Auto Update 2022/12/17 06:17:35

This commit is contained in:
motikan2010-bot 2022-12-17 15:17:35 +09:00
parent 3c902c0169
commit ae8be3645a
17 changed files with 126 additions and 80 deletions

31
2010/CVE-2010-3971.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 11953883,
"name": "CVE-2010-3971-hotpatch",
"full_name": "nektra\/CVE-2010-3971-hotpatch",
"owner": {
"login": "nektra",
"id": 2100960,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2100960?v=4",
"html_url": "https:\/\/github.com\/nektra"
},
"html_url": "https:\/\/github.com\/nektra\/CVE-2010-3971-hotpatch",
"description": "Do you own security hotfix with Deviare hooking",
"fork": false,
"created_at": "2013-08-07T15:49:14Z",
"updated_at": "2022-01-23T23:24:34Z",
"pushed_at": "2013-08-07T18:01:38Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -1004,10 +1004,10 @@
"description": ":broken_heart: Hearbleed exploit to retrieve sensitive information CVE-2014-0160 :broken_heart:",
"fork": false,
"created_at": "2015-03-08T19:54:33Z",
"updated_at": "2022-10-30T21:24:41Z",
"updated_at": "2022-12-17T04:57:38Z",
"pushed_at": "2021-02-20T19:41:03Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -1016,7 +1016,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 49,
"score": 0
},

View file

@ -76,13 +76,13 @@
"stargazers_count": 557,
"watchers_count": 557,
"has_discussions": false,
"forks_count": 130,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 130,
"forks": 131,
"watchers": 557,
"score": 0
},

View file

@ -42,10 +42,10 @@
"description": null,
"fork": false,
"created_at": "2020-08-10T21:34:16Z",
"updated_at": "2022-12-09T22:00:48Z",
"updated_at": "2022-12-17T05:59:41Z",
"pushed_at": "2022-05-03T09:22:01Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 40,
"watchers": 41,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2020-07-18T05:15:05Z",
"updated_at": "2022-11-18T09:40:21Z",
"updated_at": "2022-12-17T05:15:52Z",
"pushed_at": "2021-03-17T11:29:58Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 120,
"watchers": 121,
"score": 0
},
{

View file

@ -795,10 +795,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-12-15T15:53:58Z",
"updated_at": "2022-12-17T02:59:52Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 687,
"watchers_count": 687,
"stargazers_count": 688,
"watchers_count": 688,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -814,7 +814,7 @@
],
"visibility": "public",
"forks": 79,
"watchers": 687,
"watchers": 688,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Generate SSRF payloads",
"fork": false,
"created_at": "2022-06-03T14:06:02Z",
"updated_at": "2022-06-09T12:22:26Z",
"updated_at": "2022-12-17T06:00:11Z",
"pushed_at": "2022-06-03T19:16:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

31
2021/CVE-2021-26258.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 579219511,
"name": "CVE-2021-26258",
"full_name": "zwclose\/CVE-2021-26258",
"owner": {
"login": "zwclose",
"id": 29465842,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29465842?v=4",
"html_url": "https:\/\/github.com\/zwclose"
},
"html_url": "https:\/\/github.com\/zwclose\/CVE-2021-26258",
"description": "Files and tools for CVE-2021-26258",
"fork": false,
"created_at": "2022-12-17T00:59:32Z",
"updated_at": "2022-12-17T01:21:31Z",
"pushed_at": "2022-12-17T01:26:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1652,10 +1652,10 @@
"description": "利用sudo提权只针对cnetos7",
"fork": false,
"created_at": "2022-11-03T13:10:23Z",
"updated_at": "2022-11-28T16:31:48Z",
"updated_at": "2022-12-17T05:35:40Z",
"pushed_at": "2022-11-03T13:52:35Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1664,7 +1664,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 18,
"score": 0
}
]

View file

@ -42,7 +42,7 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2022-12-05T08:29:51Z",
"updated_at": "2022-12-17T02:47:24Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 55,
"watchers_count": 55,

