Auto Update 2022/06/19 00:18:08

This commit is contained in:
motikan2010-bot 2022-06-19 09:18:08 +09:00
parent ec36ee4451
commit d33f99e602
25 changed files with 175 additions and 138 deletions

29
2002/CVE-2002-1614.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 504924373,
"name": "CVE-2002-1614",
"full_name": "wlensinas\/CVE-2002-1614",
"owner": {
"login": "wlensinas",
"id": 17731891,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17731891?v=4",
"html_url": "https:\/\/github.com\/wlensinas"
},
"html_url": "https:\/\/github.com\/wlensinas\/CVE-2002-1614",
"description": null,
"fork": false,
"created_at": "2022-06-18T18:43:35Z",
"updated_at": "2022-06-18T18:50:59Z",
"pushed_at": "2022-06-18T18:50:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2017-09-23T05:11:45Z",
"stargazers_count": 442,
"watchers_count": 442,
"forks_count": 193,
"forks_count": 194,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"poc"
],
"visibility": "public",
"forks": 193,
"forks": 194,
"watchers": 442,
"score": 0
},

View file

@ -153,17 +153,17 @@
"description": "This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https:\/\/embedi.com\/blog\/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.",
"fork": false,
"created_at": "2017-11-21T18:17:28Z",
"updated_at": "2022-05-24T06:23:18Z",
"updated_at": "2022-06-18T22:30:50Z",
"pushed_at": "2017-11-21T20:34:57Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 100,
"watchers": 99,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
"fork": false,
"created_at": "2017-11-13T21:33:55Z",
"updated_at": "2022-06-14T13:06:02Z",
"updated_at": "2022-06-18T23:22:09Z",
"pushed_at": "2017-11-14T10:26:28Z",
"stargazers_count": 159,
"watchers_count": 159,
"stargazers_count": 160,
"watchers_count": 160,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 159,
"watchers": 160,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers (all versions prior to V3.5) and TALON TC BACnet Automation Controllers (all versions prior to V3.5). With a 7.5 CVSS, this exploit allows for an attacker to perform an authentication bypass using an alternate path or channel to access hidden directories in the web server. This repository takes advantage of CVE-2017-9947.",
"fork": false,
"created_at": "2022-05-26T01:13:42Z",
"updated_at": "2022-06-16T03:26:00Z",
"updated_at": "2022-06-18T19:29:43Z",
"pushed_at": "2022-05-26T19:14:20Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": null,
"fork": false,
"created_at": "2019-06-24T15:33:50Z",
"updated_at": "2022-06-12T17:56:00Z",
"updated_at": "2022-06-18T20:02:34Z",
"pushed_at": "2020-11-09T07:33:12Z",
"stargazers_count": 264,
"watchers_count": 264,
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 264,
"watchers": 265,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2019-05-12T08:20:16Z",
"updated_at": "2022-01-04T07:07:50Z",
"updated_at": "2022-06-18T18:50:44Z",
"pushed_at": "2019-05-17T10:41:43Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -94,11 +94,11 @@
"description": "Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)",
"fork": false,
"created_at": "2021-03-17T12:07:12Z",
"updated_at": "2022-01-06T11:12:48Z",
"updated_at": "2022-06-18T23:42:11Z",
"pushed_at": "2021-03-17T13:46:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -113,8 +113,8 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 2,
"watchers": 2,
"score": 0
},
{

View file

@ -121,11 +121,11 @@
"description": "Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit\/PoC",
"fork": false,
"created_at": "2020-10-21T10:13:51Z",
"updated_at": "2020-11-02T06:32:57Z",
"updated_at": "2022-06-18T23:51:13Z",
"pushed_at": "2020-10-24T10:45:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -141,8 +141,8 @@
"python3"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated) ",
"fork": false,
"created_at": "2021-10-13T08:40:33Z",
"updated_at": "2022-02-22T14:37:58Z",
"updated_at": "2022-06-18T23:41:42Z",
"pushed_at": "2021-10-13T09:03:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"forks": 5,
"watchers": 4,
"score": 0
}
]

View file

@ -369,11 +369,11 @@
"description": "POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)",
"fork": false,
"created_at": "2022-02-11T15:45:10Z",
"updated_at": "2022-02-11T18:04:19Z",
"updated_at": "2022-06-18T23:40:35Z",
"pushed_at": "2022-02-11T18:02:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -386,8 +386,8 @@
"tomcat"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -2788,11 +2788,11 @@
"description": "pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.",
"fork": false,
"created_at": "2022-02-04T06:33:24Z",
"updated_at": "2022-03-06T15:45:02Z",
"updated_at": "2022-06-18T23:37:54Z",
"pushed_at": "2022-02-08T04:57:32Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -2802,8 +2802,8 @@
"payload"
],
"visibility": "public",
"forks": 2,
"watchers": 5,
"forks": 3,
"watchers": 6,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-06-17T00:46:13Z",
"updated_at": "2022-06-18T20:16:22Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1433,
"watchers_count": 1433,
"stargazers_count": 1434,
"watchers_count": 1434,
"forks_count": 474,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 474,
"watchers": 1433,
"watchers": 1434,
"score": 0
},
{

View file

@ -531,7 +531,7 @@
"pushed_at": "2022-04-08T09:24:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -540,7 +540,7 @@
"exploit"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
},

