mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/07/14 18:40:56
This commit is contained in:
parent
e6a5aba8aa
commit
07acb5d1a4
85 changed files with 1958 additions and 743 deletions
|
@ -27,7 +27,7 @@
|
|||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 142364033,
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 621193423,
|
||||
"name": "CVE-2009-0824",
|
||||
"full_name": "expFlash\/CVE-2009-0824",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2009-0824",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-30T07:11:50Z",
|
||||
"updated_at": "2023-06-28T03:36:36Z",
|
||||
"pushed_at": "2023-04-16T03:51:45Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 512342338,
|
||||
"id": 512356913,
|
||||
"name": "CVE-2009-4049",
|
||||
"full_name": "expFlash\/CVE-2009-4049",
|
||||
"full_name": "fengjixuchui\/CVE-2009-4049",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2009-4049",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2009-4049",
|
||||
"description": "Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-10T04:16:16Z",
|
||||
"updated_at": "2023-06-28T03:45:28Z",
|
||||
"created_at": "2022-07-10T05:53:43Z",
|
||||
"updated_at": "2023-07-14T15:06:00Z",
|
||||
"pushed_at": "2022-07-10T04:18:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 504370912,
|
||||
"name": "CVE-2010-4502",
|
||||
"full_name": "expFlash\/CVE-2010-4502",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2010-4502",
|
||||
"description": "Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer overflow.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-17T02:39:13Z",
|
||||
"updated_at": "2023-06-09T08:38:16Z",
|
||||
"pushed_at": "2022-06-26T11:38:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 94,
|
||||
"watchers": 447,
|
||||
"score": 0,
|
||||
"subscribers_count": 30
|
||||
"subscribers_count": 31
|
||||
},
|
||||
{
|
||||
"id": 18551813,
|
||||
|
@ -477,7 +477,7 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 18621604,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
"subscribers_count": 24
|
||||
},
|
||||
{
|
||||
"id": 24433228,
|
||||
|
|
|
@ -30,33 +30,33 @@
|
|||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 506108089,
|
||||
"id": 508399948,
|
||||
"name": "CVE-2015-2291",
|
||||
"full_name": "expFlash\/CVE-2015-2291",
|
||||
"full_name": "gmh5225\/CVE-2015-2291",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2015-2291",
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2015-2291",
|
||||
"description": "(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T05:22:57Z",
|
||||
"updated_at": "2023-06-28T03:35:53Z",
|
||||
"pushed_at": "2023-06-22T19:13:55Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"created_at": "2022-06-28T17:46:19Z",
|
||||
"updated_at": "2023-07-14T15:06:00Z",
|
||||
"pushed_at": "2022-06-28T03:51:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 12,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -153,6 +153,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
}
|
||||
]
|
|
@ -207,7 +207,7 @@
|
|||
"forks": 41,
|
||||
"watchers": 124,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
"subscribers_count": 7
|
||||
},
|
||||
{
|
||||
"id": 117624791,
|
||||
|
@ -474,19 +474,19 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2023-07-10T03:28:29Z",
|
||||
"updated_at": "2023-07-14T13:42:16Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 391,
|
||||
"forks": 120,
|
||||
"watchers": 392,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 107551756,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -31,6 +31,6 @@
|
|||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 8,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 313717464,
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 508145181,
|
||||
"name": "CVE-2018-3990",
|
||||
"full_name": "expFlash\/CVE-2018-3990",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2018-3990",
|
||||
"description": "An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An attacker can send an IRP request to trigger this vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-28T03:48:09Z",
|
||||
"updated_at": "2023-06-28T03:51:30Z",
|
||||
"pushed_at": "2022-06-29T10:53:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2023-07-07T21:51:03Z",
|
||||
"updated_at": "2023-07-14T14:20:14Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 497,
|
||||
"watchers_count": 497,
|
||||
"stargazers_count": 498,
|
||||
"watchers_count": 498,
|
||||
"has_discussions": false,
|
||||
"forks_count": 200,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 200,
|
||||
"watchers": 497,
|
||||
"watchers": 498,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1,32 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 512342756,
|
||||
"id": 512356911,
|
||||
"name": "CVE-2019-18845",
|
||||
"full_name": "expFlash\/CVE-2019-18845",
|
||||
"full_name": "fengjixuchui\/CVE-2019-18845",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2019-18845",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2019-18845",
|
||||
"description": "The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\\SYSTEM privileges, by mapping \\Device\\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-10T04:19:35Z",
|
||||
"updated_at": "2023-06-09T08:35:35Z",
|
||||
"created_at": "2022-07-10T05:53:41Z",
|
||||
"updated_at": "2023-07-14T15:06:00Z",
|
||||
"pushed_at": "2022-07-10T04:20:56Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
|
||||
"fork": false,
|
||||
"created_at": "2018-09-13T09:44:18Z",
|
||||
"updated_at": "2023-07-10T03:28:29Z",
|
||||
"updated_at": "2023-07-14T13:42:16Z",
|
||||
"pushed_at": "2020-10-01T20:20:41Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 391,
|
||||
"forks": 120,
|
||||
"watchers": 392,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2023-07-09T07:56:10Z",
|
||||
"updated_at": "2023-07-14T16:43:10Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 682,
|
||||
"watchers_count": 682,
|
||||
"stargazers_count": 683,
|
||||
"watchers_count": 683,
|
||||
"has_discussions": false,
|
||||
"forks_count": 172,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 172,
|
||||
"watchers": 682,
|
||||
"watchers": 683,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 579880808,
|
||||
"name": "CVE-2020-17382",
|
||||
"full_name": "expFlash\/CVE-2020-17382",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2020-17382",
|
||||
"description": "The MSI AmbientLink MsIo64 driver 1.0.0.8 has a Buffer Overflow (0x80102040, 0x80102044, 0x80102050,and 0x80102054).",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-19T07:02:18Z",
|
||||
"updated_at": "2023-06-09T08:27:24Z",
|
||||
"pushed_at": "2023-03-19T23:40:42Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 584128166,
|
||||
"name": "CVE-2020-17382",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-07-14T11:14:25Z",
|
||||
"updated_at": "2023-07-14T16:58:39Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1740,
|
||||
"watchers_count": 1740,
|
||||
"stargazers_count": 1741,
|
||||
"watchers_count": 1741,
|
||||
"has_discussions": false,
|
||||
"forks_count": 329,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 329,
|
||||
"watchers": 1740,
|
||||
"watchers": 1741,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2023-07-12T21:17:27Z",
|
||||
"updated_at": "2023-07-14T14:33:24Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1715,
|
||||
"watchers_count": 1715,
|
||||
"stargazers_count": 1716,
|
||||
"watchers_count": 1716,
|
||||
"has_discussions": false,
|
||||
"forks_count": 589,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 589,
|
||||
"watchers": 1715,
|
||||
"watchers": 1716,
|
||||
"score": 0,
|
||||
"subscribers_count": 45
|
||||
},
|
||||
|
@ -301,10 +301,10 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2023-07-14T11:09:07Z",
|
||||
"updated_at": "2023-07-14T14:33:27Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 920,
|
||||
"watchers_count": 920,
|
||||
"stargazers_count": 921,
|
||||
"watchers_count": 921,
|
||||
"has_discussions": false,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
|
@ -313,7 +313,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 228,
|
||||
"watchers": 920,
|
||||
"watchers": 921,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -1,4 +1,38 @@
|
|||
[
|
||||
{
|
||||
"id": 446650428,
|
||||
"name": "badblood",
|
||||
"full_name": "jbaines-r7\/badblood",
|
||||
"owner": {
|
||||
"login": "jbaines-r7",
|
||||
"id": 91965877,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91965877?v=4",
|
||||
"html_url": "https:\/\/github.com\/jbaines-r7"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jbaines-r7\/badblood",
|
||||
"description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T02:25:25Z",
|
||||
"updated_at": "2023-07-07T19:11:24Z",
|
||||
"pushed_at": "2022-01-11T11:22:06Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-20038",
|
||||
"exploit",
|
||||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 522394217,
|
||||
"name": "CVE-2021-20038-SonicWall-RCE",
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-07-14T08:01:56Z",
|
||||
"updated_at": "2023-07-14T15:14:52Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 970,
|
||||
"watchers_count": 970,
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 970,
|
||||
"watchers": 971,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -299,6 +299,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 444978473,
|
||||
"name": "testanull-CVE-2021-22005.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-22005.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:22:08Z",
|
||||
"updated_at": "2023-04-08T20:15:10Z",
|
||||
"pushed_at": "2022-01-05T23:22:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 505737586,
|
||||
"name": "cve-2021-22005",
|
||||
|
|
|
@ -88,5 +88,43 @@
|
|||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 444302213,
|
||||
"name": "GitLab-SSRF-CVE-2021-22214",
|
||||
"full_name": "kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"owner": {
|
||||
"login": "kh4sh3i",
|
||||
"id": 64693844,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4",
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kh4sh3i\/GitLab-SSRF-CVE-2021-22214",
|
||||
"description": "POC for CVE-2021-22214: Gitlab SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T05:52:57Z",
