Auto Update 2021/09/16 12:12:46

This commit is contained in:
motikan2010-bot 2021-09-16 12:12:46 +09:00
parent 28eeb4058d
commit a9917f8ae4
26 changed files with 170 additions and 102 deletions

View file

@ -37,14 +37,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
},
{

View file

@ -89,9 +89,9 @@
"pushed_at": "2018-09-04T21:35:36Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"forks": 22,
"forks": 23,
"watchers": 34,
"score": 0
},

View file

@ -37,14 +37,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
},
{

View file

@ -469,14 +469,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
},
{

View file

@ -61,14 +61,14 @@
"description": "Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087. ",
"fork": false,
"created_at": "2018-03-08T18:04:31Z",
"updated_at": "2020-04-06T19:47:42Z",
"updated_at": "2021-09-16T02:41:17Z",
"pushed_at": "2018-03-08T15:41:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 28,
"allow_forking": true,
"forks": 28,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-09-12T15:39:36Z",
"updated_at": "2021-09-15T23:09:37Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1676,
"watchers_count": 1676,
"stargazers_count": 1677,
"watchers_count": 1677,
"forks_count": 251,
"allow_forking": true,
"forks": 251,
"watchers": 1676,
"watchers": 1677,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false,
"created_at": "2019-01-24T10:12:44Z",
"updated_at": "2021-09-05T04:02:11Z",
"updated_at": "2021-09-15T23:41:29Z",
"pushed_at": "2019-02-08T12:38:05Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"forks_count": 65,
"allow_forking": true,
"forks": 65,
"watchers": 208,
"watchers": 209,
"score": 0
}
]

View file

@ -41,9 +41,9 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2869,
"watchers_count": 2869,
"forks_count": 836,
"forks_count": 837,
"allow_forking": true,
"forks": 836,
"forks": 837,
"watchers": 2869,
"score": 0
},

View file

@ -157,14 +157,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
}
]

View file

@ -877,14 +877,14 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-09-15T18:39:01Z",
"updated_at": "2021-09-16T00:08:42Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1152,
"watchers_count": 1152,
"stargazers_count": 1153,
"watchers_count": 1153,
"forks_count": 359,
"allow_forking": true,
"forks": 359,
"watchers": 1152,
"watchers": 1153,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2021-09-15T01:14:33Z",
"updated_at": "2021-09-16T00:09:01Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 20,
"allow_forking": true,
"forks": 20,
"watchers": 86,
"watchers": 87,
"score": 0
},
{

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2869,
"watchers_count": 2869,
"forks_count": 836,
"forks_count": 837,
"allow_forking": true,
"forks": 836,
"forks": 837,
"watchers": 2869,
"score": 0
},

View file

@ -329,9 +329,9 @@
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 207,
"watchers_count": 207,
"forks_count": 81,
"forks_count": 82,
"allow_forking": true,
"forks": 81,
"forks": 82,
"watchers": 207,
"score": 0
},

View file

@ -13,14 +13,14 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-09-15T14:00:30Z",
"updated_at": "2021-09-16T02:06:00Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1167,
"watchers_count": 1167,
"stargazers_count": 1168,
"watchers_count": 1168,
"forks_count": 261,
"allow_forking": true,
"forks": 261,
"watchers": 1167,
"watchers": 1168,
"score": 0
},
{

26
2020/CVE-2020-2853.json Normal file
View file

@ -0,0 +1,26 @@
[
{
"id": 406067197,
"name": "cve-2020-2853-poc",
"full_name": "intrigueio\/cve-2020-2853-poc",
"owner": {
"login": "intrigueio",
"id": 7463185,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7463185?v=4",
"html_url": "https:\/\/github.com\/intrigueio"
},
"html_url": "https:\/\/github.com\/intrigueio\/cve-2020-2853-poc",
"description": null,
"fork": false,
"created_at": "2021-09-13T17:27:02Z",
"updated_at": "2021-09-15T22:41:04Z",
"pushed_at": "2021-09-15T22:41:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -41,9 +41,9 @@
"pushed_at": "2021-06-02T02:21:51Z",
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"forks": 21,
"forks": 22,
"watchers": 48,
"score": 0
},

View file

@ -17,9 +17,9 @@
"pushed_at": "2020-12-07T07:46:06Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"forks": 12,
"forks": 13,
"watchers": 29,
"score": 0
}

View file

@ -37,14 +37,14 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-09-15T19:45:47Z",
"updated_at": "2021-09-16T00:45:57Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1371,
"watchers_count": 1371,
"stargazers_count": 1372,
"watchers_count": 1372,
"forks_count": 500,
"allow_forking": true,
"forks": 500,
"watchers": 1371,
"watchers": 1372,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2021-09-15T01:14:33Z",
"updated_at": "2021-09-16T00:09:01Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"forks_count": 20,
"allow_forking": true,
"forks": 20,
"watchers": 86,
"watchers": 87,
"score": 0
},
{

