Auto Update 2022/08/26 00:18:16

This commit is contained in:
motikan2010-bot 2022-08-26 09:18:16 +09:00
parent 58d39c5c56
commit 7f8f78522d
29 changed files with 143 additions and 133 deletions

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2022-08-25T14:38:43Z",
"updated_at": "2022-08-25T21:33:03Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 344,
"watchers_count": 344,
"stargazers_count": 345,
"watchers_count": 345,
"forks_count": 108,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 108,
"watchers": 344,
"watchers": 345,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-22965 - CVE-2010-1622 redux",
"fork": false,
"created_at": "2022-03-31T08:06:46Z",
"updated_at": "2022-08-15T15:42:17Z",
"updated_at": "2022-08-25T18:10:50Z",
"pushed_at": "2022-04-04T14:45:31Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -51,10 +51,10 @@
"description": "Exploit for Jenkins serialization vulnerability - CVE-2016-0792",
"fork": false,
"created_at": "2018-03-13T09:15:32Z",
"updated_at": "2022-08-19T23:25:07Z",
"updated_at": "2022-08-25T21:33:41Z",
"pushed_at": "2018-03-13T09:15:59Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -388,10 +388,10 @@
"description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)",
"fork": false,
"created_at": "2018-03-16T03:09:29Z",
"updated_at": "2022-08-06T13:22:23Z",
"updated_at": "2022-08-25T21:33:12Z",
"pushed_at": "2018-03-16T03:14:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -399,7 +399,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -389,10 +389,10 @@
"description": "An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-03-12T02:02:25Z",
"updated_at": "2022-08-15T06:03:56Z",
"updated_at": "2022-08-25T18:31:43Z",
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 405,
"watchers_count": 405,
"stargazers_count": 406,
"watchers_count": 406,
"forks_count": 149,
"allow_forking": true,
"is_template": false,
@ -406,7 +406,7 @@
],
"visibility": "public",
"forks": 149,
"watchers": 405,
"watchers": 406,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2018-11-18T11:14:20Z",
"stargazers_count": 96,
"watchers_count": 96,
"forks_count": 33,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 32,
"watchers": 96,
"score": 0
},

View file

@ -113,10 +113,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2022-08-13T12:57:26Z",
"updated_at": "2022-08-25T20:34:54Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -124,7 +124,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 59,
"watchers": 60,
"score": 0
},
{

View file

@ -1938,13 +1938,13 @@
"pushed_at": "2020-06-14T18:43:51Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 40,
"score": 0
},

View file

@ -41,10 +41,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2022-08-08T17:58:54Z",
"updated_at": "2022-08-25T19:34:55Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 244,
"watchers_count": 244,
"stargazers_count": 245,
"watchers_count": 245,
"forks_count": 73,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 244,
"watchers": 245,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-08-24T12:37:02Z",
"updated_at": "2022-08-25T18:44:29Z",
"pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1490,
"watchers_count": 1490,
"stargazers_count": 1491,
"watchers_count": 1491,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 340,
"watchers": 1490,
"watchers": 1491,
"score": 0
},
{

View file

@ -45,13 +45,13 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1597,
"watchers_count": 1597,
"forks_count": 574,
"forks_count": 575,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 574,
"forks": 575,
"watchers": 1597,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2022-08-23T13:04:29Z",
"updated_at": "2022-08-26T00:14:48Z",
"pushed_at": "2021-04-15T12:46:54Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 48,
"watchers": 208,
"watchers": 209,
"score": 0
}
]

View file

@ -756,13 +756,13 @@
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 44,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 44,
"forks": 45,
"watchers": 110,
"score": 0
},

View file

@ -73,13 +73,13 @@
"pushed_at": "2022-08-24T14:56:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2022-08-25T05:51:00Z",
"updated_at": "2022-08-25T23:19:02Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2022-08-25T12:57:37Z",
"updated_at": "2022-08-25T18:57:53Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 142,
"watchers": 143,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-08-24T17:27:40Z",
"updated_at": "2022-08-25T20:15:41Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 836,
"watchers_count": 836,
"stargazers_count": 835,
"watchers_count": 835,
"forks_count": 175,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 175,
"watchers": 836,
"watchers": 835,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2022-08-15T15:42:02Z",
"updated_at": "2022-08-25T19:27:18Z",
"pushed_at": "2022-05-03T10:40:20Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 54,
"watchers": 55,
"score": 0
}
]