|
||||
"updated_at": "2022-12-15T07:44:49Z",
|
||||
"pushed_at": "2022-01-04T12:10:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"git",
|
||||
"gitlab",
|
||||
"poc",
|
||||
"ssrf",
|
||||
"ssrf-payload",
|
||||
"ssrf-tool"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
32
2021/CVE-2021-24307.json
Normal file
32
2021/CVE-2021-24307.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 443710863,
|
||||
"name": "CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"full_name": "darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"owner": {
|
||||
"login": "darkpills",
|
||||
"id": 209987,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209987?v=4",
|
||||
"html_url": "https:\/\/github.com\/darkpills"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T07:50:09Z",
|
||||
"updated_at": "2022-09-16T22:23:18Z",
|
||||
"pushed_at": "2022-01-02T08:27:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1083,6 +1083,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447489190,
|
||||
"name": "CVE-2021-26084",
|
||||
"full_name": "antx-code\/CVE-2021-26084",
|
||||
"owner": {
|
||||
"login": "antx-code",
|
||||
"id": 7877940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
|
||||
"html_url": "https:\/\/github.com\/antx-code"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antx-code\/CVE-2021-26084",
|
||||
"description": "POC of CVE-2021-26084, which is Atlassian Confluence Server OGNL(Object-Graph Navigation Language) Pre-Auth RCE Injection Vulneralibity.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T06:29:51Z",
|
||||
"updated_at": "2022-08-31T06:03:44Z",
|
||||
"pushed_at": "2022-01-14T04:21:27Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 661577991,
|
||||
"name": "CVE-2021-26084-EXP",
|
||||
|
|
|
@ -1369,6 +1369,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 591884657,
|
||||
"name": "Zirconium",
|
||||
"full_name": "byinarie\/Zirconium",
|
||||
"owner": {
|
||||
"login": "byinarie",
|
||||
"id": 20119926,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4",
|
||||
"html_url": "https:\/\/github.com\/byinarie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/byinarie\/Zirconium",
|
||||
"description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-22T07:59:10Z",
|
||||
"updated_at": "2023-01-24T07:13:00Z",
|
||||
"pushed_at": "2021-03-05T23:56:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 596567126,
|
||||
"name": "Microsoft-Exchange-RCE",
|
||||
|
|
|
@ -75,33 +75,33 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 512343252,
|
||||
"id": 512356900,
|
||||
"name": "CVE-2021-27965",
|
||||
"full_name": "expFlash\/CVE-2021-27965",
|
||||
"full_name": "fengjixuchui\/CVE-2021-27965",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "fengjixuchui",
|
||||
"id": 2487206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2487206?v=4",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2021-27965",
|
||||
"html_url": "https:\/\/github.com\/fengjixuchui\/CVE-2021-27965",
|
||||
"description": "The MsIo64.sys driver before 1.1.19.1016 in MSI Dragon Center before 2.0.98.0 has a buffer overflow that allows privilege escalation via a crafted 0x80102040, 0x80102044, 0x80102050, or 0x80102054 IOCTL request.",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-10T04:22:55Z",
|
||||
"updated_at": "2023-06-09T08:35:41Z",
|
||||
"created_at": "2022-07-10T05:53:36Z",
|
||||
"updated_at": "2023-07-14T15:06:01Z",
|
||||
"pushed_at": "2022-07-10T04:23:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444979391,
|
||||
"name": "testanull-CVE-2021-28482.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-28482.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-28482.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:26:58Z",
|
||||
"updated_at": "2023-04-08T20:15:02Z",
|
||||
"pushed_at": "2022-01-05T23:27:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2021/CVE-2021-28750.json
Normal file
32
2021/CVE-2021-28750.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 444335154,
|
||||
"name": "CVE-2021-28750-site",
|
||||
"full_name": "PfalzPrince\/CVE-2021-28750-site",
|
||||
"owner": {
|
||||
"login": "PfalzPrince",
|
||||
"id": 96906354,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96906354?v=4",
|
||||
"html_url": "https:\/\/github.com\/PfalzPrince"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PfalzPrince\/CVE-2021-28750-site",
|
||||
"description": "PoC Site for tsunami-security-scanner-plugins. ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T08:05:03Z",
|
||||
"updated_at": "2022-01-04T09:01:44Z",
|
||||
"pushed_at": "2022-01-04T09:02:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2021/CVE-2021-30853.json
Normal file
32
2021/CVE-2021-30853.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 443862591,
|
||||
"name": "CVE-2021-30853",
|
||||
"full_name": "shubham0d\/CVE-2021-30853",
|
||||
"owner": {
|
||||
"login": "shubham0d",
|
||||
"id": 12750163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
|
||||
"html_url": "https:\/\/github.com\/shubham0d"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853",
|
||||
"description": "A sample POC to test CVE-2021-30853",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-02T20:24:11Z",
|
||||
"updated_at": "2022-09-02T00:56:43Z",
|
||||
"pushed_at": "2022-01-02T20:50:48Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,6 +29,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 446889760,
|
||||
"name": "CVE-2021-31956-EXP",
|
||||
"full_name": "aazhuliang\/CVE-2021-31956-EXP",
|
||||
"owner": {
|
||||
"login": "aazhuliang",
|
||||
"id": 48093339,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48093339?v=4",
|
||||
"html_url": "https:\/\/github.com\/aazhuliang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/aazhuliang\/CVE-2021-31956-EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T16:03:38Z",
|
||||
"updated_at": "2023-03-28T18:22:16Z",
|
||||
"pushed_at": "2022-01-11T16:52:16Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 531882270,
|
||||
"name": "CVE-2021-31956",
|
||||
|
|
|
@ -1,4 +1,64 @@
|
|||
[
|
||||
{
|
||||
"id": 446732690,
|
||||
"name": "CVE-2021-32099",
|
||||
"full_name": "zjicmDarkWing\/CVE-2021-32099",
|
||||
"owner": {
|
||||
"login": "zjicmDarkWing",
|
||||
"id": 8244926,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8244926?v=4",
|
||||
"html_url": "https:\/\/github.com\/zjicmDarkWing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zjicmDarkWing\/CVE-2021-32099",
|
||||
"description": "Just for HTB",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-11T08:14:06Z",
|
||||
"updated_at": "2023-01-31T18:44:55Z",
|
||||
"pushed_at": "2022-01-11T08:15:09Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 447197307,
|
||||
"name": "CVE-2021-32099",
|
||||
"full_name": "ibnuuby\/CVE-2021-32099",
|
||||
"owner": {
|
||||
"login": "ibnuuby",
|
||||
"id": 28418984,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28418984?v=4",
|
||||
"html_url": "https:\/\/github.com\/ibnuuby"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ibnuuby\/CVE-2021-32099",
|
||||
"description": "CVE-2021-32099",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-12T11:48:34Z",
|
||||
"updated_at": "2023-07-07T19:11:24Z",
|
||||
"pushed_at": "2022-01-12T11:49:20Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 450330045,
|
||||
"name": "CVE-2021-32099_SQLi",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 448021889,
|
||||
"name": "CVE-2021-32648",
|
||||
"full_name": "Immersive-Labs-Sec\/CVE-2021-32648",
|
||||
"owner": {
|
||||
"login": "Immersive-Labs-Sec",
|
||||
"id": 79456607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-32648",
|
||||
"description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T15:50:11Z",
|
||||
"updated_at": "2023-05-17T10:59:32Z",
|
||||
"pushed_at": "2022-01-14T16:03:50Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 450032325,
|
||||
"name": "CVE-2021-32648",
|
||||
|
|
|
@ -30,33 +30,33 @@
|
|||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 643396878,
|
||||
"id": 643688534,
|
||||
"name": "CVE-2021-3438",
|
||||
"full_name": "expFlash\/CVE-2021-3438",
|
||||
"full_name": "CrackerCat\/CVE-2021-3438",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "CrackerCat",
|
||||
"id": 17995064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2021-3438",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2021-3438",
|
||||
"description": "A potential buffer overflow in the software drivers for certain HP LaserJet products and Samsung product printers could lead to an escalation of privilege.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-21T02:58:10Z",
|
||||
"updated_at": "2023-06-09T08:31:16Z",
|
||||
"created_at": "2023-05-22T00:00:34Z",
|
||||
"updated_at": "2023-07-14T15:06:05Z",
|
||||
"pushed_at": "2023-05-21T02:58:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -58,5 +58,35 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447857478,
|
||||
"name": "CVE-2021-35211",
|
||||
"full_name": "BishopFox\/CVE-2021-35211",
|
||||
"owner": {
|
||||
"login": "BishopFox",
|
||||
"id": 4523757,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4523757?v=4",
|
||||
"html_url": "https:\/\/github.com\/BishopFox"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BishopFox\/CVE-2021-35211",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T05:52:17Z",
|
||||
"updated_at": "2023-06-05T13:02:53Z",
|
||||
"pushed_at": "2022-01-14T05:56:09Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 28,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
32
2021/CVE-2021-39623.json
Normal file
32
2021/CVE-2021-39623.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 446554914,
|
||||
"name": "CVE-2021-39623",
|
||||
"full_name": "marcinguy\/CVE-2021-39623",
|
||||
"owner": {
|
||||
"login": "marcinguy",
|
||||
"id": 20355405,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20355405?v=4",
|
||||
"html_url": "https:\/\/github.com\/marcinguy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marcinguy\/CVE-2021-39623",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T19:25:28Z",
|
||||
"updated_at": "2023-02-08T01:49:39Z",
|
||||
"pushed_at": "2022-01-11T09:05:45Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
]
