Auto Update 2021/08/07 00:12:06

This commit is contained in:
motikan2010-bot 2021-08-07 00:12:06 +09:00
parent f606c9b71a
commit 58df71364b
23 changed files with 209 additions and 95 deletions

View file

@ -174,13 +174,13 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2021-07-31T04:56:02Z",
"updated_at": "2021-08-06T10:54:02Z",
"pushed_at": "2017-02-27T18:56:12Z",
"stargazers_count": 378,
"watchers_count": 378,
"stargazers_count": 379,
"watchers_count": 379,
"forks_count": 135,
"forks": 135,
"watchers": 378,
"watchers": 379,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "An exploit for CVE-2016-7255 on Windows 7\/8\/8.1\/10(pre-anniversary) 64 bit",
"fork": false,
"created_at": "2017-03-02T23:32:08Z",
"updated_at": "2021-06-30T09:05:34Z",
"updated_at": "2021-08-06T11:19:00Z",
"pushed_at": "2017-03-09T23:00:08Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 56,
"forks": 56,
"watchers": 82,
"watchers": 83,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2021-07-31T15:51:15Z",
"updated_at": "2021-08-06T14:40:16Z",
"pushed_at": "2017-10-31T16:20:29Z",
"stargazers_count": 275,
"watchers_count": 275,
"stargazers_count": 276,
"watchers_count": 276,
"forks_count": 94,
"forks": 94,
"watchers": 275,
"watchers": 276,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 434,
"watchers_count": 434,
"forks_count": 415,
"forks": 415,
"forks_count": 414,
"forks": 414,
"watchers": 434,
"score": 0
},

View file

@ -13,12 +13,12 @@
"description": "proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability",
"fork": false,
"created_at": "2019-05-14T21:00:50Z",
"updated_at": "2021-06-12T09:37:29Z",
"updated_at": "2021-08-06T14:23:25Z",
"pushed_at": "2019-05-15T14:23:11Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 11,
"forks": 11,
"forks_count": 13,
"forks": 13,
"watchers": 43,
"score": 0
},
@ -1232,13 +1232,13 @@
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
"fork": false,
"created_at": "2019-05-23T22:50:12Z",
"updated_at": "2021-08-06T05:33:19Z",
"updated_at": "2021-08-06T10:51:45Z",
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 822,
"watchers_count": 822,
"stargazers_count": 823,
"watchers_count": 823,
"forks_count": 219,
"forks": 219,
"watchers": 822,
"watchers": 823,
"score": 0
},
{

View file

@ -344,6 +344,29 @@
"watchers": 0,
"score": 0
},
{
"id": 349491080,
"name": "WhatsAppHACK-RCE",
"full_name": "kal1gh0st\/WhatsAppHACK-RCE",
"owner": {
"login": "kal1gh0st",
"id": 56889513,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56889513?v=4",
"html_url": "https:\/\/github.com\/kal1gh0st"
},
"html_url": "https:\/\/github.com\/kal1gh0st\/WhatsAppHACK-RCE",
"description": "Whatsapp remote code execution CVE-2019-11932 https:\/\/awakened1712.github.io\/hacking\/hacking-whatsapp-gif-rce\/",
"fork": false,
"created_at": "2021-03-19T16:41:31Z",
"updated_at": "2021-08-06T12:10:09Z",
"pushed_at": "2021-05-04T15:04:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 382906478,
"name": "CVE-2019-11932",

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-06T08:19:46Z",
"updated_at": "2021-08-06T09:31:57Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2741,
"watchers_count": 2741,
"forks_count": 798,
"forks": 798,
"watchers": 2741,
"stargazers_count": 2742,
"watchers_count": 2742,
"forks_count": 799,
"forks": 799,
"watchers": 2742,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Python script to scan for enabled OpenSLP services",
"fork": false,
"created_at": "2020-12-01T13:49:26Z",
"updated_at": "2021-06-09T03:01:10Z",
"updated_at": "2021-08-06T12:39:07Z",
"pushed_at": "2020-12-07T00:12:21Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 7,
"forks": 7,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2021-08-05T18:54:53Z",
"updated_at": "2021-08-06T11:08:12Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 599,
"watchers_count": 599,
"stargazers_count": 600,
"watchers_count": 600,
"forks_count": 145,
"forks": 145,
"watchers": 599,
"watchers": 600,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-06T08:19:46Z",
"updated_at": "2021-08-06T09:31:57Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2741,
"watchers_count": 2741,
"forks_count": 798,
"forks": 798,
"watchers": 2741,
"stargazers_count": 2742,
"watchers_count": 2742,
"forks_count": 799,
"forks": 799,
"watchers": 2742,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2021-08-06T08:58:28Z",
"updated_at": "2021-08-06T09:36:09Z",
"pushed_at": "2021-08-03T18:32:09Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 28,
"forks": 28,
"watchers": 91,
"watchers": 92,
"score": 0
}
]

