Auto Update 2021/09/26 00:12:43

This commit is contained in:
motikan2010-bot 2021-09-26 00:12:43 +09:00
parent d54eb5b6f7
commit e1b2cc67a2
21 changed files with 114 additions and 85 deletions

View file

@ -13,14 +13,14 @@
"description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ",
"fork": false,
"created_at": "2021-06-05T18:59:28Z",
"updated_at": "2021-09-07T17:28:50Z",
"updated_at": "2021-09-25T12:44:25Z",
"pushed_at": "2021-06-06T09:41:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -109,14 +109,14 @@
"description": "A Python replicated exploit for Webmin 1.580 \/file\/show.cgi Remote Code Execution",
"fork": false,
"created_at": "2021-09-04T04:01:56Z",
"updated_at": "2021-09-23T13:50:17Z",
"updated_at": "2021-09-25T13:22:44Z",
"pushed_at": "2021-09-04T07:25:55Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

26
2017/CVE-2017-17275.json Normal file
View file

@ -0,0 +1,26 @@
[
{
"id": 410291020,
"name": "CVE-2017-17275",
"full_name": "kd992102\/CVE-2017-17275",
"owner": {
"login": "kd992102",
"id": 30813510,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30813510?v=4",
"html_url": "https:\/\/github.com\/kd992102"
},
"html_url": "https:\/\/github.com\/kd992102\/CVE-2017-17275",
"description": "exploit",
"fork": false,
"created_at": "2021-09-25T14:16:54Z",
"updated_at": "2021-09-25T15:06:46Z",
"pushed_at": "2021-09-25T15:06:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -37,14 +37,14 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2021-09-23T02:55:19Z",
"updated_at": "2021-09-25T14:56:39Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 451,
"watchers_count": 451,
"stargazers_count": 453,
"watchers_count": 453,
"forks_count": 109,
"allow_forking": true,
"forks": 109,
"watchers": 451,
"watchers": 453,
"score": 0
}
]

View file

@ -301,14 +301,14 @@
"description": "Improved DOS exploit for wordpress websites (CVE-2018-6389)",
"fork": false,
"created_at": "2018-03-04T14:25:09Z",
"updated_at": "2021-08-22T10:17:21Z",
"updated_at": "2021-09-25T12:13:14Z",
"pushed_at": "2020-10-01T11:51:46Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 61,
"allow_forking": true,
"forks": 61,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
"fork": false,
"created_at": "2019-11-21T06:26:27Z",
"updated_at": "2021-09-15T15:58:53Z",
"updated_at": "2021-09-25T15:13:32Z",
"pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 41,
"allow_forking": true,
"forks": 41,
"watchers": 119,
"watchers": 120,
"score": 0
},
{

View file

@ -37,7 +37,7 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-25T09:03:29Z",
"updated_at": "2021-09-25T11:03:01Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2887,
"watchers_count": 2887,

View file

@ -37,14 +37,14 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
"updated_at": "2021-09-24T09:25:36Z",
"updated_at": "2021-09-25T13:56:39Z",
"pushed_at": "2021-09-12T02:55:24Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 39,
"allow_forking": true,
"forks": 39,
"watchers": 115,
"watchers": 116,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2021-09-06T12:05:08Z",
"updated_at": "2021-09-25T10:50:57Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 602,
"watchers_count": 602,
"stargazers_count": 603,
"watchers_count": 603,
"forks_count": 147,
"allow_forking": true,
"forks": 147,
"watchers": 602,
"watchers": 603,
"score": 0
},
{

View file

@ -1141,14 +1141,14 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2021-09-25T08:48:51Z",
"updated_at": "2021-09-25T11:21:42Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 421,
"watchers_count": 421,
"stargazers_count": 423,
"watchers_count": 423,
"forks_count": 135,
"allow_forking": true,
"forks": 135,
"watchers": 421,
"watchers": 423,
"score": 0
},
{
@ -1597,14 +1597,14 @@
"description": "local exploit",
"fork": false,
"created_at": "2021-01-11T04:48:26Z",
"updated_at": "2021-09-17T01:37:55Z",
"updated_at": "2021-09-25T14:57:43Z",
"pushed_at": "2021-05-31T16:20:17Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,14 +13,14 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-09-25T09:15:56Z",
"updated_at": "2021-09-25T11:03:01Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2888,
"watchers_count": 2888,
"stargazers_count": 2887,
"watchers_count": 2887,
"forks_count": 846,
"allow_forking": true,
"forks": 846,
"watchers": 2888,
"watchers": 2887,
"score": 0
},
{