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-07-12T23:21:40Z",
|
||||
"updated_at": "2023-07-14T16:09:02Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 802,
|
||||
"watchers_count": 802,
|
||||
"stargazers_count": 803,
|
||||
"watchers_count": 803,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 802,
|
||||
"watchers": 803,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 446349513,
|
||||
"name": "log4j",
|
||||
"full_name": "open-AIMS\/log4j",
|
||||
"owner": {
|
||||
"login": "open-AIMS",
|
||||
"id": 68976138,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68976138?v=4",
|
||||
"html_url": "https:\/\/github.com\/open-AIMS"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/open-AIMS\/log4j",
|
||||
"description": "Log4j version 1.2.17 without the offending class responsible for CVE-2021-4104.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T09:01:46Z",
|
||||
"updated_at": "2022-01-11T02:43:30Z",
|
||||
"pushed_at": "2022-01-13T03:57:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -280,6 +280,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 446249616,
|
||||
"name": "CVE-2021-41277_SSRF",
|
||||
"full_name": "sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"owner": {
|
||||
"login": "sasukeourad",
|
||||
"id": 11887583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11887583?v=4",
|
||||
"html_url": "https:\/\/github.com\/sasukeourad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sasukeourad\/CVE-2021-41277_SSRF",
|
||||
"description": "CVE-2021-41277 can be extended to an SSRF ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T01:52:10Z",
|
||||
"updated_at": "2023-02-07T11:44:35Z",
|
||||
"pushed_at": "2022-01-10T02:36:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 449795168,
|
||||
"name": "Metabase_Nmap_Script",
|
||||
|
|
|
@ -1,4 +1,38 @@
|
|||
[
|
||||
{
|
||||
"id": 445117173,
|
||||
"name": "CVE-2021-41349",
|
||||
"full_name": "exploit-io\/CVE-2021-41349",
|
||||
"owner": {
|
||||
"login": "exploit-io",
|
||||
"id": 71645666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71645666?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploit-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploit-io\/CVE-2021-41349",
|
||||
"description": "Exploiting: CVE-2021-41349",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:44:15Z",
|
||||
"updated_at": "2023-04-20T17:12:10Z",
|
||||
"pushed_at": "2022-01-06T10:57:17Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-41349",
|
||||
"microsoft-exchange",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 519490745,
|
||||
"name": "CVE-2021-41349",
|
||||
|
|
|
@ -2282,6 +2282,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 447314257,
|
||||
"name": "CVE-2021-41773-exploiter",
|
||||
"full_name": "norrig\/CVE-2021-41773-exploiter",
|
||||
"owner": {
|
||||
"login": "norrig",
|
||||
"id": 5526261,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5526261?v=4",
|
||||
"html_url": "https:\/\/github.com\/norrig"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/norrig\/CVE-2021-41773-exploiter",
|
||||
"description": "School project - Please use other repos for actual testing",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-12T17:42:36Z",
|
||||
"updated_at": "2022-01-12T18:26:57Z",
|
||||
"pushed_at": "2022-01-13T16:18:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 452242021,
|
||||
"name": "CVE-2021-41773-exercise",
|
||||
|
|
|
@ -309,6 +309,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445382835,
|
||||
"name": "CVE-2021-42013",
|
||||
"full_name": "rnsss\/CVE-2021-42013",
|
||||
"owner": {
|
||||
"login": "rnsss",
|
||||
"id": 48343279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnsss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnsss\/CVE-2021-42013",
|
||||
"description": "CVE-2021-42013-exp",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-07T03:12:45Z",
|
||||
"updated_at": "2022-01-07T03:12:50Z",
|
||||
"pushed_at": "2022-01-07T03:12:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 455174932,
|
||||
"name": "CVE-2021-42013-LAB",
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2023-07-14T11:25:09Z",
|
||||
"updated_at": "2023-07-14T13:51:12Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 613,
|
||||
"watchers_count": 613,
|
||||
"stargazers_count": 614,
|
||||
"watchers_count": 614,
|
||||
"has_discussions": false,
|
||||
"forks_count": 109,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 109,
|
||||
"watchers": 613,
|
||||
"watchers": 614,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2023-07-14T11:24:07Z",
|
||||
"updated_at": "2023-07-14T13:51:20Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1227,
|
||||
"watchers_count": 1227,
|
||||
"stargazers_count": 1228,
|
||||
"watchers_count": 1228,
|
||||
"has_discussions": false,
|
||||
"forks_count": 315,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 315,
|
||||
"watchers": 1227,
|
||||
"watchers": 1228,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -29,6 +29,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444977303,
|
||||
"name": "testanull-CVE-2021-42321_poc.py",
|
||||
"full_name": "timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"owner": {
|
||||
"login": "timb-machine-mirrors",
|
||||
"id": 49810875,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4",
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py",
|
||||
"description": "Clone from gist",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T23:15:55Z",
|
||||
"updated_at": "2023-04-08T20:14:09Z",
|
||||
"pushed_at": "2022-01-05T23:16:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 535520694,
|
||||
"name": "cve-2021-42321",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 444456600,
|
||||
"name": "CVE-2021-42342",
|
||||
"full_name": "Mr-xn\/CVE-2021-42342",
|
||||
"owner": {
|
||||
"login": "Mr-xn",
|
||||
"id": 18260135,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4",
|
||||
"html_url": "https:\/\/github.com\/Mr-xn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-42342",
|
||||
"description": "CVE-2021-42342 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T14:48:59Z",
|
||||
"updated_at": "2023-07-10T16:47:42Z",
|
||||
"pushed_at": "2022-01-04T14:54:39Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -707,6 +707,96 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445007761,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "light-Life\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "light-Life",
|
||||
"id": 53685855,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53685855?v=4",
|
||||
"html_url": "https:\/\/github.com\/light-Life"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/light-Life\/CVE-2021-43798",
|
||||
"description": "运用golang写的grafana批量验证脚本,内置48个验证",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T01:54:26Z",
|
||||
"updated_at": "2022-08-15T15:41:35Z",
|
||||
"pushed_at": "2022-01-11T08:12:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445112055,
|
||||
"name": "CVE-2021-43798-poc",
|
||||
"full_name": "rnsss\/CVE-2021-43798-poc",
|
||||
"owner": {
|
||||
"login": "rnsss",
|
||||
"id": 48343279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnsss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnsss\/CVE-2021-43798-poc",
|
||||
"description": "Grafana8.x 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:25:35Z",
|
||||
"updated_at": "2022-01-07T03:09:48Z",
|
||||
"pushed_at": "2022-01-07T03:09:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445709435,
|
||||
"name": "CVE-2021-43798-mass_scanner",
|
||||
"full_name": "rodpwn\/CVE-2021-43798-mass_scanner",
|
||||
"owner": {
|
||||
"login": "rodpwn",
|
||||
"id": 95486831,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95486831?v=4",
|
||||
"html_url": "https:\/\/github.com\/rodpwn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rodpwn\/CVE-2021-43798-mass_scanner",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T02:58:18Z",
|
||||
"updated_at": "2022-07-14T10:43:16Z",
|
||||
"pushed_at": "2022-01-11T01:28:59Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 449447091,
|
||||
"name": "CVE-2021-43798_exploit",
|
||||
|
@ -797,6 +887,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 475197658,
|
||||
"name": "CVE-2021-43798-Grafana-File-Read",
|
||||
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"owner": {
|
||||
"login": "BJLIYANLIANG",
|
||||
"id": 34064679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T22:23:34Z",
|
||||
"updated_at": "2022-03-04T03:10:30Z",
|
||||
"pushed_at": "2021-12-11T08:35:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 499301850,
|
||||
"name": "CVE-2021-43798",
|
||||
"full_name": "lalkaltest\/CVE-2021-43798",
|
||||
"owner": {
|
||||
"login": "lalkaltest",
|
||||
"id": 23642499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4",
|
||||
"html_url": "https:\/\/github.com\/lalkaltest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-02T21:55:28Z",
|
||||
"updated_at": "2022-12-15T10:25:38Z",
|
||||
"pushed_at": "2021-12-09T12:34:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 547929236,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 444133204,
|
||||
"name": "CVE-2021-43857",
|
||||
"full_name": "LongWayHomie\/CVE-2021-43857",
|
||||
"owner": {
|
||||
"login": "LongWayHomie",
|
||||
"id": 63229183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2021-43857",
|
||||
"description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T16:47:42Z",
|
||||
"updated_at": "2023-03-29T02:26:23Z",
|
||||
"pushed_at": "2022-01-03T16:53:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 485594121,
|
||||
"name": "CVE-2021-43857",
|
||||
|
|
|
@ -1,4 +1,34 @@
|
|||
[
|
||||
{
|
||||
"id": 444140549,
|
||||
"name": "cve-2021-43858",
|
||||
"full_name": "0rx1\/cve-2021-43858",
|
||||
"owner": {
|
||||
"login": "0rx1",
|
||||
"id": 12779060,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12779060?v=4",
|
||||
"html_url": "https:\/\/github.com\/0rx1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0rx1\/cve-2021-43858",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T17:11:54Z",
|
||||
"updated_at": "2022-06-10T03:20:10Z",
|
||||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 626802613,
|
||||
"name": "CVE-2021-43858-MinIO",
|
||||
|
|
|
@ -6308,10 +6308,10 @@
|
|||
