Auto Update 2022/02/26 18:14:01

This commit is contained in:
motikan2010-bot 2022-02-27 03:14:01 +09:00
parent 4fd9a90856
commit 609b743aae
25 changed files with 178 additions and 111 deletions

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2022-01-20T03:02:29Z",
"updated_at": "2022-02-26T15:25:41Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 81,
"watchers": 80,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2022-02-24T03:55:15Z",
"updated_at": "2022-02-26T17:00:32Z",
"pushed_at": "2020-08-09T15:35:16Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 45,
"watchers": 46,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "Hikvision IP camera access bypass exploit, developed by golang. ",
"fork": false,
"created_at": "2020-11-13T04:15:31Z",
"updated_at": "2021-08-02T08:06:04Z",
"updated_at": "2022-02-26T17:22:28Z",
"pushed_at": "2021-01-11T05:52:22Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-08-13T15:06:28Z",
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 145,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-10-11T09:08:02Z",
"updated_at": "2022-02-23T12:51:11Z",
"updated_at": "2022-02-26T15:40:24Z",
"pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 81,
"watchers": 82,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege",
"fork": false,
"created_at": "2020-02-11T16:42:34Z",
"updated_at": "2022-02-17T12:30:14Z",
"updated_at": "2022-02-26T15:21:28Z",
"pushed_at": "2021-12-23T16:28:28Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 280,
"watchers": 281,
"score": 0
}
]

View file

@ -100,7 +100,7 @@
"pushed_at": "2020-02-27T15:57:53Z",
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 64,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [
@ -110,7 +110,7 @@
"exploit"
],
"visibility": "public",
"forks": 64,
"forks": 65,
"watchers": 144,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2022-02-23T15:43:23Z",
"updated_at": "2022-02-26T15:35:42Z",
"pushed_at": "2021-10-29T07:46:53Z",
"stargazers_count": 319,
"watchers_count": 319,
"stargazers_count": 320,
"watchers_count": 320,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 319,
"watchers": 320,
"score": 0
}
]

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/hamm0nz"
},
"html_url": "https:\/\/github.com\/hamm0nz\/CVE-2020-18324",
"description": "Exploit PoC of CVE-2020-18324",
"description": "Exploit PoC for CVE-2020-18324",
"fork": false,
"created_at": "2022-02-24T15:38:11Z",
"updated_at": "2022-02-24T16:41:42Z",
"updated_at": "2022-02-26T17:41:07Z",
"pushed_at": "2022-02-25T11:14:10Z",
"stargazers_count": 1,
"watchers_count": 1,

29
2020/CVE-2020-18325.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 463915095,
"name": "CVE-2020-18325",
"full_name": "hamm0nz\/CVE-2020-18325",
"owner": {
"login": "hamm0nz",
"id": 16913167,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16913167?v=4",
"html_url": "https:\/\/github.com\/hamm0nz"
},
"html_url": "https:\/\/github.com\/hamm0nz\/CVE-2020-18325",
"description": "Exploit PoC for CVE-2020-18325",
"fork": false,
"created_at": "2022-02-26T17:06:09Z",
"updated_at": "2022-02-26T17:41:26Z",
"pushed_at": "2022-02-26T17:29:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2020/CVE-2020-18326.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 463920955,
"name": "CVE-2020-18326",
"full_name": "hamm0nz\/CVE-2020-18326",
"owner": {
"login": "hamm0nz",
"id": 16913167,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16913167?v=4",
"html_url": "https:\/\/github.com\/hamm0nz"
},
"html_url": "https:\/\/github.com\/hamm0nz\/CVE-2020-18326",
"description": "Exploit PoC for CVE-2020-18326",
"fork": false,
"created_at": "2022-02-26T17:30:41Z",
"updated_at": "2022-02-26T17:41:47Z",
"pushed_at": "2022-02-26T17:39:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,7 +94,7 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2022-02-10T08:52:17Z",
"updated_at": "2022-02-26T16:31:01Z",
"pushed_at": "2021-11-26T07:40:35Z",
"stargazers_count": 246,
"watchers_count": 246,