View file

@ -3214,38 +3214,6 @@
"watchers": 0,
"score": 0
},
{
"id": 440029288,
"name": "log4j2-exploit",
"full_name": "spasam\/log4j2-exploit",
"owner": {
"login": "spasam",
"id": 438507,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/438507?v=4",
"html_url": "https:\/\/github.com\/spasam"
},
"html_url": "https:\/\/github.com\/spasam\/log4j2-exploit",
"description": "log4j2 Log4Shell CVE-2021-44228 proof of concept",
"fork": false,
"created_at": "2021-12-20T03:16:01Z",
"updated_at": "2021-12-21T18:32:07Z",
"pushed_at": "2021-12-20T03:19:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"log4j2",
"log4shell"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 440140065,
"name": "cve-2021-44228-log4j-test",

View file

@ -712,10 +712,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-12-15T15:53:58Z",
"updated_at": "2022-12-17T02:59:52Z",
"pushed_at": "2022-12-15T04:07:54Z",
"stargazers_count": 687,
"watchers_count": 687,
"stargazers_count": 688,
"watchers_count": 688,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -731,7 +731,7 @@
],
"visibility": "public",
"forks": 79,
"watchers": 687,
"watchers": 688,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-12-15T06:11:49Z",
"updated_at": "2022-12-17T01:06:08Z",
"pushed_at": "2022-11-06T09:44:23Z",
"stargazers_count": 885,
"watchers_count": 885,
"stargazers_count": 886,
"watchers_count": 886,
"has_discussions": true,
"forks_count": 157,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 157,
"watchers": 885,
"watchers": 886,
"score": 0
},
{

View file

@ -13,12 +13,12 @@
"description": "Foxit PDF Reader Remote Code Execution Exploit",
"fork": false,
"created_at": "2022-12-02T18:52:20Z",
"updated_at": "2022-12-16T23:54:14Z",
"updated_at": "2022-12-17T05:47:47Z",
"pushed_at": "2022-12-16T05:29:11Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,11 +31,12 @@
"foxitreader",
"jit",
"jit-spraying",
"rce",
"use-after-free"
],
"visibility": "public",
"forks": 5,
"watchers": 44,
"forks": 6,
"watchers": 51,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.",
"fork": false,
"created_at": "2022-12-08T01:52:13Z",
"updated_at": "2022-12-16T05:52:10Z",
"updated_at": "2022-12-17T04:08:32Z",
"pushed_at": "2022-12-08T02:50:46Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 29,
"watchers": 30,
"score": 0
},
{

View file

@ -6785,6 +6785,14 @@ Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can
### CVE-2021-26121
- [sourceincite/CVE-2021-26121](https://github.com/sourceincite/CVE-2021-26121)
### CVE-2021-26258 (2022-05-12)
<code>
Improper access control for the Intel(R) Killer(TM) Control Center software before version 2.4.3337.0 may allow an authorized user to potentially enable escalation of privilege via local access.
</code>
- [zwclose/CVE-2021-26258](https://github.com/zwclose/CVE-2021-26258)
### CVE-2021-26294 (2021-03-06)
<code>
@ -9035,7 +9043,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [puzzlepeaches/Log4jCenter](https://github.com/puzzlepeaches/Log4jCenter)
- [djungeldan/Log4Me](https://github.com/djungeldan/Log4Me)
- [ArkAngeL43/f-for-java](https://github.com/ArkAngeL43/f-for-java)
- [spasam/log4j2-exploit](https://github.com/spasam/log4j2-exploit)
- [bumheehan/cve-2021-44228-log4j-test](https://github.com/bumheehan/cve-2021-44228-log4j-test)
- [JagarYousef/log4j-dork-scanner](https://github.com/JagarYousef/log4j-dork-scanner)
- [dmitsuo/log4shell-war-fixer](https://github.com/dmitsuo/log4shell-war-fixer)
@ -29185,6 +29192,14 @@ The rds_page_copy_user function in net/rds/page.c in the Reliable Datagram Socke
- [redhatkaty/-cve-2010-3904-report](https://github.com/redhatkaty/-cve-2010-3904-report)
### CVE-2010-3971 (2010-12-22)
<code>
Use-after-free vulnerability in the CSharedStyleSheet::Notify function in the Cascading Style Sheets (CSS) parser in mshtml.dll, as used in Microsoft Internet Explorer 6 through 8 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a self-referential @import rule in a stylesheet, aka &quot;CSS Memory Corruption Vulnerability.&quot;
</code>
- [nektra/CVE-2010-3971-hotpatch](https://github.com/nektra/CVE-2010-3971-hotpatch)
### CVE-2010-4221 (2010-11-09)
<code>