Auto Update 2022/04/21 12:15:22

This commit is contained in:
motikan2010-bot 2022-04-21 21:15:22 +09:00
parent 637efd79ef
commit 04bbb967d6
75 changed files with 875 additions and 685 deletions

View file

@ -13,17 +13,17 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2022-04-21T02:12:36Z",
"updated_at": "2022-04-21T09:06:30Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2268,
"watchers_count": 2268,
"stargazers_count": 2269,
"watchers_count": 2269,
"forks_count": 480,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 480,
"watchers": 2268,
"watchers": 2269,
"score": 0
},
{
@ -202,17 +202,17 @@
"description": "Heartbleed (CVE-2014-0160) client exploit",
"fork": false,
"created_at": "2014-04-08T16:41:51Z",
"updated_at": "2022-03-27T10:35:51Z",
"updated_at": "2022-04-21T09:01:52Z",
"pushed_at": "2016-01-22T00:42:35Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 317,
"watchers": 318,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
},
{

33
2016/CVE-2016-10924.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 483986099,
"name": "CVE-2016-10924",
"full_name": "rvizx\/CVE-2016-10924",
"owner": {
"login": "rvizx",
"id": 84989569,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84989569?v=4",
"html_url": "https:\/\/github.com\/rvizx"
},
"html_url": "https:\/\/github.com\/rvizx\/CVE-2016-10924",
"description": "CVE-2016-10924 - Directory traversal vulnerability in WordPress ebook-download plugin(<1.2). PoC + PID Bruteforce in Python.",
"fork": false,
"created_at": "2022-04-21T09:21:56Z",
"updated_at": "2022-04-21T09:32:48Z",
"pushed_at": "2022-04-21T09:29:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2016-10924",
"cybersecurity",
"python3"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
},
{

View file

@ -184,12 +184,12 @@
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 125,
"forks_count": 124,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 125,
"forks": 124,
"watchers": 318,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "POC for CVE-2018-0824",
"fork": false,
"created_at": "2018-06-15T08:59:37Z",
"updated_at": "2021-10-10T08:49:40Z",
"updated_at": "2022-04-21T08:16:03Z",
"pushed_at": "2018-06-25T07:13:36Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 78,
"watchers": 77,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2022-04-08T02:30:15Z",
"updated_at": "2022-04-21T10:07:32Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 463,
"watchers_count": 463,
"stargazers_count": 464,
"watchers_count": 464,
"forks_count": 455,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 455,
"watchers": 463,
"watchers": 464,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC + Docker Environment for Python PIL\/Pillow Remote Shell Command Execution via Ghostscript CVE-2018-16509",
"fork": false,
"created_at": "2018-10-15T07:44:43Z",
"updated_at": "2022-03-27T17:13:33Z",
"updated_at": "2022-04-21T07:47:50Z",
"pushed_at": "2021-01-06T01:11:32Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-08-05T10:45:34Z",
"stargazers_count": 476,
"watchers_count": 476,
"forks_count": 188,
"forks_count": 186,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 188,
"forks": 186,
"watchers": 476,
"score": 0
},

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
"fork": false,
"created_at": "2019-09-29T07:08:52Z",
"updated_at": "2022-04-09T22:13:09Z",
"updated_at": "2022-04-21T07:41:00Z",
"pushed_at": "2020-06-13T17:40:14Z",
"stargazers_count": 597,
"watchers_count": 597,
"stargazers_count": 598,
"watchers_count": 598,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 597,
"watchers": 598,
"score": 0
}
]

View file

@ -1,33 +1,29 @@
[
{
"id": 188635290,
"id": 188761303,
"name": "CVE-2019-12086-jackson-databind-file-read",
"full_name": "codeplutos\/CVE-2019-12086-jackson-databind-file-read",
"full_name": "SimoLin\/CVE-2019-12086-jackson-databind-file-read",
"owner": {
"login": "codeplutos",
"id": 59257067,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59257067?v=4",
"html_url": "https:\/\/github.com\/codeplutos"
"login": "SimoLin",
"id": 24656521,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24656521?v=4",
"html_url": "https:\/\/github.com\/SimoLin"
},
"html_url": "https:\/\/github.com\/codeplutos\/CVE-2019-12086-jackson-databind-file-read",
"html_url": "https:\/\/github.com\/SimoLin\/CVE-2019-12086-jackson-databind-file-read",
"description": null,
"fork": false,
"created_at": "2019-05-26T03:19:49Z",
"updated_at": "2021-12-15T14:36:25Z",
"pushed_at": "2021-12-09T21:12:38Z",
"stargazers_count": 112,
"watchers_count": 112,
"forks_count": 27,
"created_at": "2019-05-27T02:57:43Z",
"updated_at": "2019-12-26T14:37:38Z",
"pushed_at": "2019-05-26T07:34:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"cve-2019-12086",
"jackson-databind"
],
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 112,
"forks": 26,
"watchers": 0,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "POC for cve-2019-1458",
"fork": false,
"created_at": "2020-03-03T17:55:07Z",
"updated_at": "2022-03-24T12:23:03Z",
"updated_at": "2022-04-21T09:33:44Z",
"pushed_at": "2022-01-17T19:45:41Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 157,
"watchers": 158,
"score": 0
},
{

View file

@ -40,11 +40,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-21T04:21:34Z",
"updated_at": "2022-04-21T06:37:15Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3267,
"watchers_count": 3267,
"forks_count": 970,
"stargazers_count": 3268,
"watchers_count": 3268,
"forks_count": 971,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,8 +69,8 @@
"webshell"
],
"visibility": "public",
"forks": 970,
"watchers": 3267,
"forks": 971,
"watchers": 3268,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false,
"created_at": "2019-10-14T17:27:37Z",
"updated_at": "2022-04-11T23:12:01Z",
"updated_at": "2022-04-21T08:24:37Z",
"pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 90,
"watchers": 89,
"score": 0
},
{

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2022-04-14T09:28:48Z",
"updated_at": "2022-04-21T10:16:36Z",
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 649,
"watchers_count": 649,
"stargazers_count": 650,
"watchers_count": 650,
"forks_count": 139,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 649,
"watchers": 650,
"score": 0
},
{