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T23:33:51Z",
|
||||
"updated_at": "2023-06-02T15:24:46Z",
|
||||
"updated_at": "2023-07-14T13:43:23Z",
|
||||
"pushed_at": "2022-03-23T18:12:51Z",
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"stargazers_count": 345,
|
||||
"watchers_count": 345,
|
||||
"has_discussions": false,
|
||||
"forks_count": 91,
|
||||
"allow_forking": true,
|
||||
|
@ -6320,7 +6320,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 344,
|
||||
"watchers": 345,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
@ -10446,6 +10446,69 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 443563564,
|
||||
"name": "-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"full_name": "marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.",
|
||||
"description": "Log4j Vulnerability Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T15:13:22Z",
|
||||
"updated_at": "2023-03-07T19:39:44Z",
|
||||
"pushed_at": "2022-01-01T15:31:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": true,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"hunting",
|
||||
"threat"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443614046,
|
||||
"name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"owner": {
|
||||
"login": "marklindsey11",
|
||||
"id": 81498475,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
|
||||
"html_url": "https:\/\/github.com\/marklindsey11"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
|
||||
"description": "Log4j-Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T20:01:01Z",
|
||||
"updated_at": "2022-01-01T20:01:06Z",
|
||||
"pushed_at": "2022-01-01T20:01:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 443941194,
|
||||
"name": "log4j2-test",
|
||||
|
@ -10539,6 +10602,126 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444719044,
|
||||
"name": "log4j2-web-vulnerable",
|
||||
"full_name": "kanitan\/log4j2-web-vulnerable",
|
||||
"owner": {
|
||||
"login": "kanitan",
|
||||
"id": 26276619,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26276619?v=4",
|
||||
"html_url": "https:\/\/github.com\/kanitan"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kanitan\/log4j2-web-vulnerable",
|
||||
"description": "A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T08:13:32Z",
|
||||
"updated_at": "2022-01-05T09:11:45Z",
|
||||
"pushed_at": "2022-01-05T09:11:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444777926,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "mr-r3b00t\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-44228",
|
||||
"description": "Backdoor detection for VMware view",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T11:27:16Z",
|
||||
"updated_at": "2022-11-09T18:14:59Z",
|
||||
"pushed_at": "2022-01-05T12:37:39Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 444852717,
|
||||
"name": "Log4j_Vulnerability_Demo",
|
||||
"full_name": "ChandanShastri\/Log4j_Vulnerability_Demo",
|
||||
"owner": {
|
||||
"login": "ChandanShastri",
|
||||
"id": 25263964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25263964?v=4",
|
||||
"html_url": "https:\/\/github.com\/ChandanShastri"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ChandanShastri\/Log4j_Vulnerability_Demo",
|
||||
"description": "A simple program to demonstrate how Log4j vulnerability can be exploited ( CVE-2021-44228 ) ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T15:24:20Z",
|
||||
"updated_at": "2023-03-04T10:10:26Z",
|
||||
"pushed_at": "2022-01-12T04:36:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 444967250,
|
||||
"name": "Log4jHorizon",
|
||||
"full_name": "puzzlepeaches\/Log4jHorizon",
|
||||
"owner": {
|
||||
"login": "puzzlepeaches",
|
||||
"id": 8538866,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8538866?v=4",
|
||||
"html_url": "https:\/\/github.com\/puzzlepeaches"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/puzzlepeaches\/Log4jHorizon",
|
||||
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T22:25:42Z",
|
||||
"updated_at": "2023-07-07T04:19:18Z",
|
||||
"pushed_at": "2022-01-10T19:26:59Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
{
|
||||
"id": 445474259,
|
||||
"name": "log4jshell_CVE-2021-44228",
|
||||
|
@ -10599,6 +10782,186 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 445745731,
|
||||
"name": "vuln4japi",
|
||||
"full_name": "nix-xin\/vuln4japi",
|
||||
"owner": {
|
||||
"login": "nix-xin",
|
||||
"id": 9593989,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9593989?v=4",
|
||||
"html_url": "https:\/\/github.com\/nix-xin"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nix-xin\/vuln4japi",
|
||||
"description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T06:45:44Z",
|
||||
"updated_at": "2022-01-10T08:20:25Z",
|
||||
"pushed_at": "2022-01-10T08:20:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 446098711,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "maximofernandezriera\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "maximofernandezriera",
|
||||
"id": 43608040,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43608040?v=4",
|
||||
"html_url": "https:\/\/github.com\/maximofernandezriera"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maximofernandezriera\/CVE-2021-44228",
|
||||
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-09T13:38:38Z",
|
||||
"updated_at": "2022-01-30T06:01:01Z",
|
||||
"pushed_at": "2022-01-09T13:43:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 447404470,
|
||||
"name": "log4shell",
|
||||
"full_name": "jxerome\/log4shell",
|
||||
"owner": {
|
||||
"login": "jxerome",
|
||||
"id": 1355634,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1355634?v=4",
|
||||
"html_url": "https:\/\/github.com\/jxerome"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jxerome\/log4shell",
|
||||
"description": "Démo du fonctionnement de log4shell (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-12T23:44:20Z",
|
||||
"updated_at": "2022-01-12T23:59:13Z",
|
||||
"pushed_at": "2022-01-14T14:03:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447615580,
|
||||
"name": "Log4j-CVE-2021-44228",
|
||||
"full_name": "solitarysp\/Log4j-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "solitarysp",
|
||||
"id": 20993683,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20993683?v=4",
|
||||
"html_url": "https:\/\/github.com\/solitarysp"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/solitarysp\/Log4j-CVE-2021-44228",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T13:46:12Z",
|
||||
"updated_at": "2022-01-13T13:46:52Z",
|
||||
"pushed_at": "2022-01-13T14:43:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 447682859,
|
||||
"name": "log4j-exploit-builder",
|
||||
"full_name": "atlassion\/log4j-exploit-builder",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/log4j-exploit-builder",
|
||||
"description": "Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:03:54Z",
|
||||
"updated_at": "2022-06-30T18:53:34Z",
|
||||
"pushed_at": "2021-12-29T18:34:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447683203,
|
||||
"name": "RS4LOGJ-CVE-2021-44228",
|
||||
"full_name": "atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "atlassion",
|
||||
"id": 49542929,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4",
|
||||
"html_url": "https:\/\/github.com\/atlassion"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228",
|
||||
"description": "Fix: CVE-2021-44228 4LOGJ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T17:04:52Z",
|
||||
"updated_at": "2022-01-19T12:29:27Z",
|
||||
"pushed_at": "2021-12-28T13:50:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447754863,
|
||||
"name": "log4j_github_repository",
|
||||
|
@ -10629,6 +10992,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448039430,
|
||||
"name": "Search-log4Jvuln-AppScanSTD",
|
||||
"full_name": "jrocia\/Search-log4Jvuln-AppScanSTD",
|
||||
"owner": {
|
||||
"login": "jrocia",
|
||||
"id": 69405400,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69405400?v=4",
|
||||
"html_url": "https:\/\/github.com\/jrocia"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jrocia\/Search-log4Jvuln-AppScanSTD",
|
||||
"description": "This Pwsh script run AppScan Standard scans against a list of web sites (URLs.txt) checking for Log4J (CVE-2021-44228) vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T16:47:20Z",
|
||||
"updated_at": "2022-01-14T16:54:21Z",
|
||||
"pushed_at": "2022-01-14T18:34:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448612058,
|
||||
"name": "log4stdin",
|
||||
|
@ -11272,6 +11665,36 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 494502983,
|
||||
"name": "log4j",
|
||||
"full_name": "hassaanahmad813\/log4j",
|
||||
"owner": {
|
||||
"login": "hassaanahmad813",
|
||||
"id": 77528817,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4",
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hassaanahmad813\/log4j",
|
||||
"description": "CVE-2021-44228 vulnerability in Apache Log4j library",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-20T14:48:29Z",
|
||||
"updated_at": "2023-04-10T12:51:15Z",
|
||||
"pushed_at": "2021-12-17T08:49:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 496048138,
|
||||
"name": "CVE-2021-44228-Apache-Log4j-Rce",
|
||||
|
|
|
@ -1,32 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 617286129,
|
||||
"id": 617294533,
|
||||
"name": "CVE-2021-44852",
|
||||
"full_name": "expFlash\/CVE-2021-44852",
|
||||
"full_name": "CrackerCat\/CVE-2021-44852",
|
||||
"owner": {
|
||||
"login": "expFlash",
|
||||
"id": 101071411,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101071411?v=4",
|
||||
"html_url": "https:\/\/github.com\/expFlash"
|
||||
"login": "CrackerCat",
|
||||
"id": 17995064,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/expFlash\/CVE-2021-44852",
|
||||
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2021-44852",
|
||||
"description": "An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T04:11:03Z",
|
||||
"updated_at": "2023-06-09T08:30:04Z",
|
||||
"pushed_at": "2023-04-20T00:54:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"created_at": "2023-03-22T04:47:54Z",
|
||||
"updated_at": "2023-07-14T15:06:05Z",
|
||||
"pushed_at": "2023-03-22T04:13:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -305,5 +305,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 447444851,