View file

@ -21,5 +21,28 @@
"forks": 2,
"watchers": 8,
"score": 0
},
{
"id": 393142417,
"name": "CVE-2020-35846",
"full_name": "0z09e\/CVE-2020-35846",
"owner": {
"login": "0z09e",
"id": 62566206,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62566206?v=4",
"html_url": "https:\/\/github.com\/0z09e"
},
"html_url": "https:\/\/github.com\/0z09e\/CVE-2020-35846",
"description": "Cockpit CMS 0.11.1 NoSQL Injection to Remote Code Execution",
"fork": false,
"created_at": "2021-08-05T18:48:52Z",
"updated_at": "2021-08-06T14:11:15Z",
"pushed_at": "2021-08-06T14:00:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2020/CVE-2020-35847.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 393324498,
"name": "CVE-2020-35847_CVE-2020-35848",
"full_name": "w33vils\/CVE-2020-35847_CVE-2020-35848",
"owner": {
"login": "w33vils",
"id": 31278671,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31278671?v=4",
"html_url": "https:\/\/github.com\/w33vils"
},
"html_url": "https:\/\/github.com\/w33vils\/CVE-2020-35847_CVE-2020-35848",
"description": "CVE-2020-35847, CVE-2020-35848 : Account Takeover",
"fork": false,
"created_at": "2021-08-06T09:19:01Z",
"updated_at": "2021-08-06T10:53:15Z",
"pushed_at": "2021-08-06T10:27:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Python script to scan for enabled OpenSLP services",
"fork": false,
"created_at": "2020-12-01T13:49:26Z",
"updated_at": "2021-06-09T03:01:10Z",
"updated_at": "2021-08-06T12:39:07Z",
"pushed_at": "2020-12-07T00:12:21Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 7,
"forks": 7,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2021-08-05T03:00:27Z",
"updated_at": "2021-08-06T09:51:56Z",
"pushed_at": "2021-07-07T15:43:05Z",
"stargazers_count": 200,
"watchers_count": 200,
"stargazers_count": 201,
"watchers_count": 201,
"forks_count": 33,
"forks": 33,
"watchers": 200,
"watchers": 201,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-08-05T20:50:33Z",
"updated_at": "2021-08-06T12:33:48Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 535,
"watchers_count": 535,
"forks_count": 144,
"forks": 144,
"watchers": 535,
"stargazers_count": 536,
"watchers_count": 536,
"forks_count": 145,
"forks": 145,
"watchers": 536,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit to SYSTEM for CVE-2021-21551",
"fork": false,
"created_at": "2021-05-13T13:23:38Z",
"updated_at": "2021-07-22T18:34:09Z",
"updated_at": "2021-08-06T13:56:50Z",
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 202,
"watchers_count": 202,
"stargazers_count": 203,
"watchers_count": 203,
"forks_count": 38,
"forks": 38,
"watchers": 202,
"watchers": 203,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass",
"fork": false,
"created_at": "2021-04-22T07:25:31Z",
"updated_at": "2021-07-29T11:04:53Z",
"updated_at": "2021-08-06T11:10:27Z",
"pushed_at": "2021-04-23T13:11:17Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 2,
"forks": 2,
"watchers": 15,
"watchers": 16,
"score": 0
}
]

