Auto Update 2021/11/14 18:14:07

This commit is contained in:
motikan2010-bot 2021-11-15 03:14:07 +09:00
parent 96c017cace
commit afb83fb9f9
44 changed files with 371 additions and 148 deletions

View file

@ -13,17 +13,17 @@
"description": "coldfusion exploit based on https:\/\/cvedetails.com\/cve\/CVE-2009-2265\/",
"fork": false,
"created_at": "2020-10-02T15:17:21Z",
"updated_at": "2021-08-14T23:53:36Z",
"updated_at": "2021-11-14T17:40:37Z",
"pushed_at": "2020-10-02T17:49:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2011-10-04T14:55:01Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 25,
"watchers": 10,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2021-11-08T09:58:46Z",
"updated_at": "2021-11-14T15:08:27Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2261,
"watchers_count": 2261,
"stargazers_count": 2262,
"watchers_count": 2262,
"forks_count": 480,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 480,
"watchers": 2261,
"watchers": 2262,
"score": 0
},
{
@ -368,12 +368,12 @@
"pushed_at": "2014-07-10T21:17:22Z",
"stargazers_count": 138,
"watchers_count": 138,
"forks_count": 80,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 80,
"forks": 81,
"watchers": 138,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-05-11T22:39:06Z",
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 43,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Proof of concept for CVE-2015-7547",
"fork": false,
"created_at": "2016-02-10T21:13:54Z",
"updated_at": "2021-09-06T15:26:45Z",
"updated_at": "2021-11-14T17:39:33Z",
"pushed_at": "2016-02-20T07:57:58Z",
"stargazers_count": 550,
"watchers_count": 550,
"stargazers_count": 551,
"watchers_count": 551,
"forks_count": 180,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 180,
"watchers": 550,
"watchers": 551,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2021-11-12T23:59:38Z",
"updated_at": "2021-11-14T15:52:23Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 664,
"watchers_count": 664,
"stargazers_count": 665,
"watchers_count": 665,
"forks_count": 294,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 294,
"watchers": 664,
"watchers": 665,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2017-11826",
"fork": false,
"created_at": "2018-02-09T17:20:53Z",
"updated_at": "2021-04-30T12:16:19Z",
"updated_at": "2021-11-14T15:52:15Z",
"pushed_at": "2020-05-18T20:53:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2021-11-03T03:17:37Z",
"updated_at": "2021-11-14T15:52:03Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 509,
"watchers_count": 509,
"stargazers_count": 510,
"watchers_count": 510,
"forks_count": 256,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 256,
"watchers": 509,
"watchers": 510,
"score": 0
},
{

View file

@ -79,5 +79,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 427951336,
"name": "goahead-rce-exploit",
"full_name": "fssecur3\/goahead-rce-exploit",
"owner": {
"login": "fssecur3",
"id": 40037088,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40037088?v=4",
"html_url": "https:\/\/github.com\/fssecur3"
},
"html_url": "https:\/\/github.com\/fssecur3\/goahead-rce-exploit",
"description": "Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.",
"fork": false,
"created_at": "2021-11-14T14:30:10Z",
"updated_at": "2021-11-14T15:35:53Z",
"pushed_at": "2021-11-14T15:33:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-06-06T23:57:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 4,
"score": 0
}

View file

@ -40,17 +40,17 @@
"description": "cve-2018-8453 exp",
"fork": false,
"created_at": "2019-01-18T10:40:03Z",
"updated_at": "2021-09-18T09:57:39Z",
"updated_at": "2021-11-14T15:52:08Z",
"pushed_at": "2019-12-13T02:24:39Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 119,
"watchers": 120,
"score": 0
},
{

View file

@ -13,7 +13,7 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2021-11-10T09:31:53Z",
"updated_at": "2021-11-14T14:26:36Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 461,
"watchers_count": 461,