|
||||
"name": "log4j-poc",
|
||||
"full_name": "taise-hub\/log4j-poc",
|
||||
"owner": {
|
||||
"login": "taise-hub",
|
||||
"id": 59153204,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59153204?v=4",
|
||||
"html_url": "https:\/\/github.com\/taise-hub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/taise-hub\/log4j-poc",
|
||||
"description": "Explanation of CVE-2021-45046 for classroom use",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-13T03:02:47Z",
|
||||
"updated_at": "2022-01-13T03:09:10Z",
|
||||
"pushed_at": "2022-01-13T03:15:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -212,6 +212,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 443609406,
|
||||
"name": "-cve-2021-45232",
|
||||
"full_name": "itxfahdi\/-cve-2021-45232",
|
||||
"owner": {
|
||||
"login": "itxfahdi",
|
||||
"id": 67527602,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4",
|
||||
"html_url": "https:\/\/github.com\/itxfahdi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232",
|
||||
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-01T19:31:13Z",
|
||||
"updated_at": "2022-01-01T20:22:16Z",
|
||||
"pushed_at": "2022-01-01T20:22:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444659919,
|
||||
"name": "CVE-2021-45232-RCE",
|
||||
"full_name": "GYLQ\/CVE-2021-45232-RCE",
|
||||
"owner": {
|
||||
"login": "GYLQ",
|
||||
"id": 15842234,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15842234?v=4",
|
||||
"html_url": "https:\/\/github.com\/GYLQ"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/GYLQ\/CVE-2021-45232-RCE",
|
||||
"description": "CVE-2021-45232-RCE-多线程批量漏洞检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T04:13:10Z",
|
||||
"updated_at": "2023-05-20T08:08:09Z",
|
||||
"pushed_at": "2022-01-13T05:12:49Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 444735399,
|
||||
"name": "CVE-2021-45232-RCE",
|
||||
|
@ -242,6 +302,66 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 445756387,
|
||||
"name": "Demo",
|
||||
"full_name": "yggcwhat\/Demo",
|
||||
"owner": {
|
||||
"login": "yggcwhat",
|
||||
"id": 91769835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91769835?v=4",
|
||||
"html_url": "https:\/\/github.com\/yggcwhat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yggcwhat\/Demo",
|
||||
"description": "CVE-2021-45232批量一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T07:42:43Z",
|
||||
"updated_at": "2022-01-08T07:42:43Z",
|
||||
"pushed_at": "2022-01-08T07:42:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 445762780,
|
||||
"name": "CVE-2021-45232",
|
||||
"full_name": "yggcwhat\/CVE-2021-45232",
|
||||
"owner": {
|
||||
"login": "yggcwhat",
|
||||
"id": 91769835,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91769835?v=4",
|
||||
"html_url": "https:\/\/github.com\/yggcwhat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yggcwhat\/CVE-2021-45232",
|
||||
"description": "一键批量检测poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-08T08:16:06Z",
|
||||
"updated_at": "2022-01-08T08:28:20Z",
|
||||
"pushed_at": "2022-01-08T08:27:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 490272524,
|
||||
"name": "Apisix_Crack",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448017630,
|
||||
"name": "CVE-2021-45744",
|
||||
"full_name": "plsanu\/CVE-2021-45744",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-45744",
|
||||
"description": "CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T15:36:21Z",
|
||||
"updated_at": "2022-01-14T18:37:56Z",
|
||||
"pushed_at": "2022-01-14T16:00:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448040948,
|
||||
"name": "CVE-2021-45745",
|
||||
"full_name": "plsanu\/CVE-2021-45745",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-45745",
|
||||
"description": "CVE-2021-45745 - A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T16:52:08Z",
|
||||
"updated_at": "2022-01-14T18:37:18Z",
|
||||
"pushed_at": "2022-01-14T16:52:45Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448062357,
|
||||
"name": "CVE-2021-46068",
|
||||
"full_name": "plsanu\/CVE-2021-46068",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46068",
|
||||
"description": "CVE-2021-46068 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T18:04:01Z",
|
||||
"updated_at": "2022-01-14T18:36:30Z",
|
||||
"pushed_at": "2022-01-14T19:34:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448068658,
|
||||
"name": "CVE-2021-46069",
|
||||
"full_name": "plsanu\/CVE-2021-46069",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46069",
|
||||
"description": "CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T18:27:00Z",
|
||||
"updated_at": "2022-01-14T18:29:45Z",
|
||||
"pushed_at": "2022-01-14T18:27:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448075803,
|
||||
"name": "CVE-2021-46070",
|
||||
"full_name": "plsanu\/CVE-2021-46070",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46070",
|
||||
"description": "CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T18:54:29Z",
|
||||
"updated_at": "2022-01-14T18:54:29Z",
|
||||
"pushed_at": "2022-01-14T19:32:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 448079716,
|
||||
"name": "CVE-2021-46071",
|
||||
"full_name": "plsanu\/CVE-2021-46071",
|
||||
"owner": {
|
||||
"login": "plsanu",
|
||||
"id": 61007700,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
|
||||
"html_url": "https:\/\/github.com\/plsanu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46071",
|
||||
"description": "CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-14T19:09:36Z",
|
||||
"updated_at": "2022-01-14T19:09:36Z",
|
||||
"pushed_at": "2022-01-14T19:10:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-07-14T08:01:56Z",
|
||||
"updated_at": "2023-07-14T15:14:52Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 970,
|
||||
"watchers_count": 970,
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"has_discussions": false,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 970,
|
||||
"watchers": 971,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit PoC for CVE-2022-29968 by Joseph Ravichandran and Michael Wang",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-19T19:38:25Z",
|
||||
"updated_at": "2023-07-12T22:43:38Z",
|
||||
"updated_at": "2023-07-14T15:34:08Z",
|
||||
"pushed_at": "2022-08-09T22:48:37Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -226,10 +226,10 @@
|
|||
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-06T10:44:43Z",
|
||||
"updated_at": "2023-07-12T15:40:13Z",
|
||||
"updated_at": "2023-07-14T14:57:23Z",
|
||||
"pushed_at": "2023-02-06T10:48:56Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -242,7 +242,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -468,5 +468,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 666508345,
|
||||
"name": "cve-2022-44268",
|
||||
"full_name": "Pog-Frog\/cve-2022-44268",
|
||||
"owner": {
|
||||
"login": "Pog-Frog",
|
||||
"id": 60003686,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60003686?v=4",
|
||||
"html_url": "https:\/\/github.com\/Pog-Frog"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pog-Frog\/cve-2022-44268",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T17:46:15Z",
|
||||
"updated_at": "2023-07-14T17:46:23Z",
|
||||
"pushed_at": "2023-07-14T17:46:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 597559046,
|
||||
"name": "CVE-2023-0045",
|
||||
"full_name": "ASkyeye\/CVE-2023-0045",
|
||||
"owner": {
|
||||
"login": "ASkyeye",
|
||||
"id": 50972716,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50972716?v=4",
|
||||
"html_url": "https:\/\/github.com\/ASkyeye"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ASkyeye\/CVE-2023-0045",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-04T22:42:21Z",
|
||||
"updated_at": "2023-02-23T07:53:12Z",
|
||||
"pushed_at": "2023-02-03T22:22:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 598766898,
|
||||
"name": "CVE-2023-0045",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 586854096,
|
||||
"name": "CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
|
||||
"full_name": "bAuh0lz\/CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
|
||||
"owner": {
|
||||
"login": "bAuh0lz",
|
||||
"id": 15223611,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15223611?v=4",
|
||||
"html_url": "https:\/\/github.com\/bAuh0lz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bAuh0lz\/CVE-2023-0297_Pre-auth_RCE_in_pyLoad",
|
||||
"description": "CVE-2023-0297: The Story of Finding Pre-auth RCE in pyLoad",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-09T11:44:09Z",
|
||||
"updated_at": "2023-06-30T14:13:51Z",
|
||||
"pushed_at": "2023-01-14T04:40:47Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 601937653,
|
||||
"name": "CVE-2023-0297",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 594862535,
|
||||
"name": "CVE-2023-0315",
|
||||
"full_name": "mhaskar\/CVE-2023-0315",
|
||||
"owner": {
|
||||
"login": "mhaskar",
|
||||
"id": 6861215,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4",
|
||||
"html_url": "https:\/\/github.com\/mhaskar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mhaskar\/CVE-2023-0315",
|
||||
"description": "The official exploit for Froxlor Remote Code Execution CVE-2023-0315",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-29T21:20:26Z",
|
||||
"updated_at": "2023-02-13T01:56:55Z",
|
||||
"pushed_at": "2023-01-29T21:23:58Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 591426445,
|
||||
"name": "CVE-2023-21739",
|
||||
"full_name": "gmh5225\/CVE-2023-21739",
|
||||
"owner": {
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2023-21739",
|
||||
"description": "Windows Bluetooth Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-20T18:21:40Z",
|
||||
"updated_at": "2023-02-20T15:28:18Z",
|
||||
"pushed_at": "2023-01-18T23:57:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 587377595,
|
||||
"name": "CVE-2023-21752",
|
||||
"full_name": "Wh04m1001\/CVE-2023-21752",
|
||||
"owner": {
|
||||
"login": "Wh04m1001",
|
||||
"id": 44291883,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Wh04m1001\/CVE-2023-21752",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-10T15:59:26Z",
|
||||
"updated_at": "2023-07-10T04:33:33Z",
|
||||