View file

@ -109,14 +109,14 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
"updated_at": "2021-09-15T14:13:47Z",
"updated_at": "2021-09-16T02:05:43Z",
"pushed_at": "2021-09-10T19:42:33Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 50,
"allow_forking": true,
"forks": 50,
"watchers": 210,
"watchers": 211,
"score": 0
},
{

View file

@ -253,14 +253,14 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2021-09-15T00:50:09Z",
"updated_at": "2021-09-15T23:09:30Z",
"pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"forks_count": 52,
"allow_forking": true,
"forks": 52,
"watchers": 209,
"watchers": 210,
"score": 0
},
{

26
2021/CVE-2021-38647.json Normal file
View file

@ -0,0 +1,26 @@
[
{
"id": 406932707,
"name": "CVE-2021-38647",
"full_name": "midoxnet\/CVE-2021-38647",
"owner": {
"login": "midoxnet",
"id": 27289397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27289397?v=4",
"html_url": "https:\/\/github.com\/midoxnet"
},
"html_url": "https:\/\/github.com\/midoxnet\/CVE-2021-38647",
"description": "CVE-2021-38647 POC for RCE",
"fork": false,
"created_at": "2021-09-15T21:44:30Z",
"updated_at": "2021-09-15T21:48:12Z",
"pushed_at": "2021-09-15T21:48:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 1,
"watchers": 0,
"score": 0
}
]

View file

@ -13,14 +13,14 @@
"description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)",
"fork": false,
"created_at": "2021-09-08T22:26:19Z",
"updated_at": "2021-09-14T12:03:28Z",
"updated_at": "2021-09-15T21:35:47Z",
"pushed_at": "2021-09-08T22:37:15Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 10,
"allow_forking": true,
"forks": 10,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -157,14 +157,14 @@
"description": "CVE-2021-40444 Sample ",
"fork": false,
"created_at": "2021-09-10T09:43:41Z",
"updated_at": "2021-09-15T06:22:03Z",
"updated_at": "2021-09-15T22:45:41Z",
"pushed_at": "2021-09-11T10:35:20Z",
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 49,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 50,
"allow_forking": true,
"forks": 49,
"watchers": 62,
"forks": 50,
"watchers": 63,
"score": 0
},
{
@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-15T20:39:48Z",
"updated_at": "2021-09-16T03:16:29Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1029,
"watchers_count": 1029,
"forks_count": 328,
"stargazers_count": 1035,
"watchers_count": 1035,
"forks_count": 332,
"allow_forking": true,
"forks": 328,
"watchers": 1029,
"forks": 332,
"watchers": 1035,
"score": 0
},
{
@ -257,9 +257,9 @@
"pushed_at": "2021-09-11T06:43:05Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"forks": 6,
"forks": 7,
"watchers": 9,
"score": 0
},
@ -373,14 +373,14 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2021-09-15T21:17:51Z",
"updated_at": "2021-09-16T02:07:42Z",
"pushed_at": "2021-09-15T16:34:35Z",
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 32,
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 34,
"allow_forking": true,
"forks": 32,
"watchers": 116,
"forks": 34,
"watchers": 125,
"score": 0
},
{
@ -445,14 +445,14 @@
"description": null,
"fork": false,
"created_at": "2021-09-14T17:10:48Z",
"updated_at": "2021-09-15T16:43:15Z",
"updated_at": "2021-09-16T02:05:47Z",
"pushed_at": "2021-09-14T17:19:26Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 2,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"allow_forking": true,
"forks": 2,
"watchers": 11,
"forks": 4,
"watchers": 12,
"score": 0
}
]

View file

@ -2173,6 +2173,14 @@ openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an un
- [charlesbickel/CVE-2021-38619](https://github.com/charlesbickel/CVE-2021-38619)
### CVE-2021-38647 (2021-09-15)
<code>
Open Management Infrastructure Remote Code Execution Vulnerability
</code>
- [midoxnet/CVE-2021-38647](https://github.com/midoxnet/CVE-2021-38647)
### CVE-2021-38699 (2021-08-15)
<code>
@ -3197,6 +3205,14 @@ Vulnerability in the Java SE product of Oracle Java SE (component: JSSE). Suppor
- [RUB-NDS/CVE-2020-2655-DemoServer](https://github.com/RUB-NDS/CVE-2020-2655-DemoServer)
### CVE-2020-2853 (2020-04-15)
<code>
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.18 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
</code>
- [intrigueio/cve-2020-2853-poc](https://github.com/intrigueio/cve-2020-2853-poc)
### CVE-2020-2883 (2020-04-15)
<code>