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-11-13T08:01:28Z",
"updated_at": "2021-11-14T15:52:10Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1688,
"watchers_count": 1688,
"stargazers_count": 1689,
"watchers_count": 1689,
"forks_count": 252,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 252,
"watchers": 1688,
"watchers": 1689,
"score": 0
},
{

View file

@ -118,12 +118,12 @@
"pushed_at": "2021-03-08T11:46:49Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 13,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Exploit code for CVE-2019-11707 on Firefox 66.0.3 running on Ubuntu ",
"fork": false,
"created_at": "2019-08-18T07:41:01Z",
"updated_at": "2021-08-11T23:22:33Z",
"updated_at": "2021-11-14T15:04:03Z",
"pushed_at": "2019-08-18T07:42:36Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 44,
"watchers": 45,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2021-10-28T06:56:47Z",
"updated_at": "2021-11-14T15:52:07Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 123,
"watchers": 124,
"score": 0
},
{

View file

@ -401,17 +401,17 @@
"description": null,
"fork": false,
"created_at": "2020-11-09T21:46:57Z",
"updated_at": "2021-11-14T08:22:25Z",
"updated_at": "2021-11-14T15:49:13Z",
"pushed_at": "2021-02-07T19:51:24Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 15,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-11-13T05:41:14Z",
"updated_at": "2021-11-14T17:53:32Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2971,
"watchers_count": 2971,
"stargazers_count": 2972,
"watchers_count": 2972,
"forks_count": 879,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 879,
"watchers": 2971,
"watchers": 2972,
"score": 0
},
{

View file

@ -183,17 +183,17 @@
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
"fork": false,
"created_at": "2020-01-11T09:49:17Z",
"updated_at": "2021-11-06T00:06:26Z",
"updated_at": "2021-11-14T13:02:38Z",
"pushed_at": "2021-01-24T20:18:04Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 136,
"watchers": 137,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-10-11T09:08:02Z",
"updated_at": "2021-11-08T16:23:15Z",
"updated_at": "2021-11-14T14:16:50Z",
"pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 63,
"watchers": 64,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2021-10-29T18:07:12Z",
"updated_at": "2021-11-14T12:41:12Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 602,
"watchers_count": 602,
"stargazers_count": 601,
"watchers_count": 601,
"forks_count": 198,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 198,
"watchers": 602,
"watchers": 601,
"score": 0
},
{
@ -1690,10 +1690,10 @@
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
"fork": false,
"created_at": "2020-07-06T14:45:07Z",
"updated_at": "2021-10-10T08:48:39Z",
"updated_at": "2021-11-14T17:47:57Z",
"pushed_at": "2020-07-06T19:00:06Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -1705,7 +1705,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 40,
"watchers": 41,
"score": 0
},
{

View file

@ -45,17 +45,17 @@
"description": "GitLab 12.9.0 Arbitrary File Read ",
"fork": false,
"created_at": "2020-11-20T15:40:03Z",
"updated_at": "2021-11-02T10:01:07Z",
"updated_at": "2021-11-14T15:44:24Z",
"pushed_at": "2021-04-23T19:21:16Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 53,
"watchers": 54,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2020-07-29T15:56:50Z",
"updated_at": "2021-09-04T21:12:39Z",
"updated_at": "2021-11-14T12:41:15Z",
"pushed_at": "2020-07-30T07:48:40Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 114,
"watchers": 113,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-11-13T05:41:14Z",
"updated_at": "2021-11-14T17:53:32Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2971,
"watchers_count": 2971,
"stargazers_count": 2972,
"watchers_count": 2972,
"forks_count": 879,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 879,
"watchers": 2971,
"watchers": 2972,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
"fork": false,
"created_at": "2020-10-21T15:38:22Z",
"updated_at": "2021-10-25T18:53:54Z",
"updated_at": "2021-11-14T12:41:16Z",
"pushed_at": "2020-10-21T15:39:00Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 175,
"watchers_count": 175,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 176,
"watchers": 175,
"score": 0
}
]