View file

@ -17,7 +17,7 @@
"pushed_at": "2020-12-25T09:51:37Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,7 +28,7 @@
"wordpress-plugin"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 9,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "CVE 2021-21315 PoC",
"fork": false,
"created_at": "2021-03-01T18:52:41Z",
"updated_at": "2022-01-27T16:03:46Z",
"updated_at": "2022-02-26T14:04:06Z",
"pushed_at": "2021-06-09T13:27:20Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 144,
"watchers_count": 144,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 142,
"watchers": 144,
"score": 0
},
{

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-01-11T13:22:30Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 13,
"score": 0
},

View file

@ -65,19 +65,19 @@
{
"id": 368306577,
"name": "CVE-2021-31166-detection-rules",
"full_name": "Frankmock\/CVE-2021-31166-detection-rules",
"full_name": "mvlnetdev\/CVE-2021-31166-detection-rules",
"owner": {
"login": "Frankmock",
"login": "mvlnetdev",
"id": 41307333,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41307333?v=4",
"html_url": "https:\/\/github.com\/Frankmock"
"html_url": "https:\/\/github.com\/mvlnetdev"
},
"html_url": "https:\/\/github.com\/Frankmock\/CVE-2021-31166-detection-rules",
"html_url": "https:\/\/github.com\/mvlnetdev\/CVE-2021-31166-detection-rules",
"description": "Different rules to detect if CVE-2021-31166 is being exploited",
"fork": false,
"created_at": "2021-05-17T19:55:41Z",
"updated_at": "2022-01-29T11:01:40Z",
"pushed_at": "2021-05-23T20:00:38Z",
"updated_at": "2022-02-26T12:52:41Z",
"pushed_at": "2022-02-26T12:52:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-09-28T04:08:43Z",
"stargazers_count": 275,
"watchers_count": 275,
"forks_count": 105,
"forks_count": 104,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 105,
"forks": 104,
"watchers": 275,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2022-02-25T10:21:36Z",
"updated_at": "2022-02-26T17:09:32Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 93,
"watchers": 94,
"score": 0
},
{

View file

@ -908,19 +908,19 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-02-25T18:44:39Z",
"updated_at": "2022-02-26T17:11:26Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 437,
"watchers_count": 437,
"forks_count": 75,
"stargazers_count": 438,
"watchers_count": 438,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-4034"
],
"visibility": "public",
"forks": 75,
"watchers": 437,
"forks": 76,
"watchers": 438,
"score": 0
},
{

View file

@ -152,17 +152,17 @@
"description": null,
"fork": false,
"created_at": "2022-02-20T16:23:26Z",
"updated_at": "2022-02-22T14:28:22Z",
"updated_at": "2022-02-26T16:46:28Z",
"pushed_at": "2022-02-20T16:34:32Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"forks": 4,
"watchers": 9,
"score": 0
}
]

View file

@ -228,39 +228,6 @@
"watchers": 1,
"score": 0
},
{
"id": 415177333,
"name": "apachrot",
"full_name": "im-hanzou\/apachrot",
"owner": {
"login": "im-hanzou",
"id": 61415393,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61415393?v=4",
"html_url": "https:\/\/github.com\/im-hanzou"
},
"html_url": "https:\/\/github.com\/im-hanzou\/apachrot",
"description": "Apache (Linux) CVE-2021-41773\/2021-42013 Mass Vulnerability Checker",
"fork": false,
"created_at": "2021-10-09T02:12:39Z",
"updated_at": "2022-02-20T09:15:02Z",
"pushed_at": "2021-10-12T07:27:09Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
"apache",
"checker",
"cve-2021-41773",
"cve-2021-42013",
"vulnerability"
],
"visibility": "public",
"forks": 4,
"watchers": 22,
"score": 0
},
{
"id": 415761005,
"name": "CVE-2021-41773",

