mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/25 18:12:28
This commit is contained in:
parent
a452d77f85
commit
00ca633776
28 changed files with 125 additions and 97 deletions
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "OpenSSH remote DOS exploit and vulnerable container",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-09T15:22:38Z",
|
||||
"updated_at": "2021-06-20T18:21:25Z",
|
||||
"updated_at": "2021-08-25T06:07:22Z",
|
||||
"pushed_at": "2017-10-30T22:29:20Z",
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 48,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -312,13 +312,13 @@
|
|||
"description": "Weblogic 反序列化漏洞(CVE-2018-2628)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-05T11:00:40Z",
|
||||
"updated_at": "2021-07-19T01:49:07Z",
|
||||
"updated_at": "2021-08-25T04:45:08Z",
|
||||
"pushed_at": "2019-09-30T01:18:02Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -454,8 +454,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2018-08-28T08:04:19Z",
|
||||
"updated_at": "2021-08-11T23:31:48Z",
|
||||
"updated_at": "2021-08-25T09:06:58Z",
|
||||
"pushed_at": "2018-08-28T08:06:21Z",
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"forks_count": 31,
|
||||
"forks": 31,
|
||||
"watchers": 98,
|
||||
"watchers": 99,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-10-26T17:54:54Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-0230 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-13T13:05:36Z",
|
||||
"updated_at": "2021-08-02T03:30:27Z",
|
||||
"updated_at": "2021-08-25T06:24:35Z",
|
||||
"pushed_at": "2020-08-13T13:16:49Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 36,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-25T02:33:25Z",
|
||||
"updated_at": "2021-08-25T08:51:18Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2804,
|
||||
"watchers_count": 2804,
|
||||
"stargazers_count": 2810,
|
||||
"watchers_count": 2810,
|
||||
"forks_count": 810,
|
||||
"forks": 810,
|
||||
"watchers": 2804,
|
||||
"watchers": 2810,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-12-25T16:48:41Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -155,8 +155,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2021-08-11T05:27:44Z",
|
||||
"updated_at": "2021-08-25T03:22:22Z",
|
||||
"pushed_at": "2021-08-07T16:48:55Z",
|
||||
"stargazers_count": 369,
|
||||
"watchers_count": 369,
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"forks_count": 66,
|
||||
"forks": 66,
|
||||
"watchers": 369,
|
||||
"watchers": 370,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,7 +36,7 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-08-24T12:45:18Z",
|
||||
"updated_at": "2021-08-25T04:06:35Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1331,
|
||||
"watchers_count": 1331,
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-08-24T09:33:48Z",
|
||||
"updated_at": "2021-08-25T06:18:33Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 262,
|
||||
"watchers_count": 262,
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"forks_count": 46,
|
||||
"forks": 46,
|
||||
"watchers": 262,
|
||||
"watchers": 263,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-25T02:33:25Z",
|
||||
"updated_at": "2021-08-25T08:51:18Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2804,
|
||||
"watchers_count": 2804,
|
||||
"stargazers_count": 2810,
|
||||
"watchers_count": 2810,
|
||||
"forks_count": 810,
|
||||
"forks": 810,
|
||||
"watchers": 2804,
|
||||
"watchers": 2810,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -312,13 +312,13 @@
|
|||
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-22T16:16:20Z",
|
||||
"updated_at": "2021-08-24T11:34:55Z",
|
||||
"updated_at": "2021-08-25T04:13:12Z",
|
||||
"pushed_at": "2020-03-09T14:51:43Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 254,
|
||||
"forks": 254,
|
||||
"forks_count": 255,
|
||||
"forks": 255,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-04-15T01:26:55Z",
|
||||
"updated_at": "2020-05-08T12:36:28Z",
|
||||
"updated_at": "2021-08-25T08:39:25Z",
|
||||
"pushed_at": "2020-04-15T01:31:16Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1335,
|
||||
"watchers_count": 1335,
|
||||
"forks_count": 477,
|
||||
"forks": 477,
|
||||
"forks_count": 478,
|
||||
"forks": 478,
|
||||
"watchers": 1335,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-08-24T18:41:58Z",
|
||||
"updated_at": "2021-08-25T06:46:00Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"forks_count": 152,
|
||||
"forks": 152,
|
||||
"watchers": 576,
|
||||
"watchers": 577,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:13:57Z",
|
||||
"updated_at": "2021-07-13T06:18:53Z",
|
||||
"updated_at": "2021-08-25T07:30:54Z",
|
||||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"forks_count": 29,
|
||||
"forks": 29,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-08-23T13:57:02Z",
|
||||
"updated_at": "2021-08-25T07:26:28Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 749,
|
||||
"watchers_count": 749,
|
||||
"stargazers_count": 751,
|
||||
"watchers_count": 751,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 749,
|
||||
"watchers": 751,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-13T06:15:21Z",
|
||||
"updated_at": "2021-08-25T03:15:19Z",
|
||||
"updated_at": "2021-08-25T08:03:58Z",
|
||||
"pushed_at": "2021-07-13T06:16:11Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-04-20T00:46:14Z",
|
||||
"stargazers_count": 226,
|
||||
"watchers_count": 226,
|
||||
"forks_count": 71,
|
||||
"forks": 71,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 226,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Detection and Mitigation script for CVE-2021-36934 (HiveNightmare aka. SeriousSam)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T17:24:44Z",
|
||||
"updated_at": "2021-07-28T23:07:32Z",
|
||||
"updated_at": "2021-08-25T06:37:22Z",
|
||||
"pushed_at": "2021-07-22T02:10:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-38600 - Stored XSS in Pepperminty-Wiki 0.23-dev",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T18:44:05Z",
|
||||
"updated_at": "2021-08-13T06:48:35Z",
|
||||
"updated_at": "2021-08-25T03:26:06Z",
|
||||
"pushed_at": "2021-08-12T18:51:49Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-38601 - Reflected XSS in Pepperminty-Wiki 0.23-dev",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T18:55:02Z",
|
||||
"updated_at": "2021-08-23T18:07:12Z",
|
||||
"updated_at": "2021-08-25T03:26:03Z",
|
||||
"pushed_at": "2021-08-12T18:58:17Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-24T06:15:20Z",
|
||||
"updated_at": "2021-08-25T03:09:50Z",
|
||||
"updated_at": "2021-08-25T08:04:22Z",
|
||||
"pushed_at": "2021-08-25T02:00:12Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-39512.json
Normal file
25
2021/CVE-2021-39512.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 398434624,
|
||||
"name": "CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
|
||||
"full_name": "guusec\/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
|
||||
"owner": {
|
||||
"login": "guusec",
|
||||
"id": 78179391,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78179391?v=4",
|
||||
"html_url": "https:\/\/github.com\/guusec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/guusec\/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
|
||||
"description": "Unauthenticated CSRF Account TakeOver in BigTreeCMS v4.4.14",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-21T00:58:38Z",
|
||||
"updated_at": "2021-08-25T04:26:10Z",
|
||||
"pushed_at": "2021-08-21T02:53:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -2003,6 +2003,9 @@ In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set u
|
|||
### CVE-2021-39287
|
||||
- [Fearless523/CVE-2021-39287-Stored-XSS](https://github.com/Fearless523/CVE-2021-39287-Stored-XSS)
|
||||
|
||||
### CVE-2021-39512
|
||||
- [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver)
|
||||
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
|
|
Loading…
Reference in a new issue