Auto Update 2021/11/06 18:12:52

This commit is contained in:
motikan2010-bot 2021-11-07 03:12:52 +09:00
parent b7fdd9cd3a
commit 64af6f7a5e
29 changed files with 121 additions and 93 deletions

View file

@ -13,17 +13,17 @@
"description": "CVE-2018-13379",
"fork": false,
"created_at": "2019-08-11T09:44:37Z",
"updated_at": "2021-10-14T03:09:30Z",
"updated_at": "2021-11-06T14:09:30Z",
"pushed_at": "2019-08-14T08:40:25Z",
"stargazers_count": 236,
"watchers_count": 236,
"stargazers_count": 237,
"watchers_count": 237,
"forks_count": 84,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 84,
"watchers": 236,
"watchers": 237,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 445,
"watchers_count": 445,
"forks_count": 431,
"forks_count": 432,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 431,
"forks": 432,
"watchers": 445,
"score": 0
},

View file

@ -83,17 +83,17 @@
"description": "Exploit written in Python for CVE-2018-15473 with threading and export formats",
"fork": false,
"created_at": "2018-08-21T00:09:56Z",
"updated_at": "2021-10-22T17:03:23Z",
"updated_at": "2021-11-06T12:41:24Z",
"pushed_at": "2021-09-26T09:31:53Z",
"stargazers_count": 472,
"watchers_count": 472,
"stargazers_count": 473,
"watchers_count": 473,
"forks_count": 172,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 172,
"watchers": 472,
"watchers": 473,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2021-11-05T14:01:32Z",
"updated_at": "2021-11-06T12:50:49Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 710,
"watchers_count": 710,
"stargazers_count": 711,
"watchers_count": 711,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 710,
"watchers": 711,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-11-06T09:03:32Z",
"updated_at": "2021-11-06T13:43:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2958,
"watchers_count": 2958,
"stargazers_count": 2959,
"watchers_count": 2959,
"forks_count": 871,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 871,
"watchers": 2958,
"watchers": 2959,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-11-01T15:21:18Z",
"updated_at": "2021-11-06T13:32:08Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 290,
"watchers": 291,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-11-06T09:03:32Z",
"updated_at": "2021-11-06T13:43:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2958,
"watchers_count": 2958,
"stargazers_count": 2959,
"watchers_count": 2959,
"forks_count": 871,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 871,
"watchers": 2958,
"watchers": 2959,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2021-11-05T15:15:21Z",
"updated_at": "2021-11-06T14:21:27Z",
"pushed_at": "2021-10-29T07:46:53Z",
"stargazers_count": 297,
"watchers_count": 297,
"stargazers_count": 298,
"watchers_count": 298,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 297,
"watchers": 298,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2021-11-05T21:20:28Z",
"updated_at": "2021-11-06T16:48:42Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 152,
"watchers": 154,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "CVE-2021-22205 Unauthorized RCE",
"fork": false,
"created_at": "2021-10-28T14:02:51Z",
"updated_at": "2021-11-04T05:36:10Z",
"updated_at": "2021-11-06T16:01:27Z",
"pushed_at": "2021-10-28T14:20:05Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 47,
"watchers": 48,
"score": 0
},
{
@ -121,19 +121,19 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2021-11-06T05:20:26Z",
"updated_at": "2021-11-06T15:02:47Z",
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 24,
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 24,
"watchers": 55,
"forks": 25,
"watchers": 57,
"score": 0
},
{

View file

@ -148,17 +148,17 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
"updated_at": "2021-11-05T03:20:12Z",
"updated_at": "2021-11-06T13:22:19Z",
"pushed_at": "2021-09-10T19:42:33Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 242,
"watchers": 243,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-05-11T10:40:20Z",
"updated_at": "2021-11-06T09:15:25Z",
"updated_at": "2021-11-06T16:54:07Z",
"pushed_at": "2021-05-11T10:42:40Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 30,
"watchers": 31,
"score": 0
}
]