View file

@ -680,13 +680,13 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2021-07-21T12:45:05Z",
"updated_at": "2021-08-06T09:56:31Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 20,
"forks": 20,
"watchers": 71,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 21,
"forks": 21,
"watchers": 72,
"score": 0
},
{
@ -726,13 +726,13 @@
"description": null,
"fork": false,
"created_at": "2021-03-18T10:45:54Z",
"updated_at": "2021-06-20T17:30:34Z",
"updated_at": "2021-08-06T11:11:17Z",
"pushed_at": "2021-04-05T02:36:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-08-05T18:12:25Z",
"updated_at": "2021-08-06T13:54:31Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 755,
"watchers_count": 755,
"stargazers_count": 756,
"watchers_count": 756,
"forks_count": 125,
"forks": 125,
"watchers": 755,
"watchers": 756,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "SQL injection via unsanitized QuerySet.order_by() input",
"fork": false,
"created_at": "2021-07-10T12:38:52Z",
"updated_at": "2021-08-04T15:10:49Z",
"updated_at": "2021-08-06T10:31:50Z",
"pushed_at": "2021-07-10T13:43:54Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -197,13 +197,13 @@
"description": "Windows Elevation of Privilege Vulnerability (SeriousSAM)",
"fork": false,
"created_at": "2021-07-22T14:53:09Z",
"updated_at": "2021-07-24T12:03:30Z",
"updated_at": "2021-08-06T14:49:37Z",
"pushed_at": "2021-07-24T12:03:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -243,13 +243,13 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2021-08-05T14:38:04Z",
"updated_at": "2021-08-06T14:36:27Z",
"pushed_at": "2021-07-25T15:41:33Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"forks_count": 31,
"forks": 31,
"watchers": 169,
"watchers": 170,
"score": 0
},
{
@ -381,8 +381,8 @@
"description": "SeriousSAM Auto Exploiter",
"fork": false,
"created_at": "2021-08-01T19:54:31Z",
"updated_at": "2021-08-01T19:54:34Z",
"pushed_at": "2021-08-01T19:54:31Z",
"updated_at": "2021-08-06T10:23:26Z",
"pushed_at": "2021-08-06T10:23:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

25
2021/CVE-2021-38149.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 393319863,
"name": "CVE-2021-38149",
"full_name": "jboogie15\/CVE-2021-38149",
"owner": {
"login": "jboogie15",
"id": 67240643,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67240643?v=4",
"html_url": "https:\/\/github.com\/jboogie15"
},
"html_url": "https:\/\/github.com\/jboogie15\/CVE-2021-38149",
"description": "Chikitsa Patient Management System Stored Cross-Site Scripting (XSS)",
"fork": false,
"created_at": "2021-08-06T09:01:40Z",
"updated_at": "2021-08-06T09:40:01Z",
"pushed_at": "2021-08-06T09:39:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1811,6 +1811,14 @@ A reflected cross-site scripting (XSS) vulnerability exists in multiple pages in
- [dievus/CVE-2021-37833](https://github.com/dievus/CVE-2021-37833)
### CVE-2021-38149 (2021-08-06)
<code>
index.php/admin/add_user in Chikitsa Patient Management System 2.0.0 allows XSS.
</code>
- [jboogie15/CVE-2021-38149](https://github.com/jboogie15/CVE-2021-38149)
### CVE-2021-123456
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
@ -6164,6 +6172,15 @@ Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.ph
</code>
- [JohnHammond/CVE-2020-35846](https://github.com/JohnHammond/CVE-2020-35846)
- [0z09e/CVE-2020-35846](https://github.com/0z09e/CVE-2020-35846)
### CVE-2020-35847 (2020-12-29)
<code>
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function.
</code>
- [w33vils/CVE-2020-35847_CVE-2020-35848](https://github.com/w33vils/CVE-2020-35847_CVE-2020-35848)
### CVE-2020-36079 (2021-02-26)
@ -8345,6 +8362,7 @@ A double free vulnerability in the DDGifSlurp function in decoding.c in the andr
- [starling021/CVE-2019-11932-SupportApp](https://github.com/starling021/CVE-2019-11932-SupportApp)
- [Hacker-Yadav/CVE-2019-11932](https://github.com/Hacker-Yadav/CVE-2019-11932)
- [BadAssAiras/hello](https://github.com/BadAssAiras/hello)
- [kal1gh0st/WhatsAppHACK-RCE](https://github.com/kal1gh0st/WhatsAppHACK-RCE)
- [zxn1/CVE-2019-11932](https://github.com/zxn1/CVE-2019-11932)
- [k3vinlusec/WhatsApp-Double-Free-Vulnerability_CVE-2019-11932](https://github.com/k3vinlusec/WhatsApp-Double-Free-Vulnerability_CVE-2019-11932)