29
2020/CVE-2020-5504.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 427957296,
"name": "CVE-2020-5504-phpMyAdmin",
"full_name": "xMohamed0\/CVE-2020-5504-phpMyAdmin",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2020-5504-phpMyAdmin",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:54:04Z",
"updated_at": "2021-11-14T14:54:42Z",
"pushed_at": "2021-11-14T14:54:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2020/CVE-2020-7699.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 427945657,
"name": "CVE-2020-7699_reproduce",
"full_name": "hemaoqi-Tom\/CVE-2020-7699_reproduce",
"owner": {
"login": "hemaoqi-Tom",
"id": 41885264,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41885264?v=4",
"html_url": "https:\/\/github.com\/hemaoqi-Tom"
},
"html_url": "https:\/\/github.com\/hemaoqi-Tom\/CVE-2020-7699_reproduce",
"description": "针对 CVE-2020-7699 的复现,软件安全原理课程大作业",
"fork": false,
"created_at": "2021-11-14T14:07:17Z",
"updated_at": "2021-11-14T14:09:52Z",
"pushed_at": "2021-11-14T14:09:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -274,17 +274,17 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-11-14T10:10:14Z",
"updated_at": "2021-11-14T13:15:07Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 681,
"watchers_count": 681,
"stargazers_count": 682,
"watchers_count": 682,
"forks_count": 185,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 185,
"watchers": 681,
"watchers": 682,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-11-04T07:11:55Z",
"updated_at": "2021-11-14T12:41:17Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 343,
"watchers_count": 343,
"stargazers_count": 342,
"watchers_count": 342,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 91,
"watchers": 343,
"watchers": 342,
"score": 0
},
{

View file

@ -92,5 +92,32 @@
"forks": 1,
"watchers": 5,
"score": 0
},
{
"id": 427956887,
"name": "CVE-2021-21315-POC",
"full_name": "xMohamed0\/CVE-2021-21315-POC",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2021-21315-POC",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:52:25Z",
"updated_at": "2021-11-14T14:53:06Z",
"pushed_at": "2021-11-14T14:53:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -503,10 +503,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2021-11-12T16:00:51Z",
"updated_at": "2021-11-14T15:59:41Z",
"pushed_at": "2021-11-12T07:53:29Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -518,7 +518,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 57,
"watchers": 58,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "com_media allowed paths that are not intended for image uploads to RCE",
"fork": false,
"created_at": "2021-03-03T02:13:57Z",
"updated_at": "2021-10-06T03:15:40Z",
"updated_at": "2021-11-14T12:41:17Z",
"pushed_at": "2021-03-03T03:52:10Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 64,
"watchers": 63,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-06-21T00:51:49Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"mariadb"
],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 19,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "A sample POC for CVE-2021-30657 affecting MacOS",
"fork": false,
"created_at": "2021-11-07T18:33:35Z",
"updated_at": "2021-11-14T10:09:00Z",
"updated_at": "2021-11-14T18:01:58Z",
"pushed_at": "2021-11-08T19:35:28Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"forks": 3,
"watchers": 12,
"score": 0
}
]

View file

@ -76,17 +76,17 @@
"description": "Different rules to detect if CVE-2021-31166 is being exploited",
"fork": false,
"created_at": "2021-05-17T19:55:41Z",
"updated_at": "2021-07-01T06:39:41Z",
"updated_at": "2021-11-14T17:25:13Z",
"pushed_at": "2021-05-23T20:00:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -861,7 +861,7 @@
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10",
"fork": false,
"created_at": "2021-02-08T18:21:58Z",
"updated_at": "2021-09-23T12:19:14Z",
"updated_at": "2021-11-14T15:52:00Z",
"pushed_at": "2021-09-14T19:22:15Z",
"stargazers_count": 35,
"watchers_count": 35,