29
2020/CVE-2020-0160.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483990689,
"name": "frameworks_av_AOSP10_r33_CVE-2020-0160",
"full_name": "nanopathi\/frameworks_av_AOSP10_r33_CVE-2020-0160",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/frameworks_av_AOSP10_r33_CVE-2020-0160",
"description": null,
"fork": false,
"created_at": "2022-04-21T09:36:45Z",
"updated_at": "2022-04-21T09:44:14Z",
"pushed_at": "2022-04-21T09:45:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 483662110,
"name": "system_bt_A10-r33_CVE-2020-0176",
"full_name": "pazhanivel07\/system_bt_A10-r33_CVE-2020-0176",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/system_bt_A10-r33_CVE-2020-0176",
"description": null,
"fork": false,
"created_at": "2022-04-20T13:17:24Z",
"updated_at": "2022-04-20T13:20:03Z",
"pushed_at": "2022-04-20T13:20:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2020/CVE-2020-0409.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 484024754,
"name": "system_core_AOSP10_r33_CVE-2020-0409",
"full_name": "nanopathi\/system_core_AOSP10_r33_CVE-2020-0409",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/system_core_AOSP10_r33_CVE-2020-0409",
"description": null,
"fork": false,
"created_at": "2022-04-21T11:30:46Z",
"updated_at": "2022-04-21T11:39:06Z",
"pushed_at": "2022-04-21T11:39:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,6 +1,6 @@
[
{
"id": 483918306,
"id": 483930651,
"name": "system_media_AOSP10_r33_CVE-2020-0458",
"full_name": "nanopathi\/system_media_AOSP10_r33_CVE-2020-0458",
"owner": {
@ -12,9 +12,9 @@
"html_url": "https:\/\/github.com\/nanopathi\/system_media_AOSP10_r33_CVE-2020-0458",
"description": null,
"fork": false,
"created_at": "2022-04-21T05:28:58Z",
"updated_at": "2022-04-21T06:00:11Z",
"pushed_at": "2022-04-21T06:00:55Z",
"created_at": "2022-04-21T06:20:46Z",
"updated_at": "2022-04-21T06:24:30Z",
"pushed_at": "2022-04-21T06:25:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1582,17 +1582,17 @@
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
"fork": false,
"created_at": "2020-06-10T16:44:39Z",
"updated_at": "2022-04-20T07:21:55Z",
"updated_at": "2022-04-21T07:55:46Z",
"pushed_at": "2022-03-30T14:02:04Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 178,
"watchers": 179,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-07-20T03:51:06Z",
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 81,
"score": 0
},

View file

@ -13,11 +13,11 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-04-21T04:21:34Z",
"updated_at": "2022-04-21T06:37:15Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3267,
"watchers_count": 3267,
"forks_count": 970,
"stargazers_count": 3268,
"watchers_count": 3268,
"forks_count": 971,
"allow_forking": true,
"is_template": false,
"topics": [
@ -42,8 +42,8 @@
"webshell"
],
"visibility": "public",
"forks": 970,
"watchers": 3267,
"forks": 971,
"watchers": 3268,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-04-20T07:37:08Z",
"updated_at": "2022-04-21T12:01:42Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1330,
"watchers_count": 1330,
"stargazers_count": 1331,
"watchers_count": 1331,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 287,
"watchers": 1330,
"watchers": 1331,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
"fork": false,
"created_at": "2021-06-28T06:51:26Z",
"updated_at": "2022-04-08T04:21:12Z",
"updated_at": "2022-04-21T08:58:49Z",
"pushed_at": "2021-07-10T12:42:24Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -57,7 +57,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

56
2021/CVE-2021-0431.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 483943224,
"name": "system_bt_AOSP10_r33_CVE-2021-0431",
"full_name": "ShaikUsaf\/system_bt_AOSP10_r33_CVE-2021-0431",
"owner": {
"login": "ShaikUsaf",
"id": 100413972,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
"html_url": "https:\/\/github.com\/ShaikUsaf"
},
"html_url": "https:\/\/github.com\/ShaikUsaf\/system_bt_AOSP10_r33_CVE-2021-0431",
"description": null,
"fork": false,
"created_at": "2022-04-21T07:05:53Z",
"updated_at": "2022-04-21T07:09:05Z",
"pushed_at": "2022-04-21T07:09:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 483947573,
"name": "system_bt_AOSP10_r33_CVE-2021-0431",
"full_name": "nanopathi\/system_bt_AOSP10_r33_CVE-2021-0431",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/system_bt_AOSP10_r33_CVE-2021-0431",
"description": null,
"fork": false,
"created_at": "2022-04-21T07:20:59Z",
"updated_at": "2022-04-21T07:28:16Z",
"pushed_at": "2022-04-21T07:29:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-0435.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 483935047,
"name": "system_bt_AOSP10_r33_CVE-2021-0435",
"full_name": "nanopathi\/system_bt_AOSP10_r33_CVE-2021-0435",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/system_bt_AOSP10_r33_CVE-2021-0435",
"description": null,
"fork": false,
"created_at": "2022-04-21T06:37:09Z",
"updated_at": "2022-04-21T06:50:39Z",
"pushed_at": "2022-04-21T06:51:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 483939916,
"name": "system_bt_AOSP10_r33_CVE-2021-0435",
"full_name": "ShaikUsaf\/system_bt_AOSP10_r33_CVE-2021-0435",
"owner": {
"login": "ShaikUsaf",
"id": 100413972,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100413972?v=4",
"html_url": "https:\/\/github.com\/ShaikUsaf"
},
"html_url": "https:\/\/github.com\/ShaikUsaf\/system_bt_AOSP10_r33_CVE-2021-0435",
"description": null,
"fork": false,
"created_at": "2022-04-21T06:54:34Z",
"updated_at": "2022-04-21T06:58:25Z",
"pushed_at": "2022-04-21T06:59:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-0437.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 484009104,
"name": "frameworks_av_AOSP10_r33_CVE-2021-0437",
"full_name": "nanopathi\/frameworks_av_AOSP10_r33_CVE-2021-0437",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/frameworks_av_AOSP10_r33_CVE-2021-0437",
"description": null,
"fork": false,
"created_at": "2022-04-21T10:37:06Z",
"updated_at": "2022-04-21T10:44:14Z",
"pushed_at": "2022-04-21T10:45:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-0474.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 483662110,
"name": "system_bt_A10-r33_CVE-2021-0474",
"full_name": "pazhanivel07\/system_bt_A10-r33_CVE-2021-0474",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/system_bt_A10-r33_CVE-2021-0474",
"description": null,
"fork": false,
"created_at": "2022-04-20T13:17:24Z",
"updated_at": "2022-04-21T06:29:44Z",
"pushed_at": "2022-04-21T06:35:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 483948194,
"name": "system_bt_A10_r33_CVE-2021-0474",
"full_name": "pazhanivel07\/system_bt_A10_r33_CVE-2021-0474",
"owner": {
"login": "pazhanivel07",
"id": 97434034,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
"html_url": "https:\/\/github.com\/pazhanivel07"
},
"html_url": "https:\/\/github.com\/pazhanivel07\/system_bt_A10_r33_CVE-2021-0474",
"description": null,
"fork": false,
"created_at": "2022-04-21T07:22:59Z",
"updated_at": "2022-04-21T07:26:18Z",
"pushed_at": "2022-04-21T07:27:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-0508.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483964254,
"name": "frameworks_av_AOSP10_r33_CVE-2021-0508",
"full_name": "nanopathi\/frameworks_av_AOSP10_r33_CVE-2021-0508",
"owner": {
"login": "nanopathi",
"id": 26024136,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26024136?v=4",
"html_url": "https:\/\/github.com\/nanopathi"
},
"html_url": "https:\/\/github.com\/nanopathi\/frameworks_av_AOSP10_r33_CVE-2021-0508",
"description": null,
"fork": false,
"created_at": "2022-04-21T08:15:00Z",
"updated_at": "2022-04-21T08:28:19Z",
"pushed_at": "2022-04-21T08:28:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-0509.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483931356,
"name": "frameworks_av_AOSP10_r33_CVE-2021-0509",
"full_name": "Trinadh465\/frameworks_av_AOSP10_r33_CVE-2021-0509",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_av_AOSP10_r33_CVE-2021-0509",
"description": null,
"fork": false,
"created_at": "2022-04-21T06:23:26Z",
"updated_at": "2022-04-21T06:33:37Z",
"pushed_at": "2022-04-21T06:35:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-0640.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483976622,
"name": "frameworks_base_AOSP10_r33_CVE-2021-0640",
"full_name": "Trinadh465\/frameworks_base_AOSP10_r33_CVE-2021-0640",
"owner": {
"login": "Trinadh465",
"id": 102574296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
"html_url": "https:\/\/github.com\/Trinadh465"
},
"html_url": "https:\/\/github.com\/Trinadh465\/frameworks_base_AOSP10_r33_CVE-2021-0640",
"description": null,
"fork": false,
"created_at": "2022-04-21T08:53:08Z",
"updated_at": "2022-04-21T09:16:30Z",
"pushed_at": "2022-04-21T09:16:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 376,
"watchers_count": 376,
"forks_count": 115,
"forks_count": 116,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 115,
"forks": 116,
"watchers": 376,
"score": 0
},

