count": 390,

View file

@ -13,18 +13,18 @@
"description": "Exploit for CVE-2022-30206",
"fork": false,
"created_at": "2022-09-10T13:44:40Z",
"updated_at": "2022-10-03T16:10:26Z",
"updated_at": "2022-10-07T19:25:57Z",
"pushed_at": "2022-09-25T12:36:09Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 17,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 67,
"forks": 18,
"watchers": 68,
"score": 0
},
{

View file

@ -1,4 +1,38 @@
[
{
"id": 517444481,
"name": "blmvuln",
"full_name": "MathiasReker\/blmvuln",
"owner": {
"login": "MathiasReker",
"id": 26626066,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26626066?v=4",
"html_url": "https:\/\/github.com\/MathiasReker"
},
"html_url": "https:\/\/github.com\/MathiasReker\/blmvuln",
"description": "Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101",
"fork": false,
"created_at": "2022-07-24T21:50:13Z",
"updated_at": "2022-10-07T20:33:53Z",
"pushed_at": "2022-08-01T09:12:50Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2022-31101",
"free",
"module",
"php",
"prestashop"
],
"visibility": "public",
"forks": 2,
"watchers": 24,
"score": 0
},
{
"id": 522902710,
"name": "CVE-2022-31101",

View file

@ -270,10 +270,10 @@
"description": "A loader for bitbucket 2022 rce (cve-2022-36804)",
"fork": false,
"created_at": "2022-09-26T08:35:31Z",
"updated_at": "2022-10-03T20:51:11Z",
"updated_at": "2022-10-07T22:54:50Z",
"pushed_at": "2022-10-01T13:03:43Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -288,7 +288,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-38217",
"fork": false,
"created_at": "2022-09-06T14:07:22Z",
"updated_at": "2022-09-19T05:02:31Z",
"updated_at": "2022-10-07T22:18:42Z",
"pushed_at": "2022-09-07T03:20:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -26,33 +26,5 @@
"forks": 4,
"watchers": 22,
"score": 0
},
{
"id": 547154027,
"name": "NotProxyShellScanner",
"full_name": "ZephrFish\/NotProxyShellScanner",
"owner": {
"login": "ZephrFish",
"id": 5783068,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5783068?v=4",
"html_url": "https:\/\/github.com\/ZephrFish"
},
"html_url": "https:\/\/github.com\/ZephrFish\/NotProxyShellScanner",
"description": "Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082",
"fork": false,
"created_at": "2022-10-07T08:10:00Z",
"updated_at": "2022-10-07T08:10:00Z",
"pushed_at": "2022-10-07T08:10:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -3066,6 +3066,7 @@ GLPI is a Free Asset and IT Management Software package, Data center management,
prestashop/blockwishlist is a prestashop extension which adds a block containing the customer's wishlists. In affected versions an authenticated customer can perform SQL injection. This issue is fixed in version 2.1.1. Users are advised to upgrade. There are no known workarounds for this issue.
</code>
- [MathiasReker/blmvuln](https://github.com/MathiasReker/blmvuln)
- [karthikuj/CVE-2022-31101](https://github.com/karthikuj/CVE-2022-31101)
### CVE-2022-31138 (2022-07-11)
@ -3758,7 +3759,12 @@ An XSS (Cross Site Scripting) vulnerability was found in HelpSystems Cobalt Stri
### CVE-2022-39841
- [stealthcopter/CVE-2022-39841](https://github.com/stealthcopter/CVE-2022-39841)
### CVE-2022-39959
### CVE-2022-39959 (2022-10-07)
<code>
Panini Everest Engine 2.0.4 allows unprivileged users to create a file named Everest.exe in the %PROGRAMDATA%\Panini folder. This leads to privilege escalation because a service, running as SYSTEM, uses the unquoted path of %PROGRAMDATA%\Panini\Everest Engine\EverestEngine.exe and therefore a Trojan horse %PROGRAMDATA%\Panini\Everest.exe may be executed instead of the intended vendor-supplied EverestEngine.exe file.
</code>
- [usmarine2141/CVE-2022-39959](https://github.com/usmarine2141/CVE-2022-39959)
### CVE-2022-40126 (2022-09-29)
@ -3776,7 +3782,6 @@ An origin validation error vulnerability in Trend Micro Apex One and Apex One as
</code>
- [mr-r3b00t/NotProxyShellHunter](https://github.com/mr-r3b00t/NotProxyShellHunter)
- [ZephrFish/NotProxyShellScanner](https://github.com/ZephrFish/NotProxyShellScanner)
### CVE-2022-40297 (2022-09-08)
@ -7298,6 +7303,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773)
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
- [itsecurityco/CVE-2021-41773](https://github.com/itsecurityco/CVE-2021-41773)
- [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC)
- [ranggaggngntt/CVE-2021-41773](https://github.com/ranggaggngntt/CVE-2021-41773)
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
@ -7946,7 +7952,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [inettgmbh/checkmk-log4j-scanner](https://github.com/inettgmbh/checkmk-log4j-scanner)
- [MkTech-0-8YT3/CVE-2021-44228](https://github.com/MkTech-0-8YT3/CVE-2021-44228)
- [VerveIndustrialProtection/CVE-2021-44228-Log4j](https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j)
- [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228)
- [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell)
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
- [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot)