Auto Update 2023/02/20 00:29:55

This commit is contained in:
motikan2010-bot 2023-02-20 09:29:55 +09:00
parent cb4788a2a8
commit a3ac92a19c
19 changed files with 224 additions and 42 deletions

View file

@ -13,10 +13,10 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false,
"created_at": "2018-01-16T00:23:34Z",
"updated_at": "2023-02-18T02:22:38Z",
"updated_at": "2023-02-19T22:35:56Z",
"pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 141,
"watchers": 142,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "CVE-2018-8581",
"fork": false,
"created_at": "2019-01-24T06:08:23Z",
"updated_at": "2023-02-02T09:11:06Z",
"updated_at": "2023-02-19T23:23:03Z",
"pushed_at": "2022-10-21T08:29:33Z",
"stargazers_count": 351,
"watchers_count": 351,
"stargazers_count": 352,
"watchers_count": 352,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 351,
"watchers": 352,
"score": 0
}
]

View file

@ -547,10 +547,10 @@
"description": "Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys",
"fork": false,
"created_at": "2021-01-04T10:48:40Z",
"updated_at": "2023-01-03T20:43:58Z",
"updated_at": "2023-02-19T22:09:47Z",
"pushed_at": "2021-06-06T16:03:53Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -559,7 +559,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -1636,10 +1636,10 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2023-02-09T06:06:11Z",
"updated_at": "2023-02-19T22:12:30Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -1648,7 +1648,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 208,
"watchers": 209,
"score": 0
},
{

31
2021/CVE-2021-20294.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 591711046,
"name": "CVE-2021-20294-POC",
"full_name": "tin-z\/CVE-2021-20294-POC",
"owner": {
"login": "tin-z",
"id": 32848129,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32848129?v=4",
"html_url": "https:\/\/github.com\/tin-z"
},
"html_url": "https:\/\/github.com\/tin-z\/CVE-2021-20294-POC",
"description": "Simple CVE-2021-20294 poc",
"fork": false,
"created_at": "2023-01-21T16:15:21Z",
"updated_at": "2023-02-13T01:17:41Z",
"pushed_at": "2023-01-21T22:37:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -49,7 +49,7 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2023-02-17T10:50:42Z",
"updated_at": "2023-02-19T23:21:40Z",
"pushed_at": "2023-01-18T13:58:42Z",
"stargazers_count": 710,
"watchers_count": 710,

View file

@ -27,5 +27,34 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 585432482,
"name": "frameworks_base_AOSP_10_r33_CVE-2021-39696",
"full_name": "nidhihcl\/frameworks_base_AOSP_10_r33_CVE-2021-39696",
"owner": {
"login": "nidhihcl",
"id": 121002296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121002296?v=4",
"html_url": "https:\/\/github.com\/nidhihcl"
},
"html_url": "https:\/\/github.com\/nidhihcl\/frameworks_base_AOSP_10_r33_CVE-2021-39696",
"description": null,
"fork": false,
"created_at": "2023-01-05T06:42:33Z",
"updated_at": "2023-01-05T06:50:05Z",
"pushed_at": "2023-01-05T06:51:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC to test the BootROM vulnerability found in LPC55S69 and K82 Series ",
"fork": false,
"created_at": "2021-11-24T01:34:47Z",
"updated_at": "2023-02-19T12:02:33Z",
"updated_at": "2023-02-19T21:57:28Z",
"pushed_at": "2023-02-18T19:00:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -913,7 +913,7 @@
"stargazers_count": 737,
"watchers_count": 737,
"has_discussions": false,
"forks_count": 151,
"forks_count": 152,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -921,7 +921,7 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 151,
"forks": 152,
"watchers": 737,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2023-01-12T16:48:37Z",
"pushed_at": "2022-05-03T10:40:20Z",
"pushed_at": "2023-02-19T22:08:03Z",
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,

View file

@ -11747,6 +11747,49 @@
"watchers": 1,
"score": 0
},
{
"id": 595794114,
"name": "Log4j-Vulnerability",
"full_name": "demining\/Log4j-Vulnerability",
"owner": {
"login": "demining",
"id": 87700947,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87700947?v=4",
"html_url": "https:\/\/github.com\/demining"
},
"html_url": "https:\/\/github.com\/demining\/Log4j-Vulnerability",
"description": "Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.",
"fork": false,
"created_at": "2023-01-31T20:29:26Z",
"updated_at": "2023-02-01T13:28:11Z",
"pushed_at": "2023-01-31T20:35:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"attack",
"bitcoin",
"blockchain",
"cve-2021-44228",
"hack",
"hacking",
"log4j",
"log4js",
"log4shell",
"mining",
"vulnerability",
"vulnerability-scanner",
"vulnerable"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 599082211,
"name": "Log4Shell-CVE-2021-44228-PoC",