29
2021/CVE-2021-32724.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 427945438,
"name": "AMUM2-CVE-2021-32724-Target",
"full_name": "MaximeSchlegel\/AMUM2-CVE-2021-32724-Target",
"owner": {
"login": "MaximeSchlegel",
"id": 45755920,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45755920?v=4",
"html_url": "https:\/\/github.com\/MaximeSchlegel"
},
"html_url": "https:\/\/github.com\/MaximeSchlegel\/AMUM2-CVE-2021-32724-Target",
"description": "Dummy github repo for CVE-2021-32724 vulnerability exploit testing",
"fork": false,
"created_at": "2021-11-14T14:06:18Z",
"updated_at": "2021-11-14T14:23:25Z",
"pushed_at": "2021-11-14T14:48:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
"fork": false,
"created_at": "2021-10-18T16:02:41Z",
"updated_at": "2021-11-05T14:23:47Z",
"updated_at": "2021-11-14T13:50:41Z",
"pushed_at": "2021-10-18T16:09:44Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -127,10 +127,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2021-11-02T09:54:06Z",
"updated_at": "2021-11-14T17:25:12Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -144,7 +144,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 40,
"watchers": 41,
"score": 0
},
{

View file

@ -71,12 +71,12 @@
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 178,
"score": 0
},

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-09-09T02:34:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 6,
"score": 0
},
@ -179,12 +179,12 @@
"pushed_at": "2021-09-11T10:35:20Z",
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 75,
"score": 0
},
@ -229,17 +229,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-11-13T20:00:09Z",
"updated_at": "2021-11-14T14:05:06Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1304,
"watchers_count": 1304,
"forks_count": 419,
"stargazers_count": 1306,
"watchers_count": 1306,
"forks_count": 420,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 419,
"watchers": 1304,
"forks": 420,
"watchers": 1306,
"score": 0
},
{
@ -557,7 +557,7 @@
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 498,
"watchers_count": 498,
"forks_count": 105,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
"topics": [
@ -569,7 +569,7 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 105,
"forks": 106,
"watchers": 498,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-10-07T06:55:32Z",
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 28,
"score": 0
},
@ -398,17 +398,17 @@
"description": "CVE-2021-41773 playground",
"fork": false,
"created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-11-12T08:57:26Z",
"updated_at": "2021-11-14T13:39:04Z",
"pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 195,
"watchers_count": 195,
"stargazers_count": 196,
"watchers_count": 196,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 195,
"watchers": 196,
"score": 0
},
{
@ -2038,5 +2038,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 427956449,
"name": "CVE-2021-41773",
"full_name": "xMohamed0\/CVE-2021-41773",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:50:45Z",
"updated_at": "2021-11-14T14:55:20Z",
"pushed_at": "2021-11-14T14:55:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -244,5 +244,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 427958357,
"name": "CVE-2021-42013-ApacheRCE",
"full_name": "xMohamed0\/CVE-2021-42013-ApacheRCE",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2021-42013-ApacheRCE",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:58:26Z",
"updated_at": "2021-11-14T14:59:00Z",
"pushed_at": "2021-11-14T14:58:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -646,6 +646,7 @@ The System Information Library for Node.JS (npm package &quot;systeminformation&
- [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC)
- [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2)
- [alikarimi999/CVE-2021-21315](https://github.com/alikarimi999/CVE-2021-21315)
- [xMohamed0/CVE-2021-21315-POC](https://github.com/xMohamed0/CVE-2021-21315-POC)
### CVE-2021-21341 (2021-03-22)
@ -2070,6 +2071,14 @@ Ampache is an open source web based audio/video streaming application and file m
- [dnr6419/CVE-2021-32644](https://github.com/dnr6419/CVE-2021-32644)