View file

@ -1584,34 +1584,6 @@
"watchers": 8,
"score": 0
},
{
"id": 437687082,
"name": "cve-2021-44228",
"full_name": "kimobu\/cve-2021-44228",
"owner": {
"login": "kimobu",
"id": 18669130,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18669130?v=4",
"html_url": "https:\/\/github.com\/kimobu"
},
"html_url": "https:\/\/github.com\/kimobu\/cve-2021-44228",
"description": "Some files for red team\/blue team investigations into CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T00:14:45Z",
"updated_at": "2021-12-14T19:46:05Z",
"pushed_at": "2021-12-14T19:46:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437721429,
"name": "log4j-nullroute",
@ -2579,7 +2551,7 @@
"pushed_at": "2022-04-24T08:56:47Z",
"stargazers_count": 340,
"watchers_count": 340,
"forks_count": 47,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -2591,7 +2563,7 @@
"vulnerability-scanners"
],
"visibility": "public",
"forks": 47,
"forks": 48,
"watchers": 340,
"score": 0
},
@ -8412,5 +8384,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 529025141,
"name": "jankybank",
"full_name": "eurogig\/jankybank",
"owner": {
"login": "eurogig",
"id": 9045562,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9045562?v=4",
"html_url": "https:\/\/github.com\/eurogig"
},
"html_url": "https:\/\/github.com\/eurogig\/jankybank",
"description": "Simple Java Front and Back end with bad log4j version featuring CVE-2021-44228",
"fork": false,
"created_at": "2022-08-25T21:35:32Z",
"updated_at": "2022-08-25T21:37:58Z",
"pushed_at": "2022-08-25T23:05:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2022-08-25T16:53:03Z",
"updated_at": "2022-08-25T18:38:50Z",
"pushed_at": "2022-08-25T09:14:33Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 70,
"watchers": 71,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": "CVE-2022-2022",
"fork": false,
"created_at": "2021-11-22T12:57:22Z",
"updated_at": "2022-08-24T09:18:08Z",
"updated_at": "2022-08-25T21:30:44Z",
"pushed_at": "2022-08-03T08:39:29Z",
"stargazers_count": 328,
"watchers_count": 328,
"forks_count": 143,
"stargazers_count": 329,
"watchers_count": 329,
"forks_count": 144,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 143,
"watchers": 328,
"forks": 144,
"watchers": 329,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-08-10T15:34:50Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"windows-boot"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 21,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2022-08-25T12:51:05Z",
"updated_at": "2022-08-25T18:49:20Z",
"pushed_at": "2022-03-22T00:56:07Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 109,
"watchers": 110,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2022-08-25T15:57:15Z",
"updated_at": "2022-08-25T20:16:22Z",
"pushed_at": "2022-08-11T06:04:18Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 70,
"watchers": 71,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
"updated_at": "2022-08-25T15:48:35Z",
"updated_at": "2022-08-25T23:24:02Z",
"pushed_at": "2022-08-19T00:41:08Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 161,
"watchers": 162,
"score": 0
}
]

View file

@ -13,18 +13,18 @@
"description": null,
"fork": false,
"created_at": "2022-08-24T06:00:47Z",
"updated_at": "2022-08-25T18:21:27Z",
"updated_at": "2022-08-26T00:16:39Z",
"pushed_at": "2022-08-25T03:02:26Z",
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 10,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 54,
"forks": 11,
"watchers": 58,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.",
"fork": false,
"created_at": "2022-08-11T11:47:17Z",
"updated_at": "2022-08-25T10:00:31Z",
"updated_at": "2022-08-25T23:18:48Z",
"pushed_at": "2022-08-23T15:57:41Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 80,
"watchers": 81,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "Zimbra CVE-2022-37042 Nuclei weaponized template",
"fork": false,
"created_at": "2022-08-25T10:43:13Z",
"updated_at": "2022-08-25T12:03:10Z",
"updated_at": "2022-08-25T18:36:42Z",
"pushed_at": "2022-08-25T10:56:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -2919,7 +2919,12 @@ An exploitable local privilege escalation vulnerability exists in GOG Galaxy 2.0
- [secure-77/CVE-2022-31262](https://github.com/secure-77/CVE-2022-31262)
### CVE-2022-31269
### CVE-2022-31269 (2022-08-25)
<code>
Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials in /test.txt that allow an attacker to open a building's doors. (This occurs in situations where the CVE-2019-7271 default credentials have been changed.)
</code>
- [Henry4E36/CVE-2022-31269](https://github.com/Henry4E36/CVE-2022-31269)
### CVE-2022-31294 (2022-06-16)
@ -4306,7 +4311,12 @@ axios is vulnerable to Inefficient Regular Expression Complexity
### CVE-2021-3899
- [liumuqing/CVE-2021-3899_PoC](https://github.com/liumuqing/CVE-2021-3899_PoC)
### CVE-2021-3929
### CVE-2021-3929 (2022-08-25)
<code>
A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition or, potentially, executing arbitrary code within the context of the QEMU process on the host.
</code>
- [QiuhaoLi/CVE-2021-3929-3947](https://github.com/QiuhaoLi/CVE-2021-3929-3947)
### CVE-2021-3972 (2022-04-22)
@ -7261,7 +7271,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [Diverto/nse-log4shell](https://github.com/Diverto/nse-log4shell)
- [maxant/log4j2-CVE-2021-44228](https://github.com/maxant/log4j2-CVE-2021-44228)
- [atnetws/fail2ban-log4j](https://github.com/atnetws/fail2ban-log4j)
- [kimobu/cve-2021-44228](https://github.com/kimobu/cve-2021-44228)
- [0xRyan/log4j-nullroute](https://github.com/0xRyan/log4j-nullroute)
- [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228)
- [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan)
@ -7494,6 +7503,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [vino-theva/CVE-2021-44228](https://github.com/vino-theva/CVE-2021-44228)
- [nemesi-ita/autoL4s](https://github.com/nemesi-ita/autoL4s)
- [tharindudh/tharindudh-Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228](https://github.com/tharindudh/tharindudh-Log4j-Vulnerability-in-Ghidra-tool-CVE-2021-44228)
- [eurogig/jankybank](https://github.com/eurogig/jankybank)
### CVE-2021-44229
- [awsassets/CVE-2021-44229](https://github.com/awsassets/CVE-2021-44229)