View file

@ -88,14 +88,14 @@
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 358,
"watchers_count": 358,
"forks_count": 135,
"forks_count": 136,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-21972"
],
"visibility": "public",
"forks": 135,
"forks": 136,
"watchers": 358,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 430821052,
"name": "CVE-2021-22053",
"full_name": "Vulnmachines\/CVE-2021-22053",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/CVE-2021-22053",
"description": " CVE-2021-22053: Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability",
"fork": false,
"created_at": "2021-11-22T18:26:16Z",
"updated_at": "2021-11-22T18:29:19Z",
"pushed_at": "2021-11-22T18:29:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -198,14 +198,14 @@
{
"id": 469576094,
"name": "CVE-2021-22205",
"full_name": "cryst4lliz3\/CVE-2021-22205",
"full_name": "honypot\/CVE-2021-22205",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2021-22205",
"html_url": "https:\/\/github.com\/honypot\/CVE-2021-22205",
"description": null,
"fork": false,
"created_at": "2022-03-14T04:09:18Z",

View file

@ -94,17 +94,17 @@
"description": null,
"fork": false,
"created_at": "2021-01-27T05:44:52Z",
"updated_at": "2022-02-25T01:53:16Z",
"updated_at": "2022-04-21T07:30:58Z",
"pushed_at": "2021-01-27T06:23:34Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-04-17T08:19:59Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 49,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"forks": 50,
"watchers": 97,
"score": 0
},
@ -94,17 +94,17 @@
"description": "Apache Struts2 S2-062远程代码执行漏洞(CVE-2021-31805) 支持批量扫描漏洞及漏洞利用",
"fork": false,
"created_at": "2022-04-15T11:30:26Z",
"updated_at": "2022-04-21T02:03:57Z",
"updated_at": "2022-04-21T06:26:32Z",
"pushed_at": "2022-04-15T15:25:08Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 15,
"watchers": 16,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 430609692,
"name": "CVE-2021-34473-Exchange-ProxyShell",
"full_name": "je6k\/CVE-2021-34473-Exchange-ProxyShell",
"owner": {
"login": "je6k",
"id": 29349902,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29349902?v=4",
"html_url": "https:\/\/github.com\/je6k"
},
"html_url": "https:\/\/github.com\/je6k\/CVE-2021-34473-Exchange-ProxyShell",
"description": "对Exchange Proxyshell 做了二次修改,精确的拆分、实现辅助性安全测试。",
"fork": false,
"created_at": "2021-11-22T07:47:09Z",
"updated_at": "2022-03-12T14:20:11Z",
"pushed_at": "2021-11-23T09:56:37Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"score": 0
},
{
"id": 448942702,
"name": "ProxyShell-CVE-2021-34473",

View file

@ -1,31 +1,4 @@
[
{
"id": 418375861,
"name": "CVE-2021-36260",
"full_name": "rabbitsafe\/CVE-2021-36260",
"owner": {
"login": "rabbitsafe",
"id": 33046073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
"html_url": "https:\/\/github.com\/rabbitsafe"
},
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-36260",
"description": "CVE-2021-36260",
"fork": false,
"created_at": "2021-10-18T06:40:48Z",
"updated_at": "2022-03-17T22:45:57Z",
"pushed_at": "2021-11-23T07:26:03Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 12,
"score": 0
},
{
"id": 437809411,
"name": "CheckHKRCE",

View file

@ -13,7 +13,7 @@
"description": "Tool which leverages CVE-2021-36798 (HotCobalt) and related work from SentinelOne to DoS CobaltStrike 4.2 and 4.3 servers",
"fork": false,
"created_at": "2022-04-20T16:36:23Z",
"updated_at": "2022-04-20T17:17:40Z",
"updated_at": "2022-04-21T07:52:33Z",
"pushed_at": "2022-04-20T16:52:12Z",
"stargazers_count": 1,
"watchers_count": 1,

29
2021/CVE-2021-3972.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 484005758,
"name": "CVE-2021-3972",
"full_name": "killvxk\/CVE-2021-3972",
"owner": {
"login": "killvxk",
"id": 309424,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/309424?v=4",
"html_url": "https:\/\/github.com\/killvxk"
},
"html_url": "https:\/\/github.com\/killvxk\/CVE-2021-3972",
"description": "just poc",
"fork": false,
"created_at": "2022-04-21T10:25:32Z",
"updated_at": "2022-04-21T11:01:05Z",
"pushed_at": "2022-04-21T11:02:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 431159496,
"name": "CVE-2021-40154",
"full_name": "Xen1thLabs-AE\/CVE-2021-40154",
"owner": {
"login": "Xen1thLabs-AE",
"id": 94862151,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94862151?v=4",
"html_url": "https:\/\/github.com\/Xen1thLabs-AE"
},
"html_url": "https:\/\/github.com\/Xen1thLabs-AE\/CVE-2021-40154",
"description": "POC to test the BootROM vulnerability found in LPC55S69 and K82 Series ",
"fork": false,
"created_at": "2021-11-23T15:44:42Z",
"updated_at": "2022-01-06T05:45:04Z",
"pushed_at": "2021-11-23T19:36:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
}
]

View file

@ -239,17 +239,17 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-04-13T02:18:12Z",
"updated_at": "2022-04-21T07:13:44Z",
"pushed_at": "2022-01-27T15:13:51Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 88,
"watchers": 89,
"score": 0
},
{
@ -1012,17 +1012,17 @@
"description": "CVE-2021-4034 POC exploit",
"fork": false,
"created_at": "2022-01-26T16:04:37Z",
"updated_at": "2022-03-29T03:30:45Z",
"updated_at": "2022-04-21T07:13:46Z",
"pushed_at": "2022-01-28T00:38:03Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 23,
"watchers": 24,
"score": 0
},
{
@ -2788,14 +2788,19 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec in Python",
"fork": false,
"created_at": "2022-02-04T18:31:15Z",
"updated_at": "2022-02-21T05:36:54Z",
"pushed_at": "2022-04-19T03:58:01Z",
"updated_at": "2022-04-21T09:33:34Z",
"pushed_at": "2022-04-21T06:47:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"topics": [
"c",
"cve-2021-4034",
"cybersecurity",
"python3"
],
"visibility": "public",
"forks": 3,
"watchers": 0,