View file

@ -45,7 +45,7 @@
"description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.",
"fork": false,
"created_at": "2021-05-17T11:12:45Z",
"updated_at": "2021-10-25T11:02:31Z",
"updated_at": "2021-11-06T15:26:07Z",
"pushed_at": "2021-05-17T11:30:26Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -272,5 +272,32 @@
"forks": 4,
"watchers": 11,
"score": 0
},
{
"id": 425263830,
"name": "CVE-2021-3129",
"full_name": "Erikten\/CVE-2021-3129",
"owner": {
"login": "Erikten",
"id": 50354657,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50354657?v=4",
"html_url": "https:\/\/github.com\/Erikten"
},
"html_url": "https:\/\/github.com\/Erikten\/CVE-2021-3129",
"description": null,
"fork": false,
"created_at": "2021-11-06T14:24:54Z",
"updated_at": "2021-11-06T14:27:50Z",
"pushed_at": "2021-11-06T14:27:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,12 +71,12 @@
"pushed_at": "2021-08-16T09:00:06Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 9,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": null,
"fork": false,
"created_at": "2021-09-24T15:30:25Z",
"updated_at": "2021-09-28T07:23:57Z",
"updated_at": "2021-11-06T17:06:20Z",
"pushed_at": "2021-09-24T17:03:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Apache Druid 任意文件读取",
"fork": false,
"created_at": "2021-10-14T03:47:02Z",
"updated_at": "2021-11-06T10:09:51Z",
"updated_at": "2021-11-06T16:52:34Z",
"pushed_at": "2021-10-15T02:31:03Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 13,
"watchers": 15,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-11-05T03:18:46Z",
"updated_at": "2021-11-06T11:28:10Z",
"updated_at": "2021-11-06T14:59:13Z",
"pushed_at": "2021-11-05T03:17:58Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 11,
"watchers": 13,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
"updated_at": "2021-11-06T04:03:04Z",
"updated_at": "2021-11-06T15:20:34Z",
"pushed_at": "2021-11-03T14:52:06Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"forks": 4,
"watchers": 6,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42662 - Stored Cross-Site Scripting vulnerability in the Online event booking and reservation system. ",
"fork": false,
"created_at": "2021-11-03T17:51:55Z",
"updated_at": "2021-11-05T10:51:07Z",
"pushed_at": "2021-11-05T10:51:04Z",
"updated_at": "2021-11-06T17:41:08Z",
"pushed_at": "2021-11-06T17:41:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42663 - HTML Injection vulnerability in the Online event booking and reservation system. ",
"fork": false,
"created_at": "2021-11-03T18:49:28Z",
"updated_at": "2021-11-05T10:53:32Z",
"pushed_at": "2021-11-05T10:53:29Z",
"updated_at": "2021-11-06T17:42:07Z",
"pushed_at": "2021-11-06T17:42:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

View file

@ -13,8 +13,8 @@
"description": " CVE-2021-42664 - Stored Cross-Site Scripting vulnerability in the Engineers online portal system.",
"fork": false,
"created_at": "2021-11-03T19:29:57Z",
"updated_at": "2021-11-05T10:44:41Z",
"pushed_at": "2021-11-03T20:12:15Z",
"updated_at": "2021-11-06T17:43:07Z",
"pushed_at": "2021-11-06T17:43:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42665 - SQL Injection authentication bypass vulnerability in the Engineers online portal system. ",
"fork": false,
"created_at": "2021-11-03T19:58:58Z",
"updated_at": "2021-11-05T10:45:08Z",
"pushed_at": "2021-11-03T20:13:07Z",
"updated_at": "2021-11-06T17:44:14Z",
"pushed_at": "2021-11-06T17:44:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42666 - SQL Injection vulnerability in the Engineers online portal system. ",
"fork": false,
"created_at": "2021-11-03T20:14:58Z",
"updated_at": "2021-11-05T10:45:42Z",
"pushed_at": "2021-11-03T20:29:03Z",
"updated_at": "2021-11-06T17:45:39Z",
"pushed_at": "2021-11-06T17:45:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42667 - SQL Injection vulnerability in the Online event booking and reservation system.",
"fork": false,
"created_at": "2021-11-03T20:31:30Z",
"updated_at": "2021-11-05T10:51:44Z",
"pushed_at": "2021-11-05T10:51:42Z",
"updated_at": "2021-11-06T17:46:36Z",
"pushed_at": "2021-11-06T17:46:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42668 - SQL Injection vulnerability in the Engineers online portal system. ",
"fork": false,
"created_at": "2021-11-03T20:43:30Z",
"updated_at": "2021-11-05T10:46:57Z",
"pushed_at": "2021-11-03T20:50:04Z",
"updated_at": "2021-11-06T17:47:22Z",
"pushed_at": "2021-11-06T17:47:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42669 - Remote code execution via unrestricted file upload vulnerability in the Engineers online portal system.",
"fork": false,
"created_at": "2021-11-03T20:52:08Z",
"updated_at": "2021-11-05T10:47:25Z",
"pushed_at": "2021-11-03T21:23:19Z",
"updated_at": "2021-11-06T17:48:05Z",
"pushed_at": "2021-11-06T17:48:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42670 - SQL Injection vulnerability in the Engineers online portal system. ",
"fork": false,
"created_at": "2021-11-03T21:25:43Z",
"updated_at": "2021-11-05T10:48:07Z",
"pushed_at": "2021-11-03T21:32:02Z",
"updated_at": "2021-11-06T17:49:03Z",
"pushed_at": "2021-11-06T17:49:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "CVE-2021-42671 - Broken access control vulnerability in the Engineers online portal system. ",
"fork": false,
"created_at": "2021-11-03T21:34:23Z",
"updated_at": "2021-11-05T10:48:51Z",
"pushed_at": "2021-11-03T21:41:33Z",
"updated_at": "2021-11-06T17:49:42Z",
"pushed_at": "2021-11-06T17:49:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -246,6 +246,7 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
- [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129)
- [1111one/laravel-CVE-2021-3129-EXP](https://github.com/1111one/laravel-CVE-2021-3129-EXP)
- [knqyf263/CVE-2021-3129](https://github.com/knqyf263/CVE-2021-3129)
- [Erikten/CVE-2021-3129](https://github.com/Erikten/CVE-2021-3129)
### CVE-2021-3130 (2021-01-20)