Auto Update 2021/04/13 18:11:12

This commit is contained in:
motikan2010-bot 2021-04-13 18:11:12 +09:00
parent 45356fd5b0
commit edd375ab29
26 changed files with 187 additions and 79 deletions

View file

@ -109,8 +109,8 @@
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 280,
"watchers_count": 280,
"forks_count": 83,
"forks": 83,
"forks_count": 82,
"forks": 82,
"watchers": 280,
"score": 0
},

View file

@ -132,8 +132,8 @@
"pushed_at": "2021-03-09T09:12:55Z",
"stargazers_count": 229,
"watchers_count": 229,
"forks_count": 75,
"forks": 75,
"forks_count": 74,
"forks": 74,
"watchers": 229,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2021-04-12T02:32:19Z",
"updated_at": "2021-04-13T07:43:18Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 415,
"watchers_count": 415,
"stargazers_count": 414,
"watchers_count": 414,
"forks_count": 396,
"forks": 396,
"watchers": 415,
"watchers": 414,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
"fork": false,
"created_at": "2018-04-28T11:50:00Z",
"updated_at": "2021-03-26T10:26:33Z",
"updated_at": "2021-04-13T05:11:34Z",
"pushed_at": "2018-08-30T05:37:03Z",
"stargazers_count": 419,
"watchers_count": 419,
"stargazers_count": 420,
"watchers_count": 420,
"forks_count": 54,
"forks": 54,
"watchers": 419,
"watchers": 420,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2020-07-04T11:10:46Z",
"updated_at": "2021-04-13T06:41:37Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 37,
"forks": 37,
"watchers": 76,
"watchers": 77,
"score": 0
},
{

View file

@ -1903,8 +1903,8 @@
"pushed_at": "2019-08-19T02:52:11Z",
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 56,
"forks": 56,
"forks_count": 57,
"forks": 57,
"watchers": 111,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-04-12T14:26:16Z",
"updated_at": "2021-04-13T07:27:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2484,
"watchers_count": 2484,
"stargazers_count": 2490,
"watchers_count": 2490,
"forks_count": 718,
"forks": 718,
"watchers": 2484,
"watchers": 2490,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
"fork": false,
"created_at": "2019-02-25T06:38:15Z",
"updated_at": "2020-12-30T03:48:48Z",
"updated_at": "2021-04-13T06:44:35Z",
"pushed_at": "2019-03-18T01:20:52Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 19,
"forks": 19,
"watchers": 57,
"watchers": 58,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 156,
"watchers_count": 156,
"forks_count": 50,
"forks": 50,
"forks_count": 49,
"forks": 49,
"watchers": 156,
"score": 0
},

View file

@ -1140,7 +1140,7 @@
"description": "PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)",
"fork": false,
"created_at": "2020-04-22T09:09:02Z",
"updated_at": "2021-04-11T18:52:37Z",
"updated_at": "2021-04-13T06:41:01Z",
"pushed_at": "2020-06-05T16:21:55Z",
"stargazers_count": 10,
"watchers_count": 10,

View file

@ -105,13 +105,13 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-04-07T12:53:44Z",
"updated_at": "2021-04-13T05:16:55Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 198,
"watchers_count": 198,
"stargazers_count": 197,
"watchers_count": 197,
"forks_count": 38,
"forks": 38,
"watchers": 198,
"watchers": 197,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-04-12T14:26:16Z",
"updated_at": "2021-04-13T07:27:06Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2484,
"watchers_count": 2484,
"stargazers_count": 2490,
"watchers_count": 2490,
"forks_count": 718,
"forks": 718,
"watchers": 2484,
"watchers": 2490,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-04-13T01:55:51Z",
"updated_at": "2021-04-13T08:09:12Z",
"pushed_at": "2021-04-11T03:25:34Z",
"stargazers_count": 548,
"watchers_count": 548,
"forks_count": 136,
"forks": 136,
"watchers": 548,
"stargazers_count": 552,
"watchers_count": 552,
"forks_count": 139,
"forks": 139,
"watchers": 552,
"score": 0
}
]

View file

@ -174,13 +174,13 @@
"description": "PoC BSOD for CVE-2020-16898 (badneighbor)",
"fork": false,
"created_at": "2020-10-16T23:03:15Z",
"updated_at": "2021-01-13T11:23:25Z",
"updated_at": "2021-04-13T05:50:32Z",
"pushed_at": "2020-10-16T23:12:52Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 4,
"forks": 4,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -86,8 +86,8 @@
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 235,
"watchers_count": 235,
"forks_count": 36,
"forks": 36,
"forks_count": 37,
"forks": 37,
"watchers": 235,
"score": 0
},