View file

@ -13,7 +13,7 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-04-21T03:11:51Z",
"updated_at": "2022-04-21T09:39:18Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1400,
"watchers_count": 1400,
@ -53,33 +53,6 @@
"watchers": 0,
"score": 0
},
{
"id": 430718153,
"name": "CVE-2021-40444",
"full_name": "Alexcot25051999\/CVE-2021-40444",
"owner": {
"login": "Alexcot25051999",
"id": 94846095,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94846095?v=4",
"html_url": "https:\/\/github.com\/Alexcot25051999"
},
"html_url": "https:\/\/github.com\/Alexcot25051999\/CVE-2021-40444",
"description": null,
"fork": false,
"created_at": "2021-11-22T13:29:20Z",
"updated_at": "2021-11-22T13:41:39Z",
"pushed_at": "2021-11-22T13:41:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 431721742,
"name": "CVE-2021-40444-exp",

View file

@ -1,33 +0,0 @@
[
{
"id": 429884385,
"name": "CVE-2021-40531",
"full_name": "jonpalmisc\/CVE-2021-40531",
"owner": {
"login": "jonpalmisc",
"id": 41548458,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41548458?v=4",
"html_url": "https:\/\/github.com\/jonpalmisc"
},
"html_url": "https:\/\/github.com\/jonpalmisc\/CVE-2021-40531",
"description": "Quarantine bypass and RCE vulnerability in Sketch (proof-of-concept)",
"fork": false,
"created_at": "2021-11-19T17:38:34Z",
"updated_at": "2022-01-04T12:26:24Z",
"pushed_at": "2021-11-22T14:52:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"macos",
"sketch"
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"score": 0
}
]

View file

@ -29,60 +29,6 @@
"watchers": 7,
"score": 0
},
{
"id": 430704302,
"name": "CVE-2021-41277",
"full_name": "kap1ush0n\/CVE-2021-41277",
"owner": {
"login": "kap1ush0n",
"id": 94843370,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94843370?v=4",
"html_url": "https:\/\/github.com\/kap1ush0n"
},
"html_url": "https:\/\/github.com\/kap1ush0n\/CVE-2021-41277",
"description": "MetaBase 任意文件读取漏洞 fofa批量poc",
"fork": false,
"created_at": "2021-11-22T12:49:42Z",
"updated_at": "2021-11-22T12:50:17Z",
"pushed_at": "2021-11-22T12:50:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 430814901,
"name": "CVE-2021-41277",
"full_name": "z3n70\/CVE-2021-41277",
"owner": {
"login": "z3n70",
"id": 39817707,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39817707?v=4",
"html_url": "https:\/\/github.com\/z3n70"
},
"html_url": "https:\/\/github.com\/z3n70\/CVE-2021-41277",
"description": "simple program for exploit metabase",
"fork": false,
"created_at": "2021-11-22T18:06:11Z",
"updated_at": "2021-12-15T09:10:28Z",
"pushed_at": "2021-11-22T23:12:33Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
"id": 430985632,
"name": "CVE-2021-41277",

View file

@ -13,10 +13,10 @@
"description": "Exploiting: CVE-2021-41349",
"fork": false,
"created_at": "2022-01-06T09:44:15Z",
"updated_at": "2022-04-05T09:55:43Z",
"updated_at": "2022-04-21T11:36:49Z",
"pushed_at": "2022-01-06T10:57:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -333,14 +333,14 @@
{
"id": 469576020,
"name": "CVE-2021-41773",
"full_name": "cryst4lliz3\/CVE-2021-41773",
"full_name": "honypot\/CVE-2021-41773",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2021-41773",
"html_url": "https:\/\/github.com\/honypot\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2022-03-14T04:08:56Z",

View file

@ -267,14 +267,14 @@
{
"id": 469575892,
"name": "CVE-2021-42013",
"full_name": "cryst4lliz3\/CVE-2021-42013",
"full_name": "honypot\/CVE-2021-42013",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2021-42013",
"html_url": "https:\/\/github.com\/honypot\/CVE-2021-42013",
"description": null,
"fork": false,
"created_at": "2022-03-14T04:08:24Z",

View file

@ -1,31 +1,4 @@
[
{
"id": 430932973,
"name": "CVE-2021-42321",
"full_name": "DarkSprings\/CVE-2021-42321",
"owner": {
"login": "DarkSprings",
"id": 90366126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90366126?v=4",
"html_url": "https:\/\/github.com\/DarkSprings"
},
"html_url": "https:\/\/github.com\/DarkSprings\/CVE-2021-42321",
"description": "Microsoft Exchange Server Poc",
"fork": false,
"created_at": "2021-11-23T02:26:26Z",
"updated_at": "2022-04-07T15:15:41Z",
"pushed_at": "2021-11-23T02:33:47Z",
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 71,
"score": 0
},
{
"id": 444977303,
"name": "CVE-2021-42321_poc",