"pushed_at": "2023-01-13T09:01:20Z",
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 287,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
]
|
|
@ -35,35 +35,5 @@
|
|||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 592920759,
|
||||
"name": "CVE-2023-22960",
|
||||
"full_name": "manas3c\/CVE-2023-22960",
|
||||
"owner": {
|
||||
"login": "manas3c",
|
||||
"id": 123151924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123151924?v=4",
|
||||
"html_url": "https:\/\/github.com\/manas3c"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manas3c\/CVE-2023-22960",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T20:23:09Z",
|
||||
"updated_at": "2023-01-24T22:12:37Z",
|
||||
"pushed_at": "2023-01-24T20:23:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 596224234,
|
||||
"name": "CVE-2023-23924",
|
||||
"full_name": "motikan2010\/CVE-2023-23924",
|
||||
"owner": {
|
||||
"login": "motikan2010",
|
||||
"id": 3177297,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3177297?v=4",
|
||||
"html_url": "https:\/\/github.com\/motikan2010"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/motikan2010\/CVE-2023-23924",
|
||||
"description": "CVE-2023-23924 (Dompdf - RCE) PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-01T18:21:23Z",
|
||||
"updated_at": "2023-05-13T02:06:18Z",
|
||||
"pushed_at": "2023-02-02T02:05:12Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 592899217,
|
||||
"name": "CVE-2023-24055",
|
||||
"full_name": "deetl\/CVE-2023-24055",
|
||||
"owner": {
|
||||
"login": "deetl",
|
||||
"id": 50047716,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50047716?v=4",
|
||||
"html_url": "https:\/\/github.com\/deetl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deetl\/CVE-2023-24055",
|
||||
"description": "POC and Scanner for CVE-2023-24055",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-24T19:19:23Z",
|
||||
"updated_at": "2023-06-02T15:25:05Z",
|
||||
"pushed_at": "2023-01-25T00:04:57Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 593024753,
|
||||
"name": "CVE-2023-24055_PoC",
|
||||
|
@ -129,36 +99,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 595342543,
|
||||
"name": "PoC_CVE-2023-24055",
|
||||
"full_name": "julesbozouklian\/PoC_CVE-2023-24055",
|
||||
"owner": {
|
||||
"login": "julesbozouklian",
|
||||
"id": 26013529,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26013529?v=4",
|
||||
"html_url": "https:\/\/github.com\/julesbozouklian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/julesbozouklian\/PoC_CVE-2023-24055",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T22:10:57Z",
|
||||
"updated_at": "2023-02-15T09:27:08Z",
|
||||
"pushed_at": "2023-01-31T14:36:31Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 599394994,
|
||||
"name": "KeePass-TriggerLess",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 592223844,
|
||||
"name": "CVE-2023-24059",
|
||||
"full_name": "gmh5225\/CVE-2023-24059",
|
||||
"owner": {
|
||||
"login": "gmh5225",
|
||||
"id": 13917777,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
|
||||
"html_url": "https:\/\/github.com\/gmh5225"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2023-24059",
|
||||
"description": "Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023. CVE project by @Sn0wAlice",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-23T08:48:08Z",
|
||||
"updated_at": "2023-02-20T16:16:21Z",
|
||||
"pushed_at": "2023-01-22T11:39:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-12T13:01:33Z",
|
||||
"updated_at": "2023-07-12T21:11:01Z",
|
||||
"updated_at": "2023-07-14T17:52:03Z",
|
||||
"pushed_at": "2023-07-12T13:17:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 595331354,
|
||||
"name": "CVE-2023-24610",
|
||||
"full_name": "abbisQQ\/CVE-2023-24610",
|
||||
"owner": {
|
||||
"login": "abbisQQ",
|
||||
"id": 21143253,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21143253?v=4",
|
||||
"html_url": "https:\/\/github.com\/abbisQQ"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/abbisQQ\/CVE-2023-24610",
|
||||
"description": "This is a proof of concept for CVE-2023-24610",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-30T21:33:46Z",
|
||||
"updated_at": "2023-07-14T01:02:42Z",
|
||||
"pushed_at": "2023-02-01T16:02:35Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2023-07-12T03:49:17Z",
|
||||
"updated_at": "2023-07-14T13:59:48Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-11T18:08:05Z",
|
||||
"updated_at": "2023-07-12T14:56:27Z",
|
||||
"updated_at": "2023-07-14T16:21:35Z",
|
||||
"pushed_at": "2023-07-12T01:37:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -35,7 +35,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-18T11:14:08Z",
|
||||
"updated_at": "2023-07-13T21:30:50Z",
|
||||
"updated_at": "2023-07-14T16:55:38Z",
|
||||
"pushed_at": "2023-06-18T11:51:54Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 152,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
156
README.md
156
README.md
|
@ -6,7 +6,6 @@
|
|||
<code>The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96\n\n
|
||||
</code>
|
||||
|
||||
- [ASkyeye/CVE-2023-0045](https://github.com/ASkyeye/CVE-2023-0045)
|
||||
- [es0j/CVE-2023-0045](https://github.com/es0j/CVE-2023-0045)
|
||||
|
||||
### CVE-2023-0050 (2023-03-09)
|
||||
|
@ -32,18 +31,10 @@
|
|||
<code>Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
|
||||
</code>
|
||||
|
||||
- [bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad](https://github.com/bAuh0lz/CVE-2023-0297_Pre-auth_RCE_in_pyLoad)
|
||||
- [Small-ears/CVE-2023-0297](https://github.com/Small-ears/CVE-2023-0297)
|
||||
- [JacobEbben/CVE-2023-0297](https://github.com/JacobEbben/CVE-2023-0297)
|
||||
- [overgrowncarrot1/CVE-2023-0297](https://github.com/overgrowncarrot1/CVE-2023-0297)
|
||||
|
||||
### CVE-2023-0315 (2023-01-15)
|
||||
|
||||
<code>Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
|
||||
</code>
|
||||
|
||||
- [mhaskar/CVE-2023-0315](https://github.com/mhaskar/CVE-2023-0315)
|
||||
|
||||
### CVE-2023-0386 (2023-03-22)
|
||||
|
||||
<code>A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
|
||||
|
@ -506,13 +497,6 @@
|
|||
- [JMousqueton/CVE-2023-21716](https://github.com/JMousqueton/CVE-2023-21716)
|
||||
- [Lord-of-the-IoT/CVE-2023-21716](https://github.com/Lord-of-the-IoT/CVE-2023-21716)
|
||||
|
||||
### CVE-2023-21739 (2023-01-10)
|
||||
|
||||
<code>Windows Bluetooth Driver Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [gmh5225/CVE-2023-21739](https://github.com/gmh5225/CVE-2023-21739)
|
||||
|
||||
### CVE-2023-21742 (2023-01-10)
|
||||
|
||||
<code>Microsoft SharePoint Server Remote Code Execution Vulnerability
|
||||
|
@ -520,13 +504,6 @@
|
|||
|
||||
- [ohnonoyesyes/CVE-2023-21742](https://github.com/ohnonoyesyes/CVE-2023-21742)
|
||||
|
||||
### CVE-2023-21752 (2023-01-10)
|
||||
|
||||
<code>Windows Backup Service Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [Wh04m1001/CVE-2023-21752](https://github.com/Wh04m1001/CVE-2023-21752)
|
||||
|
||||
### CVE-2023-21766 (2023-01-10)
|
||||
|
||||
<code>Windows Overlay Filter Information Disclosure Vulnerability
|
||||
|
@ -647,7 +624,6 @@
|
|||
</code>
|
||||
|
||||
- [t3l3machus/CVE-2023-22960](https://github.com/t3l3machus/CVE-2023-22960)
|
||||
- [manas3c/CVE-2023-22960](https://github.com/manas3c/CVE-2023-22960)
|
||||
|
||||
### CVE-2023-22974 (2023-02-22)
|
||||
|
||||
|
@ -780,33 +756,17 @@
|
|||
- [wibuheker/Joomla-CVE-2023-23752](https://github.com/wibuheker/Joomla-CVE-2023-23752)
|
||||
- [Sweelg/CVE-2023-23752](https://github.com/Sweelg/CVE-2023-23752)
|
||||
|
||||
### CVE-2023-23924 (2023-01-31)
|
||||
|
||||
<code>Dompdf is an HTML to PDF converter. The URI validation on dompdf 2.0.1 can be bypassed on SVG parsing by passing `<image>` tags with uppercase letters. This may lead to arbitrary object unserialize on PHP < 8, through the `phar` URL wrapper. An attacker can exploit the vulnerability to call arbitrary URL with arbitrary protocols, if they can provide a SVG file to dompdf. In PHP versions before 8.0.0, it leads to arbitrary unserialize, that will lead to the very least to an arbitrary file deletion and even remote code execution, depending on classes that are available.
|
||||
</code>
|
||||
|
||||
- [motikan2010/CVE-2023-23924](https://github.com/motikan2010/CVE-2023-23924)
|
||||
|
||||
### CVE-2023-24055 (2023-01-21)
|
||||
|
||||
<code>** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.
|
||||
</code>
|
||||
|
||||
- [deetl/CVE-2023-24055](https://github.com/deetl/CVE-2023-24055)
|
||||
- [alt3kx/CVE-2023-24055_PoC](https://github.com/alt3kx/CVE-2023-24055_PoC)
|
||||
- [Cyb3rtus/keepass_CVE-2023-24055_yara_rule](https://github.com/Cyb3rtus/keepass_CVE-2023-24055_yara_rule)
|
||||
- [ATTACKnDEFEND/CVE-2023-24055](https://github.com/ATTACKnDEFEND/CVE-2023-24055)
|
||||
- [julesbozouklian/PoC_CVE-2023-24055](https://github.com/julesbozouklian/PoC_CVE-2023-24055)
|
||||
- [digital-dev/KeePass-TriggerLess](https://github.com/digital-dev/KeePass-TriggerLess)
|
||||
- [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055)
|
||||
|
||||
### CVE-2023-24059 (2023-01-22)
|
||||
|
||||
<code>Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023.
|
||||
</code>
|
||||
|
||||
- [gmh5225/CVE-2023-24059](https://github.com/gmh5225/CVE-2023-24059)
|
||||
|
||||
### CVE-2023-24078 (2023-02-17)
|
||||
|
||||
<code>Real Time Logic FuguHub v8.1 and earlier was discovered to contain a remote code execution (RCE) vulnerability via the component /FuguHub/cmsdocs/.
|
||||
|
@ -843,13 +803,6 @@
|
|||
|
||||
- [adhikara13/CVE-2023-24489-ShareFile](https://github.com/adhikara13/CVE-2023-24489-ShareFile)
|
||||
|
||||
### CVE-2023-24610 (2023-02-01)
|
||||
|
||||
<code>NOSH 4a5cfdb allows remote authenticated users to execute PHP arbitrary code via the "practice logo" upload feature. The client-side checks can be bypassed. This may allow attackers to steal Protected Health Information because the product is for health charting.
|
||||
</code>
|
||||
|
||||
- [abbisQQ/CVE-2023-24610](https://github.com/abbisQQ/CVE-2023-24610)
|
||||
|
||||
### CVE-2023-24709 (2023-03-21)
|
||||
|
||||
<code>An issue found in Paradox Security Systems IPR512 allows attackers to cause a denial of service via the login.html and login.xml parameters.