### CVE-2021-32724 (2021-09-09)
<code>
check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or `schedule`), an attacker can send a crafted Pull Request that causes a `GITHUB_TOKEN` to be exposed. With the `GITHUB_TOKEN`, it's possible to push commits to the repository bypassing standard approval processes. Commits to the repository could then steal any/all secrets available to the repository. As a workaround users may can either: [Disable the workflow](https://docs.github.com/en/actions/managing-workflow-runs/disabling-and-enabling-a-workflow) until you've fixed all branches or Set repository to [Allow specific actions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#allowing-specific-actions-to-run). check-spelling isn't a verified creator and it certainly won't be anytime soon. You could then explicitly add other actions that your repository uses. Set repository [Workflow permissions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#setting-the-permissions-of-the-github_token-for-your-repository) to `Read repository contents permission`. Workflows using `check-spelling/check-spelling@main` will get the fix automatically. Workflows using a pinned sha or tagged version will need to change the affected workflows for all repository branches to the latest version. Users can verify who and which Pull Requests have been running the action by looking up the spelling.yml action in the Actions tab of their repositories, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml - you can filter PRs by adding ?query=event%3Apull_request_target, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml?query=event%3Apull_request_target.
</code>
- [MaximeSchlegel/AMUM2-CVE-2021-32724-Target](https://github.com/MaximeSchlegel/AMUM2-CVE-2021-32724-Target)
### CVE-2021-32789 (2021-07-26)
<code>
@ -3134,6 +3143,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit](https://github.com/IcmpOff/Apache-2.4.49-2.4.50-Traversal-Remote-Code-Execution-Exploit)
- [ahmad4fifz/docker-cve-2021-41773](https://github.com/ahmad4fifz/docker-cve-2021-41773)
- [kubota/POC-CVE-2021-41773](https://github.com/kubota/POC-CVE-2021-41773)
- [xMohamed0/CVE-2021-41773](https://github.com/xMohamed0/CVE-2021-41773)
### CVE-2021-41822
- [badboycxcc/CVE-2021-41822](https://github.com/badboycxcc/CVE-2021-41822)
@ -3153,6 +3163,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
- [walnutsecurity/cve-2021-42013](https://github.com/walnutsecurity/cve-2021-42013)
- [robotsense1337/CVE-2021-42013](https://github.com/robotsense1337/CVE-2021-42013)
- [simon242/CVE-2021-42013](https://github.com/simon242/CVE-2021-42013)
- [xMohamed0/CVE-2021-42013-ApacheRCE](https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE)
### CVE-2021-42071 (2021-10-07)
@ -4354,6 +4365,14 @@ In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.
- [pandaMingx/CVE-2020-5421](https://github.com/pandaMingx/CVE-2020-5421)
### CVE-2020-5504 (2020-01-09)
<code>
In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server.
</code>
- [xMohamed0/CVE-2020-5504-phpMyAdmin](https://github.com/xMohamed0/CVE-2020-5504-phpMyAdmin)
### CVE-2020-5509 (2020-01-14)
<code>
@ -4669,6 +4688,14 @@ Incorrect handling of Upgrade header with the value websocket leads in crashing
- [andsnw/sockjs-dos-py](https://github.com/andsnw/sockjs-dos-py)
### CVE-2020-7699 (2020-07-30)
<code>
This affects the package express-fileupload before 1.1.8. If the parseNested option is enabled, sending a corrupt HTTP request can lead to denial of service or arbitrary code execution.
</code>
- [hemaoqi-Tom/CVE-2020-7699_reproduce](https://github.com/hemaoqi-Tom/CVE-2020-7699_reproduce)
### CVE-2020-7799 (2020-01-28)
<code>
@ -17049,6 +17076,7 @@ Embedthis GoAhead before 3.6.5 allows remote code execution if CGI is enabled an
- [1337g/CVE-2017-17562](https://github.com/1337g/CVE-2017-17562)
- [ivanitlearning/CVE-2017-17562](https://github.com/ivanitlearning/CVE-2017-17562)
- [crispy-peppers/Goahead-CVE-2017-17562](https://github.com/crispy-peppers/Goahead-CVE-2017-17562)
- [fssecur3/goahead-rce-exploit](https://github.com/fssecur3/goahead-rce-exploit)
### CVE-2017-17692 (2017-12-21)