View file

@ -1,29 +0,0 @@
[
{
"id": 430853881,
"name": "k8s-CVE-2021-43557-poc",
"full_name": "xvnpw\/k8s-CVE-2021-43557-poc",
"owner": {
"login": "xvnpw",
"id": 17719543,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17719543?v=4",
"html_url": "https:\/\/github.com\/xvnpw"
},
"html_url": "https:\/\/github.com\/xvnpw\/k8s-CVE-2021-43557-poc",
"description": "PoC for CVE-2021-43557",
"fork": false,
"created_at": "2021-11-22T20:23:05Z",
"updated_at": "2022-03-07T15:18:53Z",
"pushed_at": "2021-11-22T20:24:32Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 22,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 429682292,
"name": "CVE-2021-43617",
"full_name": "kombat1\/CVE-2021-43617",
"owner": {
"login": "kombat1",
"id": 28701873,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28701873?v=4",
"html_url": "https:\/\/github.com\/kombat1"
},
"html_url": "https:\/\/github.com\/kombat1\/CVE-2021-43617",
"description": "CVE-2021-43617 bypass CRF",
"fork": false,
"created_at": "2021-11-19T05:39:25Z",
"updated_at": "2022-02-10T05:52:36Z",
"pushed_at": "2021-11-22T12:38:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -781,17 +781,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-08T02:58:18Z",
"updated_at": "2022-04-07T18:06:05Z",
"updated_at": "2022-04-21T10:04:26Z",
"pushed_at": "2022-01-11T01:28:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -125,12 +125,12 @@
"pushed_at": "2022-01-18T12:01:52Z",
"stargazers_count": 363,
"watchers_count": 363,
"forks_count": 112,
"forks_count": 113,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 112,
"forks": 113,
"watchers": 363,
"score": 0
},
@ -833,10 +833,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-04-21T05:56:00Z",
"updated_at": "2022-04-21T07:38:05Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 733,
"watchers_count": 733,
"stargazers_count": 736,
"watchers_count": 736,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -863,7 +863,7 @@
],
"visibility": "public",
"forks": 121,
"watchers": 733,
"watchers": 736,
"score": 0
},
{
@ -3465,17 +3465,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-04-20T07:20:08Z",
"updated_at": "2022-04-21T06:42:50Z",
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2839,
"watchers_count": 2839,
"forks_count": 691,
"stargazers_count": 2840,
"watchers_count": 2840,
"forks_count": 690,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 691,
"watchers": 2839,
"forks": 690,
"watchers": 2840,
"score": 0
},
{
@ -3908,17 +3908,17 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2022-04-10T02:29:02Z",
"updated_at": "2022-04-21T06:53:54Z",
"pushed_at": "2021-12-26T09:58:06Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 82,
"watchers": 83,
"score": 0
},
{
@ -6865,17 +6865,17 @@
"description": "Log4j漏洞CVE-2021-44228的Burpsuite检测插件",
"fork": false,
"created_at": "2021-12-16T09:58:02Z",
"updated_at": "2021-12-27T06:24:07Z",
"updated_at": "2022-04-21T06:21:05Z",
"pushed_at": "2022-01-26T03:51:30Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -9212,17 +9212,17 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2022-04-17T23:33:19Z",
"updated_at": "2022-04-21T08:36:43Z",
"pushed_at": "2022-03-23T00:35:16Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 58,
"watchers": 59,
"score": 0
},
{
@ -10675,14 +10675,14 @@
{
"id": 469576160,
"name": "CVE-2021-44228",
"full_name": "cryst4lliz3\/CVE-2021-44228",
"full_name": "honypot\/CVE-2021-44228",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2021-44228",
"html_url": "https:\/\/github.com\/honypot\/CVE-2021-44228",
"description": null,
"fork": false,
"created_at": "2022-03-14T04:09:36Z",
@ -10702,14 +10702,14 @@
{
"id": 469576898,
"name": "CVE-2021-44228-vuln-app",
"full_name": "cryst4lliz3\/CVE-2021-44228-vuln-app",
"full_name": "honypot\/CVE-2021-44228-vuln-app",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2021-44228-vuln-app",
"html_url": "https:\/\/github.com\/honypot\/CVE-2021-44228-vuln-app",
"description": null,
"fork": false,
"created_at": "2022-03-14T04:13:13Z",

29
2022/CVE-2022-0265.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 483967422,
"name": "CVE-2022-0265",
"full_name": "achuna33\/CVE-2022-0265",
"owner": {
"login": "achuna33",
"id": 48993128,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48993128?v=4",
"html_url": "https:\/\/github.com\/achuna33"
},
"html_url": "https:\/\/github.com\/achuna33\/CVE-2022-0265",
"description": null,
"fork": false,
"created_at": "2022-04-21T08:24:26Z",
"updated_at": "2022-04-21T09:03:32Z",
"pushed_at": "2022-04-21T08:29:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -91,11 +91,11 @@
"html_url": "https:\/\/github.com\/0xUhaw"
},
"html_url": "https:\/\/github.com\/0xUhaw\/CVE-2022-0778",
"description": null,
"description": "Proof of concept for CVE-2022-0778 in P12 format",
"fork": false,
"created_at": "2022-04-21T04:04:27Z",
"updated_at": "2022-04-21T04:32:07Z",
"pushed_at": "2022-04-21T04:25:39Z",
"updated_at": "2022-04-21T12:08:57Z",
"pushed_at": "2022-04-21T11:18:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,

View file

@ -13,10 +13,10 @@
"description": "Webmin CVE-2022-0824 Post-Auth Reverse Shell",
"fork": false,
"created_at": "2022-03-06T00:03:31Z",
"updated_at": "2022-04-21T03:12:51Z",
"updated_at": "2022-04-21T09:01:58Z",
"pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
@ -28,25 +28,25 @@
],
"visibility": "public",
"forks": 24,
"watchers": 68,
"watchers": 69,
"score": 0
},
{
"id": 472606012,
"name": "CVE-2022-0824",
"full_name": "cryst4lliz3\/CVE-2022-0824",
"full_name": "honypot\/CVE-2022-0824",
"owner": {
"login": "cryst4lliz3",
"login": "honypot",
"id": 101309325,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101309325?v=4",
"html_url": "https:\/\/github.com\/cryst4lliz3"
"html_url": "https:\/\/github.com\/honypot"
},
"html_url": "https:\/\/github.com\/cryst4lliz3\/CVE-2022-0824",
"html_url": "https:\/\/github.com\/honypot\/CVE-2022-0824",
"description": "Deployement of Webmin version 1.984 which is vulnerable to authenticated remote code execution exploit.",
"fork": false,
"created_at": "2022-03-22T03:49:51Z",
"updated_at": "2022-04-19T08:00:45Z",
"pushed_at": "2022-04-11T03:38:26Z",
"pushed_at": "2022-04-21T08:15:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -121,17 +121,17 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2022-04-20T04:13:29Z",
"updated_at": "2022-04-21T12:14:34Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 927,
"watchers_count": 927,
"forks_count": 193,
"stargazers_count": 928,
"watchers_count": 928,
"forks_count": 194,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 193,
"watchers": 927,
"forks": 194,
"watchers": 928,
"score": 0
},
{
@ -1101,17 +1101,17 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2022-04-19T22:14:31Z",
"updated_at": "2022-04-21T11:05:21Z",
"pushed_at": "2022-03-15T00:26:45Z",
"stargazers_count": 237,
"watchers_count": 237,
"stargazers_count": 238,
"watchers_count": 238,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 237,
"watchers": 238,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-04-20T10:23:07Z",
"updated_at": "2022-04-21T04:55:37Z",
"pushed_at": "2022-04-20T14:36:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"updated_at": "2022-04-21T12:16:34Z",
"pushed_at": "2022-04-21T08:31:08Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"forks": 5,
"watchers": 12,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "CVE-2022-21449 Vulnerability tester",
"fork": false,
"created_at": "2022-04-20T11:47:55Z",
"updated_at": "2022-04-20T11:48:13Z",
"updated_at": "2022-04-21T11:59:43Z",
"pushed_at": "2022-04-20T11:48:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server",
"fork": false,
"created_at": "2022-04-20T20:31:15Z",
"updated_at": "2022-04-21T03:51:03Z",
"pushed_at": "2022-04-20T22:04:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"updated_at": "2022-04-21T11:50:48Z",
"pushed_at": "2022-04-21T12:04:10Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 5,
"watchers": 9,
"score": 0
}
]