View file

@ -181,14 +181,14 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2021-09-25T09:17:50Z",
"updated_at": "2021-09-25T15:02:46Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 6,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 7,
"allow_forking": true,
"forks": 6,
"watchers": 20,
"forks": 7,
"watchers": 22,
"score": 0
},
{

View file

@ -85,14 +85,14 @@
"description": "CVE-2021-22005批量验证python脚本",
"fork": false,
"created_at": "2021-09-25T07:19:42Z",
"updated_at": "2021-09-25T07:58:18Z",
"updated_at": "2021-09-25T12:23:05Z",
"pushed_at": "2021-09-25T07:58:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -517,14 +517,14 @@
"description": "Confluence OGNL Injection [CVE-2021-26084].",
"fork": false,
"created_at": "2021-09-04T13:32:42Z",
"updated_at": "2021-09-05T05:07:26Z",
"updated_at": "2021-09-25T13:59:41Z",
"pushed_at": "2021-09-04T13:57:08Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"allow_forking": true,
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -901,14 +901,14 @@
"description": "[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 Exploit Chains, Wait For Update FileWrite Exp(31207.py)",
"fork": false,
"created_at": "2021-04-14T11:12:30Z",
"updated_at": "2021-09-25T07:02:13Z",
"updated_at": "2021-09-25T15:07:32Z",
"pushed_at": "2021-09-25T06:58:57Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 9,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 12,
"allow_forking": true,
"forks": 9,
"watchers": 39,
"forks": 12,
"watchers": 46,
"score": 0
},
{

View file

@ -829,14 +829,14 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2021-09-17T09:45:50Z",
"updated_at": "2021-09-25T09:24:48Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 33,
"allow_forking": true,
"forks": 33,
"watchers": 173,
"watchers": 174,
"score": 0
},
{

View file

@ -17,9 +17,9 @@
"pushed_at": "2021-09-04T14:23:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -37,14 +37,14 @@
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
"fork": false,
"created_at": "2021-09-06T11:49:03Z",
"updated_at": "2021-09-25T03:54:55Z",
"updated_at": "2021-09-25T15:05:25Z",
"pushed_at": "2021-09-06T13:49:54Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 12,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 14,
"allow_forking": true,
"forks": 12,
"watchers": 81,
"forks": 14,
"watchers": 83,
"score": 0
}
]

View file

@ -137,9 +137,9 @@
"pushed_at": "2021-09-20T10:30:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},
@ -185,9 +185,9 @@
"pushed_at": "2021-09-22T09:12:22Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"forks": 12,
"forks": 13,
"watchers": 35,
"score": 0
},

View file

@ -205,14 +205,14 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-09-25T08:46:10Z",
"updated_at": "2021-09-25T14:27:55Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1194,
"watchers_count": 1194,
"stargazers_count": 1197,
"watchers_count": 1197,
"forks_count": 386,
"allow_forking": true,
"forks": 386,
"watchers": 1194,
"watchers": 1197,
"score": 0
},
{
@ -493,14 +493,14 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-09-25T09:00:42Z",
"updated_at": "2021-09-25T14:40:35Z",
"pushed_at": "2021-09-25T00:05:37Z",
"stargazers_count": 369,
"watchers_count": 369,
"stargazers_count": 375,
"watchers_count": 375,
"forks_count": 71,
"allow_forking": true,
"forks": 71,
"watchers": 369,
"watchers": 375,
"score": 0
},
{

View file

@ -16171,6 +16171,9 @@ Huawei HG532 with some customized versions has a remote code execution vulnerabi
- [1337g/CVE-2017-17215](https://github.com/1337g/CVE-2017-17215)
- [wilfred-wulbou/HG532d-RCE-Exploit](https://github.com/wilfred-wulbou/HG532d-RCE-Exploit)
### CVE-2017-17275
- [kd992102/CVE-2017-17275](https://github.com/kd992102/CVE-2017-17275)
### CVE-2017-17309 (2018-06-14)
<code>