31
2022/CVE-2022-39952.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 603918404,
"name": "CVE-2022-39952",
"full_name": "Florian-R0th\/CVE-2022-39952",
"owner": {
"login": "Florian-R0th",
"id": 125837417,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125837417?v=4",
"html_url": "https:\/\/github.com\/Florian-R0th"
},
"html_url": "https:\/\/github.com\/Florian-R0th\/CVE-2022-39952",
"description": "CVE-2022-39952 Unauthenticated RCE in Fortinet FortiNAC",
"fork": false,
"created_at": "2023-02-19T23:41:42Z",
"updated_at": "2023-02-20T00:01:24Z",
"pushed_at": "2023-02-19T23:42:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
"updated_at": "2023-01-23T04:01:39Z",
"updated_at": "2023-02-19T18:56:44Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 302,
"watchers_count": 302,
"stargazers_count": 303,
"watchers_count": 303,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 90,
"watchers": 302,
"watchers": 303,
"score": 0
},
{

View file

@ -1016,5 +1016,34 @@
"forks": 0,
"watchers": 14,
"score": 0
},
{
"id": 603867876,
"name": "vtrade-common",
"full_name": "WFS-Mend\/vtrade-common",
"owner": {
"login": "WFS-Mend",
"id": 125828953,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/125828953?v=4",
"html_url": "https:\/\/github.com\/WFS-Mend"
},
"html_url": "https:\/\/github.com\/WFS-Mend\/vtrade-common",
"description": "https:\/\/github.com\/karthikuj\/cve-2022-42889-text4shell-docker.git",
"fork": false,
"created_at": "2023-02-19T19:49:41Z",
"updated_at": "2023-02-19T20:21:31Z",
"pushed_at": "2023-02-20T00:26:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
"fork": false,
"created_at": "2023-02-15T18:12:04Z",
"updated_at": "2023-02-19T16:35:55Z",
"updated_at": "2023-02-19T19:56:46Z",
"pushed_at": "2023-02-15T18:18:21Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 67,
"watchers": 70,
"score": 0
}
]

View file

@ -71,10 +71,10 @@
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
"fork": false,
"created_at": "2022-12-26T06:56:35Z",
"updated_at": "2023-02-19T16:11:45Z",
"updated_at": "2023-02-19T19:49:24Z",
"pushed_at": "2023-02-09T10:16:13Z",
"stargazers_count": 730,
"watchers_count": 730,
"stargazers_count": 732,
"watchers_count": 732,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 730,
"watchers": 732,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194.",
"fork": false,
"created_at": "2022-12-29T10:32:23Z",
"updated_at": "2023-01-22T22:26:44Z",
"updated_at": "2023-02-19T19:53:51Z",
"pushed_at": "2023-01-20T23:38:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 23,
"score": 0
},

View file

@ -4807,6 +4807,14 @@ SAP Manufacturing Execution - versions 15.1, 15.2, 15.3, allows an attacker to e
### CVE-2022-39841
- [stealthcopter/CVE-2022-39841](https://github.com/stealthcopter/CVE-2022-39841)
### CVE-2022-39952 (2023-02-16)
<code>
A external control of file name or path in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP request.
</code>
- [Florian-R0th/CVE-2022-39952](https://github.com/Florian-R0th/CVE-2022-39952)
### CVE-2022-39959 (2022-10-07)
<code>
@ -5270,6 +5278,7 @@ Apache Commons Text performs variable interpolation, allowing properties to be d
- [pwnb0y/Text4shell-exploit](https://github.com/pwnb0y/Text4shell-exploit)
- [gokul-ramesh/text4shell-exploit](https://github.com/gokul-ramesh/text4shell-exploit)
- [f0ng/text4shellburpscanner](https://github.com/f0ng/text4shellburpscanner)
- [WFS-Mend/vtrade-common](https://github.com/WFS-Mend/vtrade-common)
### CVE-2022-42899 (2022-10-12)
@ -7194,6 +7203,14 @@ A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the me
- [pauljrowland/BootHoleFix](https://github.com/pauljrowland/BootHoleFix)
### CVE-2021-20294 (2021-04-29)
<code>
A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.
</code>
- [tin-z/CVE-2021-20294-POC](https://github.com/tin-z/CVE-2021-20294-POC)
### CVE-2021-20323 (2022-03-25)
<code>
@ -10129,6 +10146,7 @@ In Task.java, there is a possible escalation of privilege due to a confused depu
</code>
- [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2021-39696)
- [nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696](https://github.com/nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696)
### CVE-2021-39704 (2022-03-16)
@ -11914,6 +11932,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [srcporter/CVE-2021-44228](https://github.com/srcporter/CVE-2021-44228)
- [trhacknon/CVE-2021-44228-Scanner](https://github.com/trhacknon/CVE-2021-44228-Scanner)
- [Nexolanta/log4j2_CVE-2021-44228](https://github.com/Nexolanta/log4j2_CVE-2021-44228)
- [demining/Log4j-Vulnerability](https://github.com/demining/Log4j-Vulnerability)
- [pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC](https://github.com/pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC)
### CVE-2021-44255 (2022-01-31)