View file

@ -229,17 +229,17 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2022-04-20T12:56:25Z",
"updated_at": "2022-04-21T08:24:39Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 108,
"watchers": 109,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2022-04-21T06:15:22Z",
"updated_at": "2022-04-21T06:45:51Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 577,
"watchers_count": 577,
"forks_count": 113,
"stargazers_count": 578,
"watchers_count": 578,
"forks_count": 114,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,8 +25,8 @@
"cve-2022-22718"
],
"visibility": "public",
"forks": 113,
"watchers": 577,
"forks": 114,
"watchers": 578,
"score": 0
}
]

View file

@ -717,7 +717,7 @@
"description": "CVE-2022-22947 Exploit script",
"fork": false,
"created_at": "2022-03-10T03:51:47Z",
"updated_at": "2022-03-29T21:27:55Z",
"updated_at": "2022-04-21T09:08:23Z",
"pushed_at": "2022-03-10T08:43:59Z",
"stargazers_count": 5,
"watchers_count": 5,

View file

@ -340,17 +340,17 @@
"description": "CVE-2022-22954 VMware Workspace ONE Access freemarker SSTI 漏洞 命令执行、批量检测脚本、文件写入",
"fork": false,
"created_at": "2022-04-13T16:18:56Z",
"updated_at": "2022-04-21T05:42:08Z",
"updated_at": "2022-04-21T12:03:19Z",
"pushed_at": "2022-04-14T13:36:54Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 32,
"watchers": 34,
"score": 0
},
{

View file

@ -1575,5 +1575,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 484003361,
"name": "CVE-2022-22965_PoC",
"full_name": "c4mx\/CVE-2022-22965_PoC",
"owner": {
"login": "c4mx",
"id": 16646683,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16646683?v=4",
"html_url": "https:\/\/github.com\/c4mx"
},
"html_url": "https:\/\/github.com\/c4mx\/CVE-2022-22965_PoC",
"description": null,
"fork": false,
"created_at": "2022-04-21T10:17:42Z",
"updated_at": "2022-04-21T10:18:51Z",
"pushed_at": "2022-04-21T10:18:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
"fork": false,
"created_at": "2022-02-18T11:51:47Z",
"updated_at": "2022-04-13T06:38:54Z",
"updated_at": "2022-04-21T09:09:24Z",
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 88,
"watchers": 89,
"score": 0
},
{
@ -175,17 +175,17 @@
"description": "cve-2022-23131",
"fork": false,
"created_at": "2022-02-22T01:39:52Z",
"updated_at": "2022-03-24T03:11:08Z",
"updated_at": "2022-04-21T09:09:08Z",
"pushed_at": "2022-02-22T01:45:34Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -13,11 +13,11 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2022-04-17T17:07:12Z",
"updated_at": "2022-04-21T08:04:54Z",
"pushed_at": "2022-03-22T00:56:07Z",
"stargazers_count": 59,
"watchers_count": 59,
"forks_count": 5,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -28,8 +28,8 @@
"souls-games"
],
"visibility": "public",
"forks": 5,
"watchers": 59,
"forks": 6,
"watchers": 62,
"score": 0
}
]

View file

@ -150,11 +150,11 @@
"description": null,
"fork": false,
"created_at": "2022-04-16T14:09:59Z",
"updated_at": "2022-04-21T05:13:38Z",
"updated_at": "2022-04-21T08:53:04Z",
"pushed_at": "2022-04-19T08:30:25Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 19,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [
@ -165,8 +165,8 @@
"rce"
],
"visibility": "public",
"forks": 19,
"watchers": 45,
"forks": 20,
"watchers": 46,
"score": 0
},
{
@ -349,17 +349,17 @@
"description": "This repository contains a PoC for remote code execution CVE-2022-26809",
"fork": false,
"created_at": "2022-04-20T20:54:26Z",
"updated_at": "2022-04-20T20:58:23Z",
"updated_at": "2022-04-21T10:03:24Z",
"pushed_at": "2022-04-21T06:03:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 3,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2022-04-21T05:31:10Z",
"updated_at": "2022-04-21T07:25:25Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 310,
"watchers_count": 310,
"stargazers_count": 311,
"watchers_count": 311,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 310,
"watchers": 311,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2022-27666",
"fork": false,
"created_at": "2022-03-23T22:54:28Z",
"updated_at": "2022-04-21T04:11:16Z",
"updated_at": "2022-04-21T07:47:32Z",
"pushed_at": "2022-03-28T18:21:00Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 158,
"watchers_count": 158,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 156,
"watchers": 158,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2022-04-21T06:06:46Z",
"updated_at": "2022-04-21T11:25:34Z",
"pushed_at": "2022-04-19T12:03:49Z",
"stargazers_count": 567,
"watchers_count": 567,
"forks_count": 83,
"stargazers_count": 584,
"watchers_count": 584,
"forks_count": 89,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 567,
"forks": 89,
"watchers": 584,
"score": 0
},
{

View file

@ -10,22 +10,49 @@
"html_url": "https:\/\/github.com\/hakivvi"
},
"html_url": "https:\/\/github.com\/hakivvi\/CVE-2022-29464",
"description": "WSO2 RCE (CVE-2022-29464) exploit.",
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-04-21T06:16:48Z",
"updated_at": "2022-04-21T12:14:41Z",
"pushed_at": "2022-04-20T23:52:48Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2022-29464"
],
"visibility": "public",
"forks": 4,
"watchers": 8,
"forks": 16,
"watchers": 39,
"score": 0
},
{
"id": 483938215,
"name": "wso2-rce-cve-2022-29464",
"full_name": "tufanturhan\/wso2-rce-cve-2022-29464",
"owner": {
"login": "tufanturhan",
"id": 49189594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49189594?v=4",
"html_url": "https:\/\/github.com\/tufanturhan"
},
"html_url": "https:\/\/github.com\/tufanturhan\/wso2-rce-cve-2022-29464",
"description": null,
"fork": false,
"created_at": "2022-04-21T06:48:35Z",
"updated_at": "2022-04-21T11:01:48Z",
"pushed_at": "2022-04-21T06:48:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