|
||||
|
@ -7671,6 +7624,7 @@
|
|||
- [adhikara13/CVE-2022-44268-MagiLeak](https://github.com/adhikara13/CVE-2022-44268-MagiLeak)
|
||||
- [bhavikmalhotra/CVE-2022-44268-Exploit](https://github.com/bhavikmalhotra/CVE-2022-44268-Exploit)
|
||||
- [entr0pie/CVE-2022-44268](https://github.com/entr0pie/CVE-2022-44268)
|
||||
- [Pog-Frog/cve-2022-44268](https://github.com/Pog-Frog/cve-2022-44268)
|
||||
|
||||
### CVE-2022-44276 (2023-06-28)
|
||||
|
||||
|
@ -9144,7 +9098,7 @@
|
|||
</code>
|
||||
|
||||
- [TobiasS1402/CVE-2021-3438](https://github.com/TobiasS1402/CVE-2021-3438)
|
||||
- [expFlash/CVE-2021-3438](https://github.com/expFlash/CVE-2021-3438)
|
||||
- [CrackerCat/CVE-2021-3438](https://github.com/CrackerCat/CVE-2021-3438)
|
||||
|
||||
### CVE-2021-3441 (2021-10-29)
|
||||
|
||||
|
@ -9474,6 +9428,7 @@
|
|||
</code>
|
||||
|
||||
- [cckuailong/log4shell_1.x](https://github.com/cckuailong/log4shell_1.x)
|
||||
- [open-AIMS/log4j](https://github.com/open-AIMS/log4j)
|
||||
|
||||
### CVE-2021-4154 (2022-02-04)
|
||||
|
||||
|
@ -9514,6 +9469,7 @@
|
|||
<code>A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions.
|
||||
</code>
|
||||
|
||||
- [jbaines-r7/badblood](https://github.com/jbaines-r7/badblood)
|
||||
- [vesperp/CVE-2021-20038-SonicWall-RCE](https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE)
|
||||
|
||||
### CVE-2021-20138 (2021-12-09)
|
||||
|
@ -9877,6 +9833,7 @@
|
|||
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
|
||||
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
|
||||
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
|
||||
- [timb-machine-mirrors/testanull-CVE-2021-22005.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-22005.py)
|
||||
- [InventorMAO/cve-2021-22005](https://github.com/InventorMAO/cve-2021-22005)
|
||||
|
||||
### CVE-2021-22006 (2021-09-23)
|
||||
|
@ -10008,6 +9965,7 @@
|
|||
- [aaminin/CVE-2021-22214](https://github.com/aaminin/CVE-2021-22214)
|
||||
- [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214)
|
||||
- [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214)
|
||||
- [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214)
|
||||
|
||||
### CVE-2021-22555 (2021-07-07)
|
||||
|
||||
|
@ -10196,6 +10154,13 @@
|
|||
- [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160)
|
||||
- [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160)
|
||||
|
||||
### CVE-2021-24307 (2021-05-24)
|
||||
|
||||
<code>The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution.
|
||||
</code>
|
||||
|
||||
- [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce)
|
||||
|
||||
### CVE-2021-24347 (2021-06-14)
|
||||
|
||||
<code>The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from "php" to "pHP".
|
||||
|
@ -10445,6 +10410,7 @@
|
|||
- [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084)
|
||||
- [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck)
|
||||
- [30579096/Confluence-CVE-2021-26084](https://github.com/30579096/Confluence-CVE-2021-26084)
|
||||
- [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084)
|
||||
- [ch4t4pt/CVE-2021-26084-EXP](https://github.com/ch4t4pt/CVE-2021-26084-EXP)
|
||||
|
||||
### CVE-2021-26085 (2021-08-02)
|
||||
|
@ -10636,6 +10602,7 @@
|
|||
- [1342486672/Flangvik](https://github.com/1342486672/Flangvik)
|
||||
- [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash)
|
||||
- [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon)
|
||||
- [byinarie/Zirconium](https://github.com/byinarie/Zirconium)
|
||||
- [heikanet/Microsoft-Exchange-RCE](https://github.com/heikanet/Microsoft-Exchange-RCE)
|
||||
- [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855)
|
||||
|
||||
|
@ -10842,7 +10809,7 @@
|
|||
|
||||
- [mathisvickie/CVE-2021-27965](https://github.com/mathisvickie/CVE-2021-27965)
|
||||
- [Jeromeyoung/CVE-2021-27965](https://github.com/Jeromeyoung/CVE-2021-27965)
|
||||
- [expFlash/CVE-2021-27965](https://github.com/expFlash/CVE-2021-27965)
|
||||
- [fengjixuchui/CVE-2021-27965](https://github.com/fengjixuchui/CVE-2021-27965)
|
||||
|
||||
### CVE-2021-28079 (2021-04-26)
|
||||
|
||||
|
@ -10899,6 +10866,7 @@
|
|||
|
||||
- [Shadow0ps/CVE-2021-28482-Exchange-POC](https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC)
|
||||
- [KevinWorst/CVE-2021-28482_Exploit](https://github.com/KevinWorst/CVE-2021-28482_Exploit)
|
||||
- [timb-machine-mirrors/testanull-CVE-2021-28482.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-28482.py)
|
||||
|
||||
### CVE-2021-28663 (2021-05-10)
|
||||
|
||||
|
@ -10907,6 +10875,9 @@
|
|||
|
||||
- [lntrx/CVE-2021-28663](https://github.com/lntrx/CVE-2021-28663)
|
||||
|
||||
### CVE-2021-28750
|
||||
- [PfalzPrince/CVE-2021-28750-site](https://github.com/PfalzPrince/CVE-2021-28750-site)
|
||||
|
||||
### CVE-2021-29003 (2021-04-13)
|
||||
|
||||
<code>Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI.
|
||||
|
@ -11143,6 +11114,13 @@
|
|||
- [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit)
|
||||
- [30440r/gex](https://github.com/30440r/gex)
|
||||
|
||||
### CVE-2021-30853 (2021-08-24)
|
||||
|
||||
<code>This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
|
||||
</code>
|
||||
|
||||
- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853)
|
||||
|
||||
### CVE-2021-30858 (2021-08-24)
|
||||
|
||||
<code>A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
|
||||
|
@ -11328,6 +11306,7 @@
|
|||
</code>
|
||||
|
||||
- [hzshang/CVE-2021-31956](https://github.com/hzshang/CVE-2021-31956)
|
||||
- [aazhuliang/CVE-2021-31956-EXP](https://github.com/aazhuliang/CVE-2021-31956-EXP)
|
||||
- [Y3A/CVE-2021-31956](https://github.com/Y3A/CVE-2021-31956)
|
||||
- [hoangprod/CVE-2021-31956-POC](https://github.com/hoangprod/CVE-2021-31956-POC)
|
||||
|
||||
|
@ -11336,6 +11315,8 @@
|
|||
<code>A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login bypass.
|
||||
</code>
|
||||
|
||||
- [zjicmDarkWing/CVE-2021-32099](https://github.com/zjicmDarkWing/CVE-2021-32099)
|
||||
- [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099)
|
||||
- [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi)
|
||||
- [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099)
|
||||
|
||||
|
@ -11429,6 +11410,7 @@
|
|||
<code>octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5.
|
||||
</code>
|
||||
|
||||
- [Immersive-Labs-Sec/CVE-2021-32648](https://github.com/Immersive-Labs-Sec/CVE-2021-32648)
|
||||
- [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648)
|
||||
|
||||
### CVE-2021-32724 (2021-09-09)
|
||||
|
@ -11751,6 +11733,7 @@
|
|||
|
||||
- [NattiSamson/Serv-U-CVE-2021-35211](https://github.com/NattiSamson/Serv-U-CVE-2021-35211)
|
||||
- [0xhaggis/CVE-2021-35211](https://github.com/0xhaggis/CVE-2021-35211)
|
||||
- [BishopFox/CVE-2021-35211](https://github.com/BishopFox/CVE-2021-35211)
|
||||
|
||||
### CVE-2021-35215 (2021-09-01)
|
||||
|
||||
|
@ -12298,6 +12281,13 @@
|
|||
### CVE-2021-39512
|
||||
- [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver)
|
||||
|
||||
### CVE-2021-39623 (2022-01-14)
|
||||
|
||||
<code>In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348
|
||||
</code>
|
||||
|
||||
- [marcinguy/CVE-2021-39623](https://github.com/marcinguy/CVE-2021-39623)
|
||||
|
||||
### CVE-2021-39670 (2022-05-10)
|
||||
|
||||
<code>In setStream of WallpaperManager.java, there is a possible way to cause a permanent DoS due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-204087139
|
||||
|
@ -12704,6 +12694,7 @@
|
|||
- [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277)
|
||||
- [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277)
|
||||
- [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277)
|
||||
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
|
||||
- [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script)
|
||||
- [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277)
|
||||
- [RubXkuB/PoC-Metabase-CVE-2021-41277](https://github.com/RubXkuB/PoC-Metabase-CVE-2021-41277)
|
||||
|
@ -12720,6 +12711,7 @@
|
|||
<code>Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42305.
