Auto Update 2021/08/09 06:13:09

This commit is contained in:
motikan2010-bot 2021-08-09 06:13:09 +09:00
parent 93c6ad27aa
commit 87a72fc9a0
21 changed files with 108 additions and 84 deletions

View file

@ -13,13 +13,13 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2021-08-03T17:21:42Z",
"updated_at": "2021-08-08T20:23:22Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2254,
"watchers_count": 2254,
"stargazers_count": 2255,
"watchers_count": 2255,
"forks_count": 481,
"forks": 481,
"watchers": 2254,
"watchers": 2255,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2021-07-17T17:53:53Z",
"updated_at": "2021-08-08T16:42:53Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 547,
"watchers_count": 547,
"stargazers_count": 546,
"watchers_count": 546,
"forks_count": 93,
"forks": 93,
"watchers": 547,
"watchers": 546,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script",
"fork": false,
"created_at": "2019-09-29T12:21:16Z",
"updated_at": "2021-07-18T23:34:16Z",
"updated_at": "2021-08-08T20:13:14Z",
"pushed_at": "2019-09-30T04:10:23Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"forks": 0,
"watchers": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"forks": 1,
"watchers": 10,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
"fork": false,
"created_at": "2018-08-14T18:51:50Z",
"updated_at": "2021-08-02T02:54:41Z",
"updated_at": "2021-08-08T16:48:44Z",
"pushed_at": "2018-09-27T07:32:19Z",
"stargazers_count": 226,
"watchers_count": 226,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 43,
"forks": 43,
"watchers": 226,
"watchers": 227,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2021-07-17T17:53:53Z",
"updated_at": "2021-08-08T16:42:53Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 547,
"watchers_count": 547,
"stargazers_count": 546,
"watchers_count": 546,
"forks_count": 93,
"forks": 93,
"watchers": 547,
"watchers": 546,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-08-08T12:08:30Z",
"updated_at": "2021-08-08T16:40:22Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1670,
"watchers_count": 1670,
"stargazers_count": 1669,
"watchers_count": 1669,
"forks_count": 250,
"forks": 250,
"watchers": 1670,
"watchers": 1669,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-08T12:30:28Z",
"updated_at": "2021-08-08T16:59:21Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2745,
"watchers_count": 2745,
"stargazers_count": 2746,
"watchers_count": 2746,
"forks_count": 799,
"forks": 799,
"watchers": 2745,
"watchers": 2746,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
"fork": false,
"created_at": "2019-08-30T16:32:13Z",
"updated_at": "2021-07-24T14:00:46Z",
"updated_at": "2021-08-08T20:27:26Z",
"pushed_at": "2020-01-12T02:34:45Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"forks_count": 27,
"forks": 27,
"watchers": 145,
"watchers": 146,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false,
"created_at": "2019-10-14T17:27:37Z",
"updated_at": "2021-07-16T22:41:01Z",
"updated_at": "2021-08-08T17:08:23Z",
"pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 46,
"forks": 46,
"watchers": 74,
"watchers": 75,
"score": 0
},
{

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-08-07T06:21:27Z",
"updated_at": "2021-08-08T18:39:56Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 836,
"watchers_count": 836,
"stargazers_count": 837,
"watchers_count": 837,
"forks_count": 234,
"forks": 234,
"watchers": 836,
"watchers": 837,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-08-07T18:10:52Z",
"updated_at": "2021-08-08T20:29:15Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 241,
"watchers_count": 241,
"stargazers_count": 242,
"watchers_count": 242,
"forks_count": 40,
"forks": 40,
"watchers": 241,
"watchers": 242,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-08T12:30:28Z",
"updated_at": "2021-08-08T16:59:21Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2745,
"watchers_count": 2745,
"stargazers_count": 2746,
"watchers_count": 2746,
"forks_count": 799,
"forks": 799,
"watchers": 2745,
"watchers": 2746,
"score": 0
},
{
@ -588,13 +588,13 @@
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本12.2.x可回显",
"fork": false,
"created_at": "2021-04-07T09:48:49Z",
"updated_at": "2021-08-08T13:54:08Z",
"updated_at": "2021-08-08T20:38:49Z",
"pushed_at": "2021-06-01T13:54:00Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 7,
"forks": 7,
"watchers": 27,
"watchers": 29,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "CVE-2020-3452 exploit",
"fork": false,
"created_at": "2020-08-01T08:27:11Z",
"updated_at": "2021-08-08T12:54:38Z",
"updated_at": "2021-08-08T20:21:06Z",
"pushed_at": "2020-08-01T08:59:28Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 3,
"forks": 3,
"watchers": 24,
"watchers": 26,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.",
"fork": false,
"created_at": "2021-08-02T01:52:39Z",
"updated_at": "2021-08-02T01:56:39Z",
"pushed_at": "2021-08-02T01:53:01Z",
"updated_at": "2021-08-08T16:26:13Z",
"pushed_at": "2021-08-08T16:26:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-08-08T10:58:06Z",
"updated_at": "2021-08-08T17:42:20Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 539,
"watchers_count": 539,
"stargazers_count": 540,
"watchers_count": 540,
"forks_count": 146,
"forks": 146,
"watchers": 539,
"watchers": 540,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-08-05T06:30:41Z",
"updated_at": "2021-08-08T20:31:40Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 323,
"watchers_count": 323,
"stargazers_count": 324,
"watchers_count": 324,
"forks_count": 82,
"forks": 82,
"watchers": 323,
"watchers": 324,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)",
"fork": false,
"created_at": "2021-04-21T10:09:56Z",
"updated_at": "2021-05-02T04:24:13Z",
"updated_at": "2021-08-08T19:46:16Z",
"pushed_at": "2021-04-21T10:12:51Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -17,9 +17,32 @@
"pushed_at": "2021-08-02T02:47:54Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 21,
"forks": 21,
"forks_count": 22,
"forks": 22,
"watchers": 8,
"score": 0
},
{
"id": 394009215,
"name": "CVE-2021-2394",
"full_name": "BabyTeam1024\/CVE-2021-2394",
"owner": {
"login": "BabyTeam1024",
"id": 74447452,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74447452?v=4",
"html_url": "https:\/\/github.com\/BabyTeam1024"
},
"html_url": "https:\/\/github.com\/BabyTeam1024\/CVE-2021-2394",
"description": null,
"fork": false,
"created_at": "2021-08-08T16:12:17Z",
"updated_at": "2021-08-08T16:41:31Z",
"pushed_at": "2021-08-08T16:41:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -86,8 +86,8 @@
"pushed_at": "2021-05-28T00:41:52Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"forks": 3,
"forks_count": 4,
"forks": 4,
"watchers": 13,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-08-07T14:01:50Z",
"updated_at": "2021-08-08T21:02:56Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 121,
"watchers_count": 121,
"stargazers_count": 122,
"watchers_count": 122,
"forks_count": 31,
"forks": 31,
"watchers": 121,
"watchers": 122,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": null,
"fork": false,
"created_at": "2021-05-03T05:58:06Z",
"updated_at": "2021-06-16T03:47:35Z",
"updated_at": "2021-08-08T18:22:08Z",
"pushed_at": "2021-05-06T19:34:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -148,6 +148,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
</code>
- [freeide/CVE-2021-2394](https://github.com/freeide/CVE-2021-2394)
- [BabyTeam1024/CVE-2021-2394](https://github.com/BabyTeam1024/CVE-2021-2394)
### CVE-2021-3007 (2021-01-03)