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-11-25T01:24:58Z",
"updated_at": "2021-11-25T05:02:36Z",
"pushed_at": "2021-11-25T05:02:34Z",
"pushed_at": "2022-02-26T17:59:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1863,10 +1863,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-02-23T16:59:53Z",
"updated_at": "2022-02-26T12:56:51Z",
"pushed_at": "2022-01-17T19:47:41Z",
"stargazers_count": 613,
"watchers_count": 613,
"stargazers_count": 612,
"watchers_count": 612,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
@ -1885,7 +1885,7 @@
],
"visibility": "public",
"forks": 98,
"watchers": 613,
"watchers": 612,
"score": 0
},
{
@ -3517,17 +3517,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-02-25T17:29:32Z",
"updated_at": "2022-02-26T16:45:12Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2759,
"watchers_count": 2759,
"stargazers_count": 2758,
"watchers_count": 2758,
"forks_count": 667,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 667,
"watchers": 2759,
"watchers": 2758,
"score": 0
},
{

29
2021/CVE-2021-46702.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 463866526,
"name": "CVE-2021-46702",
"full_name": "malakkf\/CVE-2021-46702",
"owner": {
"login": "malakkf",
"id": 38157380,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38157380?v=4",
"html_url": "https:\/\/github.com\/malakkf"
},
"html_url": "https:\/\/github.com\/malakkf\/CVE-2021-46702",
"description": "Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.",
"fork": false,
"created_at": "2022-02-26T13:52:44Z",
"updated_at": "2022-02-26T15:02:06Z",
"pushed_at": "2022-02-26T14:44:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-24086 about Magento RCE ",
"fork": false,
"created_at": "2022-02-20T13:52:31Z",
"updated_at": "2022-02-26T11:56:34Z",
"updated_at": "2022-02-26T13:54:44Z",
"pushed_at": "2022-02-25T12:17:02Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 18,
"watchers": 20,
"score": 0
},
{

View file

@ -2298,7 +2298,7 @@ HTTP Protocol Stack Remote Code Execution Vulnerability
- [0vercl0k/CVE-2021-31166](https://github.com/0vercl0k/CVE-2021-31166)
- [zha0gongz1/CVE-2021-31166](https://github.com/zha0gongz1/CVE-2021-31166)
- [Frankmock/CVE-2021-31166-detection-rules](https://github.com/Frankmock/CVE-2021-31166-detection-rules)
- [mvlnetdev/CVE-2021-31166-detection-rules](https://github.com/mvlnetdev/CVE-2021-31166-detection-rules)
- [corelight/CVE-2021-31166](https://github.com/corelight/CVE-2021-31166)
- [zecopro/CVE-2021-31166](https://github.com/zecopro/CVE-2021-31166)
- [bgsilvait/WIn-CVE-2021-31166](https://github.com/bgsilvait/WIn-CVE-2021-31166)
@ -3050,7 +3050,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [shiomiyan/CVE-2021-41773](https://github.com/shiomiyan/CVE-2021-41773)
- [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773)
- [corelight/CVE-2021-41773](https://github.com/corelight/CVE-2021-41773)
- [im-hanzou/apachrot](https://github.com/im-hanzou/apachrot)
- [scarmandef/CVE-2021-41773](https://github.com/scarmandef/CVE-2021-41773)
- [ksanchezcld/httpd-2.4.49](https://github.com/ksanchezcld/httpd-2.4.49)
- [MrCl0wnLab/SimplesApachePathTraversal](https://github.com/MrCl0wnLab/SimplesApachePathTraversal)
@ -4282,6 +4281,14 @@ D-Link DSL-2730E CT-20131125 devices allow XSS via the username parameter to the
- [g-rubert/CVE-2021-46108](https://github.com/g-rubert/CVE-2021-46108)
### CVE-2021-46702 (2022-02-25)
<code>
Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.
</code>
- [malakkf/CVE-2021-46702](https://github.com/malakkf/CVE-2021-46702)
## 2020
### CVE-2020-0001 (2020-01-08)
@ -7953,6 +7960,12 @@ Apache Accumulo versions 1.5.0 through 1.10.0 and version 2.0.0 do not properly
### CVE-2020-18324
- [hamm0nz/CVE-2020-18324](https://github.com/hamm0nz/CVE-2020-18324)
### CVE-2020-18325
- [hamm0nz/CVE-2020-18325](https://github.com/hamm0nz/CVE-2020-18325)
### CVE-2020-18326
- [hamm0nz/CVE-2020-18326](https://github.com/hamm0nz/CVE-2020-18326)
### CVE-2020-21224 (2021-02-22)
<code>