View file

@ -1171,5 +1171,28 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 357452088,
"name": "CVE-2020-5902",
"full_name": "haisenberg\/CVE-2020-5902",
"owner": {
"login": "haisenberg",
"id": 64567828,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64567828?v=4",
"html_url": "https:\/\/github.com\/haisenberg"
},
"html_url": "https:\/\/github.com\/haisenberg\/CVE-2020-5902",
"description": "Auto exploit RCE CVE-2020-5902 ",
"fork": false,
"created_at": "2021-04-13T06:48:20Z",
"updated_at": "2021-04-13T07:12:14Z",
"pushed_at": "2021-04-13T07:12:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2021/CVE-2021-100000.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 357488998,
"name": "CVE-2021-100000",
"full_name": "Henry4E36\/CVE-2021-100000",
"owner": {
"login": "Henry4E36",
"id": 41940481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41940481?v=4",
"html_url": "https:\/\/github.com\/Henry4E36"
},
"html_url": "https:\/\/github.com\/Henry4E36\/CVE-2021-100000",
"description": null,
"fork": false,
"created_at": "2021-04-13T09:02:14Z",
"updated_at": "2021-04-13T09:02:24Z",
"pushed_at": "2021-04-13T09:02:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
"fork": false,
"created_at": "2021-03-22T11:53:57Z",
"updated_at": "2021-04-12T21:20:11Z",
"updated_at": "2021-04-13T03:20:37Z",
"pushed_at": "2021-03-22T18:24:20Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 13,
"forks": 13,
"watchers": 98,
"watchers": 99,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
"fork": false,
"created_at": "2021-04-07T11:10:40Z",
"updated_at": "2021-04-13T03:05:48Z",
"updated_at": "2021-04-13T07:51:29Z",
"pushed_at": "2021-04-09T14:11:41Z",
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 24,
"forks": 24,
"watchers": 125,
"stargazers_count": 128,
"watchers_count": 128,
"forks_count": 25,
"forks": 25,
"watchers": 128,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-04-13T01:55:51Z",
"updated_at": "2021-04-13T08:09:12Z",
"pushed_at": "2021-04-11T03:25:34Z",
"stargazers_count": 548,
"watchers_count": 548,
"forks_count": 136,
"forks": 136,
"watchers": 548,
"stargazers_count": 552,
"watchers_count": 552,
"forks_count": 139,
"forks": 139,
"watchers": 552,
"score": 0
}
]

25
2021/CVE-2021-26832.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 357423084,
"name": "CVE-2021-26832",
"full_name": "NagliNagli\/CVE-2021-26832",
"owner": {
"login": "NagliNagli",
"id": 35578316,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35578316?v=4",
"html_url": "https:\/\/github.com\/NagliNagli"
},
"html_url": "https:\/\/github.com\/NagliNagli\/CVE-2021-26832",
"description": "Cross Site Scripting (XSS) at the \"Reset Password\" page form of Priority Enterprise Management System v8.00 allows attackers to execute javascript on behalf of the victim by sending a malicious URL or directing the victim to a malicious site.",
"fork": false,
"created_at": "2021-04-13T04:25:31Z",
"updated_at": "2021-04-13T04:26:27Z",
"pushed_at": "2021-04-13T04:26:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -680,13 +680,13 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2021-04-02T03:48:51Z",
"updated_at": "2021-04-13T08:07:21Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 14,
"forks": 14,
"watchers": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 15,
"forks": 15,
"watchers": 51,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Trigger-only for CVE-2021-29627",
"fork": false,
"created_at": "2021-04-12T07:51:03Z",
"updated_at": "2021-04-13T02:58:15Z",
"updated_at": "2021-04-13T06:28:09Z",
"pushed_at": "2021-04-12T07:51:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks": 3,
"watchers": 3,
"score": 0
}
]

View file

@ -339,8 +339,8 @@
"pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 377,
"watchers_count": 377,
"forks_count": 102,
"forks": 102,
"forks_count": 103,
"forks": 103,
"watchers": 377,
"score": 0
},

25
2021/CVE-2021-6666.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 357490197,
"name": "CVE-2021-6666",
"full_name": "givemefivw\/CVE-2021-6666",
"owner": {
"login": "givemefivw",
"id": 65514141,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65514141?v=4",
"html_url": "https:\/\/github.com\/givemefivw"
},
"html_url": "https:\/\/github.com\/givemefivw\/CVE-2021-6666",
"description": null,
"fork": false,
"created_at": "2021-04-13T09:06:25Z",
"updated_at": "2021-04-13T09:07:38Z",
"pushed_at": "2021-04-13T09:07:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -254,6 +254,9 @@ An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation Clie
- [terorie/cve-2021-3449](https://github.com/terorie/cve-2021-3449)
### CVE-2021-6666
- [givemefivw/CVE-2021-6666](https://github.com/givemefivw/CVE-2021-6666)
### CVE-2021-11111
- [hu185396/CVE-2021-11111](https://github.com/hu185396/CVE-2021-11111)
@ -557,6 +560,9 @@ A local privilege escalation was discovered in the Linux kernel before 5.10.13.
### CVE-2021-26828
- [hevox/CVE-2021-26828_ScadaBR_RCE](https://github.com/hevox/CVE-2021-26828_ScadaBR_RCE)
### CVE-2021-26832
- [NagliNagli/CVE-2021-26832](https://github.com/NagliNagli/CVE-2021-26832)
### CVE-2021-26855 (2021-03-02)
<code>
@ -792,6 +798,9 @@ Composr 10.0.36 allows XSS in an XML script.
- [orionhridoy/CVE-2021-30150](https://github.com/orionhridoy/CVE-2021-30150)
### CVE-2021-100000
- [Henry4E36/CVE-2021-100000](https://github.com/Henry4E36/CVE-2021-100000)
## 2020
### CVE-2020-0001 (2020-01-08)
@ -1887,6 +1896,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- [superzerosec/cve-2020-5902](https://github.com/superzerosec/cve-2020-5902)
- [ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability](https://github.com/ludy-dev/BIG-IP-F5-TMUI-RCE-Vulnerability)
- [faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner](https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner)
- [haisenberg/CVE-2020-5902](https://github.com/haisenberg/CVE-2020-5902)
### CVE-2020-5903 (2020-07-01)