154
README.md
View file

@ -32,6 +32,14 @@ The WP Import Export WordPress plugin (both free and premium versions) is vulner
- [qurbat/CVE-2022-0236](https://github.com/qurbat/CVE-2022-0236)
- [xiska62314/CVE-2022-0236](https://github.com/xiska62314/CVE-2022-0236)
### CVE-2022-0265 (2022-03-03)
<code>
Improper Restriction of XML External Entity Reference in GitHub repository hazelcast/hazelcast in 5.1-BETA-1.
</code>
- [achuna33/CVE-2022-0265](https://github.com/achuna33/CVE-2022-0265)
### CVE-2022-0332 (2022-01-25)
<code>
@ -113,7 +121,7 @@ Improper Access Control to Remote Code Execution in GitHub repository webmin/web
</code>
- [faisalfs10x/Webmin-CVE-2022-0824-revshell](https://github.com/faisalfs10x/Webmin-CVE-2022-0824-revshell)
- [cryst4lliz3/CVE-2022-0824](https://github.com/cryst4lliz3/CVE-2022-0824)
- [honypot/CVE-2022-0824](https://github.com/honypot/CVE-2022-0824)
### CVE-2022-0847 (2022-03-07)
@ -652,6 +660,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [Loneyers/Spring4Shell](https://github.com/Loneyers/Spring4Shell)
- [0zvxr/CVE-2022-22965](https://github.com/0zvxr/CVE-2022-22965)
- [Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-](https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965-)
- [c4mx/CVE-2022-22965_PoC](https://github.com/c4mx/CVE-2022-22965_PoC)
### CVE-2022-23046 (2022-01-19)
@ -1225,6 +1234,7 @@ Certain WSO2 products allow unrestricted file upload with resultant remote code
</code>
- [hakivvi/CVE-2022-29464](https://github.com/hakivvi/CVE-2022-29464)
- [tufanturhan/wso2-rce-cve-2022-29464](https://github.com/tufanturhan/wso2-rce-cve-2022-29464)
### CVE-2022-31166
- [mauricelambert/CVE-2021-31166](https://github.com/mauricelambert/CVE-2021-31166)
@ -1335,6 +1345,15 @@ In sdp_copy_raw_data of sdp_discovery.cc, there is a possible system compromise
- [Satheesh575555/System_bt_AOSP10-r33_CVE-2021-0397](https://github.com/Satheesh575555/System_bt_AOSP10-r33_CVE-2021-0397)
### CVE-2021-0431 (2021-04-13)
<code>
In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure to a paired device with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174149901
</code>
- [ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0431](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0431)
- [nanopathi/system_bt_AOSP10_r33_CVE-2021-0431](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0431)
### CVE-2021-0433 (2021-04-13)
<code>
@ -1343,6 +1362,23 @@ In onCreate of DeviceChooserActivity.java, there is a possible way to bypass use
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0433](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0433)
### CVE-2021-0435 (2021-04-13)
<code>
In avrc_proc_vendor_command of avrc_api.cc, there is a possible leak of heap data due to uninitialized data. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-174150451
</code>
- [nanopathi/system_bt_AOSP10_r33_CVE-2021-0435](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0435)
- [ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0435](https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0435)
### CVE-2021-0437 (2021-04-13)
<code>
In setPlayPolicy of DrmPlugin.cpp, there is a possible double free. This could lead to local escalation of privilege in a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-176168330
</code>
- [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437)
### CVE-2021-0472 (2021-06-11)
<code>
@ -1351,6 +1387,15 @@ In shouldLockKeyguard of LockTaskController.java, there is a possible way to exi
- [nanopathi/framework_base_AOSP10_r33_CVE-2021-0472](https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0472)
### CVE-2021-0474 (2021-06-11)
<code>
In avrc_msg_cback of avrc_api.cc, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-177611958
</code>
- [pazhanivel07/system_bt_A10-r33_CVE-2021-0474](https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2021-0474)
- [pazhanivel07/system_bt_A10_r33_CVE-2021-0474](https://github.com/pazhanivel07/system_bt_A10_r33_CVE-2021-0474)
### CVE-2021-0475 (2021-06-11)
<code>
@ -1391,6 +1436,22 @@ In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write
- [nanopathi/system_bt_AOSP10_r33_CVE-2021-0507](https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0507)
### CVE-2021-0508 (2021-06-21)
<code>
In various functions of DrmPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11Android ID: A-176444154
</code>
- [nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508)
### CVE-2021-0509 (2021-06-21)
<code>
In various functions of CryptoPlugin.cpp, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-176444161
</code>
- [Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509](https://github.com/Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509)
### CVE-2021-0510 (2021-06-21)
<code>
@ -1440,6 +1501,14 @@ In onCreate of DeviceAdminAdd.java, there is a possible way to mislead a user to
- [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0600](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0600)
### CVE-2021-0640 (2021-08-17)
<code>
In noteAtomLogged of StatsdStats.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-187957589
</code>
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0640](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0640)
### CVE-2021-0652 (2021-10-22)
<code>
@ -1945,6 +2014,9 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to
### CVE-2021-3864
- [walac/cve-2021-3864](https://github.com/walac/cve-2021-3864)
### CVE-2021-3972
- [killvxk/CVE-2021-3972](https://github.com/killvxk/CVE-2021-3972)
### CVE-2021-4034 (2022-01-28)
<code>
@ -2445,14 +2517,6 @@ The vCenter Server contains an arbitrary file upload vulnerability in the Analyt
- [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005)
- [chaosec2021/CVE-2021-22005poc](https://github.com/chaosec2021/CVE-2021-22005poc)
### CVE-2021-22053 (2021-11-19)
<code>
Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution.
</code>
- [Vulnmachines/CVE-2021-22053](https://github.com/Vulnmachines/CVE-2021-22053)
### CVE-2021-22192 (2021-03-24)
<code>
@ -2498,7 +2562,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
- [DIVD-NL/GitLab-cve-2021-22205-nse](https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse)
- [gardenWhy/Gitlab-CVE-2021-22205](https://github.com/gardenWhy/Gitlab-CVE-2021-22205)
- [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester)
- [cryst4lliz3/CVE-2021-22205](https://github.com/cryst4lliz3/CVE-2021-22205)
- [honypot/CVE-2021-22205](https://github.com/honypot/CVE-2021-22205)
- [momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-](https://github.com/momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated-)
### CVE-2021-22210 (2021-05-06)
@ -3716,7 +3780,6 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-31196, CVE-2021-31206.
</code>
- [je6k/CVE-2021-34473-Exchange-ProxyShell](https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell)
- [jrgdiaz/ProxyShell-CVE-2021-34473](https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473)
### CVE-2021-34527 (2021-07-02)
@ -3793,7 +3856,6 @@ Vulnerability in the Oracle Transportation Management product of Oracle Supply C
A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
</code>
- [rabbitsafe/CVE-2021-36260](https://github.com/rabbitsafe/CVE-2021-36260)
- [tuntin9x/CheckHKRCE](https://github.com/tuntin9x/CheckHKRCE)
### CVE-2021-36563 (2021-07-26)
@ -3952,14 +4014,6 @@ Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and ear
- [lsw29475/CVE-2021-39863](https://github.com/lsw29475/CVE-2021-39863)
### CVE-2021-40154 (2021-12-01)
<code>