View file

@ -9062,11 +9062,11 @@
"description": "POC for Infamous Log4j CVE-2021-44228",
"fork": false,
"created_at": "2022-01-18T19:22:38Z",
"updated_at": "2022-01-23T16:18:55Z",
"updated_at": "2022-06-18T23:40:43Z",
"pushed_at": "2022-01-20T15:28:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -9081,8 +9081,8 @@
"rce"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-06-17T15:32:47Z",
"updated_at": "2022-06-18T23:13:01Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 951,
"watchers_count": 951,
"stargazers_count": 952,
"watchers_count": 952,
"forks_count": 203,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 203,
"watchers": 951,
"watchers": 952,
"score": 0
},
{
@ -634,19 +634,19 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2022-06-16T21:17:10Z",
"updated_at": "2022-06-18T23:32:45Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 8,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-0847"
],
"visibility": "public",
"forks": 8,
"watchers": 22,
"forks": 9,
"watchers": 23,
"score": 0
},
{
@ -1122,11 +1122,11 @@
"description": "CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. \/etc\/passwd, \/etc\/shadow.",
"fork": false,
"created_at": "2022-03-13T05:51:06Z",
"updated_at": "2022-03-30T18:08:28Z",
"updated_at": "2022-06-18T23:36:12Z",
"pushed_at": "2022-03-13T06:02:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1135,8 +1135,8 @@
"dirtypipe"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{
@ -1234,11 +1234,11 @@
"description": "Implementation of CVE-2022-0847 as a shellcode",
"fork": false,
"created_at": "2022-03-14T22:54:15Z",
"updated_at": "2022-03-17T11:40:16Z",
"updated_at": "2022-06-18T23:33:04Z",
"pushed_at": "2022-03-14T23:05:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1248,8 +1248,8 @@
"shellcode"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
@ -1509,11 +1509,11 @@
"description": "DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.",
"fork": false,
"created_at": "2022-04-02T13:49:03Z",
"updated_at": "2022-04-14T09:33:10Z",
"updated_at": "2022-06-18T23:36:21Z",
"pushed_at": "2022-04-02T13:50:21Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1523,8 +1523,8 @@
"payload"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"forks": 2,
"watchers": 3,
"score": 0
},
{
@ -1741,11 +1741,11 @@
"description": "CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸",
"fork": false,
"created_at": "2022-06-04T08:31:32Z",
"updated_at": "2022-06-17T07:29:36Z",
"updated_at": "2022-06-18T23:33:11Z",
"pushed_at": "2022-06-16T17:14:10Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1758,8 +1758,8 @@
"poc"
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"forks": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
"fork": false,
"created_at": "2022-02-15T09:22:19Z",
"updated_at": "2022-06-07T01:00:15Z",
"updated_at": "2022-06-18T20:41:19Z",
"pushed_at": "2022-02-21T08:58:22Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 45,
"watchers": 46,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-06-17T23:07:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-06-18T15:34:58Z",
"updated_at": "2022-06-18T23:06:36Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 402,
"watchers_count": 402,
"forks_count": 68,
"stargazers_count": 403,
"watchers_count": 403,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 402,
"forks": 69,
"watchers": 403,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "SXF VPN RCE",
"fork": false,
"created_at": "2022-04-25T10:13:40Z",
"updated_at": "2022-06-16T07:09:24Z",
"updated_at": "2022-06-18T23:35:34Z",
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "POC for CVE-2022-24124",
"fork": false,
"created_at": "2022-02-25T07:55:55Z",
"updated_at": "2022-03-05T03:39:41Z",
"updated_at": "2022-06-18T23:39:35Z",
"pushed_at": "2022-03-01T09:44:29Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"sqlinjection"
],
"visibility": "public",
"forks": 3,
"watchers": 5,
"forks": 4,
"watchers": 6,
"score": 0
},
{

View file

@ -579,11 +579,11 @@
"description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)",
"fork": false,
"created_at": "2022-06-06T15:44:24Z",
"updated_at": "2022-06-16T19:25:28Z",
"updated_at": "2022-06-18T21:55:39Z",
"pushed_at": "2022-06-07T08:51:53Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [
@ -593,8 +593,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 4,
"watchers": 12,
"forks": 5,
"watchers": 13,
"score": 0
},
{

View file

@ -436,17 +436,17 @@
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
"fork": false,
"created_at": "2022-06-13T11:08:33Z",
"updated_at": "2022-06-18T18:13:17Z",
"updated_at": "2022-06-18T22:38:15Z",
"pushed_at": "2022-06-18T13:53:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 2,
"watchers": 8,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Windows Network File System Crash PoC",
"fork": false,
"created_at": "2022-06-17T01:42:55Z",
"updated_at": "2022-06-18T14:18:46Z",
"updated_at": "2022-06-18T21:16:31Z",
"pushed_at": "2022-06-17T01:50:26Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 14,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 25,
"forks": 15,
"watchers": 27,
"score": 0
}
]

View file

@ -26819,6 +26819,14 @@ Buffer overflows in the cifslogin command for HP CIFS/9000 Client A.01.06 and ea
- [alt3kx/CVE-2002-0991](https://github.com/alt3kx/CVE-2002-0991)
### CVE-2002-1614 (2005-03-25)
<code>
Buffer overflow in HP Tru64 UNIX allows local users to execute arbitrary code via a long argument to /usr/bin/at.
</code>
- [wlensinas/CVE-2002-1614](https://github.com/wlensinas/CVE-2002-1614)
### CVE-2002-20001 (2021-11-11)
<code>