NXP LPC55S69 devices before A3 have a buffer over-read via a crafted wlength value in a GET Descriptor Configuration request during use of USB In-System Programming (ISP) mode. This discloses protected flash memory.
</code>
- [Xen1thLabs-AE/CVE-2021-40154](https://github.com/Xen1thLabs-AE/CVE-2021-40154)
### CVE-2021-40345 (2021-10-26)
<code>
@ -4001,7 +4055,6 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [factionsypho/TIC4301_Project](https://github.com/factionsypho/TIC4301_Project)
- [Alexcot25051999/CVE-2021-40444](https://github.com/Alexcot25051999/CVE-2021-40444)
- [lisinan988/CVE-2021-40444-exp](https://github.com/lisinan988/CVE-2021-40444-exp)
- [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit)
- [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444)
@ -4015,14 +4068,6 @@ Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-
- [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF)
- [SamuelTulach/voidmap](https://github.com/SamuelTulach/voidmap)
### CVE-2021-40531 (2021-09-06)
<code>
Sketch before 75 allows library feeds to be used to bypass file quarantine. Files are automatically downloaded and opened, without the com.apple.quarantine extended attribute. This results in remote code execution, as demonstrated by CommandString in a terminal profile to Terminal.app.
</code>
- [jonpalmisc/CVE-2021-40531](https://github.com/jonpalmisc/CVE-2021-40531)
### CVE-2021-40839 (2021-09-09)
<code>
@ -4120,8 +4165,6 @@ Metabase is an open source data analytics platform. In affected versions a secur
</code>
- [tahtaciburak/CVE-2021-41277](https://github.com/tahtaciburak/CVE-2021-41277)
- [kap1ush0n/CVE-2021-41277](https://github.com/kap1ush0n/CVE-2021-41277)
- [z3n70/CVE-2021-41277](https://github.com/z3n70/CVE-2021-41277)
- [kaizensecurity/CVE-2021-41277](https://github.com/kaizensecurity/CVE-2021-41277)
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
- [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277)
@ -4190,7 +4233,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [mauricelambert/CVE-2021-41773](https://github.com/mauricelambert/CVE-2021-41773)
- [the29a/CVE-2021-41773](https://github.com/the29a/CVE-2021-41773)
- [thehackersbrain/CVE-2021-41773](https://github.com/thehackersbrain/CVE-2021-41773)
- [cryst4lliz3/CVE-2021-41773](https://github.com/cryst4lliz3/CVE-2021-41773)
- [honypot/CVE-2021-41773](https://github.com/honypot/CVE-2021-41773)
- [Fa1c0n35/CVE-2021-41773](https://github.com/Fa1c0n35/CVE-2021-41773)
- [N3w-elf/CVE-2021-41773-](https://github.com/N3w-elf/CVE-2021-41773-)
- [puckiestyle/CVE-2021-41773](https://github.com/puckiestyle/CVE-2021-41773)
@ -4236,7 +4279,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
- [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB)
- [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)
- [mauricelambert/CVE-2021-42013](https://github.com/mauricelambert/CVE-2021-42013)
- [cryst4lliz3/CVE-2021-42013](https://github.com/cryst4lliz3/CVE-2021-42013)
- [honypot/CVE-2021-42013](https://github.com/honypot/CVE-2021-42013)
- [Adash7/CVE-2021-42013](https://github.com/Adash7/CVE-2021-42013)
### CVE-2021-42171 (2022-03-14)
@ -4291,7 +4334,6 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
Microsoft Exchange Server Remote Code Execution Vulnerability
</code>
- [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321)
- [timb-machine-mirrors/CVE-2021-42321_poc](https://github.com/timb-machine-mirrors/CVE-2021-42321_poc)
### CVE-2021-42325 (2021-10-12)
@ -4511,22 +4553,6 @@ A Universal XSS vulnerability was present in Firefox for Android resulting from
- [hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-](https://github.com/hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-)
### CVE-2021-43557 (2021-11-22)
<code>
The uri-block plugin in Apache APISIX before 2.10.2 uses $request_uri without verification. The $request_uri is the full original request URI without normalization. This makes it possible to construct a URI to bypass the block list on some occasions. For instance, when the block list contains &quot;^/internal/&quot;, a URI like `//internal/` can be used to bypass it. Some other plugins also have the same issue. And it may affect the developer's custom plugin.
</code>
- [xvnpw/k8s-CVE-2021-43557-poc](https://github.com/xvnpw/k8s-CVE-2021-43557-poc)
### CVE-2021-43617 (2021-11-14)
<code>
Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload.
</code>
- [kombat1/CVE-2021-43617](https://github.com/kombat1/CVE-2021-43617)
### CVE-2021-43778 (2021-11-24)
<code>
@ -5070,8 +5096,8 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [MiguelM001/vulescanjndilookup](https://github.com/MiguelM001/vulescanjndilookup)
- [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228)
- [micha3lcve/LOG4J-mass-rce-CVE-2021-44228](https://github.com/micha3lcve/LOG4J-mass-rce-CVE-2021-44228)
- [cryst4lliz3/CVE-2021-44228](https://github.com/cryst4lliz3/CVE-2021-44228)
- [cryst4lliz3/CVE-2021-44228-vuln-app](https://github.com/cryst4lliz3/CVE-2021-44228-vuln-app)
- [honypot/CVE-2021-44228](https://github.com/honypot/CVE-2021-44228)
- [honypot/CVE-2021-44228-vuln-app](https://github.com/honypot/CVE-2021-44228-vuln-app)
- [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner)
- [ExploitPwner/CVE-2021-44228-Mass-RCE-Log4j](https://github.com/ExploitPwner/CVE-2021-44228-Mass-RCE-Log4j)
@ -5562,13 +5588,13 @@ In get_element_attr_rsp of btif_rc.cc, there is a possible out of bounds write d
- [Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138](https://github.com/Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138)
### CVE-2020-0176 (2020-06-11)
### CVE-2020-0160 (2020-06-11)
<code>
In avdt_msg_prs_rej of avdt_msg.cc, there is a possible out-of-bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-79702484
In setSyncSampleParams of SampleTable.cpp, there is possible resource exhaustion due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-124771364
</code>
- [pazhanivel07/system_bt_A10-r33_CVE-2020-0176](https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2020-0176)
- [nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0160](https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2020-0160)
### CVE-2020-0188 (2020-06-11)
@ -5685,6 +5711,14 @@ In setInstallerPackageName of PackageManagerService.java, there is a missing per
- [Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401](https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2020-0401)
### CVE-2020-0409 (2020-11-10)
<code>
In create of FileMap.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-8.0 Android-8.1 Android-9Android ID: A-156997193
</code>
- [nanopathi/system_core_AOSP10_r33_CVE-2020-0409](https://github.com/nanopathi/system_core_AOSP10_r33_CVE-2020-0409)
### CVE-2020-0413 (2020-10-14)
<code>
@ -12688,7 +12722,7 @@ A heap buffer overflow bug in libpl_droidsonroids_gif before 1.2.19, as used in
A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.
</code>
- [codeplutos/CVE-2019-12086-jackson-databind-file-read](https://github.com/codeplutos/CVE-2019-12086-jackson-databind-file-read)
- [SimoLin/CVE-2019-12086-jackson-databind-file-read](https://github.com/SimoLin/CVE-2019-12086-jackson-databind-file-read)
- [Al1ex/CVE-2019-12086](https://github.com/Al1ex/CVE-2019-12086)
### CVE-2019-12169 (2019-06-03)
@ -21452,6 +21486,14 @@ Logitech Unifying devices before 2016-02-26 allow keystroke injection, bypassing
- [ISSAPolska/CVE-2016-10761](https://github.com/ISSAPolska/CVE-2016-10761)
### CVE-2016-10924 (2019-08-22)
<code>
The ebook-download plugin before 1.2 for WordPress has directory traversal.
</code>
- [rvizx/CVE-2016-10924](https://github.com/rvizx/CVE-2016-10924)
### CVE-2016-10956 (2019-09-16)
<code>