|
||||
</code>
|
||||
|
||||
- [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349)
|
||||
- [0xrobiul/CVE-2021-41349](https://github.com/0xrobiul/CVE-2021-41349)
|
||||
|
||||
### CVE-2021-41351 (2021-11-09)
|
||||
|
@ -12909,6 +12901,7 @@
|
|||
- [kubota/POC-CVE-2021-41773](https://github.com/kubota/POC-CVE-2021-41773)
|
||||
- [xMohamed0/CVE-2021-41773](https://github.com/xMohamed0/CVE-2021-41773)
|
||||
- [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773)
|
||||
- [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter)
|
||||
- [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise)
|
||||
- [skentagon/CVE-2021-41773](https://github.com/skentagon/CVE-2021-41773)
|
||||
- [mauricelambert/CVE-2021-41773](https://github.com/mauricelambert/CVE-2021-41773)
|
||||
|
@ -13010,6 +13003,7 @@
|
|||
- [robotsense1337/CVE-2021-42013](https://github.com/robotsense1337/CVE-2021-42013)
|
||||
- [xMohamed0/CVE-2021-42013-ApacheRCE](https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE)
|
||||
- [asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp)
|
||||
- [rnsss/CVE-2021-42013](https://github.com/rnsss/CVE-2021-42013)
|
||||
- [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB)
|
||||
- [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway)
|
||||
- [mauricelambert/CVE-2021-42013](https://github.com/mauricelambert/CVE-2021-42013)
|
||||
|
@ -13119,6 +13113,7 @@
|
|||
</code>
|
||||
|
||||
- [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321)
|
||||
- [timb-machine-mirrors/testanull-CVE-2021-42321_poc.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-42321_poc.py)
|
||||
- [xnyuq/cve-2021-42321](https://github.com/xnyuq/cve-2021-42321)
|
||||
- [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321)
|
||||
|
||||
|
@ -13142,6 +13137,7 @@
|
|||
</code>
|
||||
|
||||
- [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-)
|
||||
- [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342)
|
||||
|
||||
### CVE-2021-42362 (2021-11-17)
|
||||
|
||||
|
@ -13495,9 +13491,14 @@
|
|||
- [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana)
|
||||
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
|
||||
- [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798)
|
||||
- [light-Life/CVE-2021-43798](https://github.com/light-Life/CVE-2021-43798)
|
||||
- [rnsss/CVE-2021-43798-poc](https://github.com/rnsss/CVE-2021-43798-poc)
|
||||
- [rodpwn/CVE-2021-43798-mass_scanner](https://github.com/rodpwn/CVE-2021-43798-mass_scanner)
|
||||
- [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit)
|
||||
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
|
||||
- [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798)
|
||||
- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read)
|
||||
- [lalkaltest/CVE-2021-43798](https://github.com/lalkaltest/CVE-2021-43798)
|
||||
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
|
||||
- [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope)
|
||||
- [Ki11i0n4ir3/CVE-2021-43798](https://github.com/Ki11i0n4ir3/CVE-2021-43798)
|
||||
|
@ -13537,6 +13538,7 @@
|
|||
<code>Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8.
|
||||
</code>
|
||||
|
||||
- [LongWayHomie/CVE-2021-43857](https://github.com/LongWayHomie/CVE-2021-43857)
|
||||
- [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857)
|
||||
|
||||
### CVE-2021-43858 (2021-12-27)
|
||||
|
@ -13544,6 +13546,7 @@
|
|||
<code>MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users.
|
||||
</code>
|
||||
|
||||
- [0rx1/cve-2021-43858](https://github.com/0rx1/cve-2021-43858)
|
||||
- [khuntor/CVE-2021-43858-MinIO](https://github.com/khuntor/CVE-2021-43858-MinIO)
|
||||
|
||||
### CVE-2021-43883 (2021-12-15)
|
||||
|
@ -13971,12 +13974,25 @@
|
|||
- [PoneyClairDeLune/LogJackFix](https://github.com/PoneyClairDeLune/LogJackFix)
|
||||
- [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability)
|
||||
- [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app)
|
||||
- [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.)
|
||||
- [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV)
|
||||
- [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test)
|
||||
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
|
||||
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
|
||||
- [kanitan/log4j2-web-vulnerable](https://github.com/kanitan/log4j2-web-vulnerable)
|
||||
- [mr-r3b00t/CVE-2021-44228](https://github.com/mr-r3b00t/CVE-2021-44228)
|
||||
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
|
||||
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
|
||||
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
|
||||
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
|
||||
- [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi)
|
||||
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
|
||||
- [jxerome/log4shell](https://github.com/jxerome/log4shell)
|
||||
- [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228)
|
||||
- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder)
|
||||
- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228)
|
||||
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
|
||||
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
|
||||
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
|
||||
- [arnaudluti/PS-CVE-2021-44228](https://github.com/arnaudluti/PS-CVE-2021-44228)
|
||||
- [ColdFusionX/CVE-2021-44228-Log4Shell-POC](https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC)
|
||||
|
@ -13997,6 +14013,7 @@
|
|||
- [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228)
|
||||
- [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator)
|
||||
- [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228)
|
||||
- [hassaanahmad813/log4j](https://github.com/hassaanahmad813/log4j)
|
||||
- [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce)
|
||||
- [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc)
|
||||
- [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228)
|
||||
|
@ -14101,7 +14118,7 @@
|
|||
<code>An issue was discovered in BS_RCIO64.sys in Biostar RACING GT Evo 2.1.1905.1700. A low-integrity process can open the driver's device object and issue IOCTLs to read or write to arbitrary physical memory locations (or call an arbitrary address), leading to execution of arbitrary code. This is associated with 0x226040, 0x226044, and 0x226000.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2021-44852](https://github.com/expFlash/CVE-2021-44852)
|
||||
- [CrackerCat/CVE-2021-44852](https://github.com/CrackerCat/CVE-2021-44852)
|
||||
|
||||
### CVE-2021-45007 (2022-02-20)
|
||||
|
||||
|
@ -14155,6 +14172,7 @@
|
|||
- [ludy-dev/cve-2021-45046](https://github.com/ludy-dev/cve-2021-45046)
|
||||
- [lijiejie/log4j2_vul_local_scanner](https://github.com/lijiejie/log4j2_vul_local_scanner)
|
||||
- [CaptanMoss/Log4Shell-Sandbox-Signature](https://github.com/CaptanMoss/Log4Shell-Sandbox-Signature)
|
||||
- [taise-hub/log4j-poc](https://github.com/taise-hub/log4j-poc)
|
||||
|
||||
### CVE-2021-45067 (2022-01-14)
|
||||
|
||||
|
@ -14190,7 +14208,11 @@
|
|||
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
|
||||
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
|
||||
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
|
||||
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
|
||||
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
|
||||
- [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE)
|
||||
- [yggcwhat/Demo](https://github.com/yggcwhat/Demo)
|
||||
- [yggcwhat/CVE-2021-45232](https://github.com/yggcwhat/CVE-2021-45232)
|
||||
- [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack)
|
||||
|
||||
### CVE-2021-45416 (2022-02-01)
|
||||
|
@ -14221,6 +14243,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-45744](https://github.com/plsanu/CVE-2021-45744)
|
||||
|
||||
### CVE-2021-45745 (2022-01-06)
|
||||
|
||||
|
@ -14228,6 +14251,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-45745](https://github.com/plsanu/CVE-2021-45745)
|
||||
|
||||
### CVE-2021-45897 (2022-01-28)
|
||||
|
||||
|
@ -14273,6 +14297,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-46068](https://github.com/plsanu/CVE-2021-46068)
|
||||
|
||||
### CVE-2021-46069 (2022-01-06)
|
||||
|
||||
|
@ -14280,6 +14305,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-46069](https://github.com/plsanu/CVE-2021-46069)
|
||||
|
||||
### CVE-2021-46070 (2022-01-06)
|
||||
|
||||
|
@ -14287,6 +14313,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-46070](https://github.com/plsanu/CVE-2021-46070)
|
||||
|
||||
### CVE-2021-46071 (2022-01-06)
|
||||
|
||||
|
@ -14294,6 +14321,7 @@
|
|||
</code>
|
||||
|
||||
- [plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS)
|
||||
- [plsanu/CVE-2021-46071](https://github.com/plsanu/CVE-2021-46071)
|
||||
|
||||
### CVE-2021-46072 (2022-01-06)
|
||||
|
||||
|
@ -18114,7 +18142,6 @@
|
|||
</code>
|
||||
|
||||
- [uf0o/CVE-2020-17382](https://github.com/uf0o/CVE-2020-17382)
|
||||
- [expFlash/CVE-2020-17382](https://github.com/expFlash/CVE-2020-17382)
|
||||
- [houseofxyz/CVE-2020-17382](https://github.com/houseofxyz/CVE-2020-17382)
|
||||
|
||||
### CVE-2020-17453 (2021-04-05)
|
||||
|
@ -22815,7 +22842,7 @@
|
|||
<code>The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\SYSTEM privileges, by mapping \Device\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2019-18845](https://github.com/expFlash/CVE-2019-18845)
|
||||
- [fengjixuchui/CVE-2019-18845](https://github.com/fengjixuchui/CVE-2019-18845)
|
||||
|
||||
### CVE-2019-18873 (2019-11-11)
|
||||
|
||||
|
@ -23722,13 +23749,6 @@
|
|||
|
||||
- [cved-sources/cve-2018-3811](https://github.com/cved-sources/cve-2018-3811)
|
||||
|
||||
### CVE-2018-3990 (2019-02-05)
|
||||
|
||||
<code>An exploitable pool corruption vulnerability exists in the 0x8200E804 IOCTL handler functionality of WIBU-SYSTEMS WibuKey.sys Version 6.40 (Build 2400). A specially crafted IRP request can cause a buffer overflow, resulting in kernel memory corruption and, potentially, privilege escalation. An attacker can send an IRP request to trigger this vulnerability.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2018-3990](https://github.com/expFlash/CVE-2018-3990)
|
||||
|
||||
### CVE-2018-4013 (2018-10-19)
|
||||
|
||||
<code>An exploitable code execution vulnerability exists in the HTTP packet-parsing functionality of the LIVE555 RTSP server library version 0.92. A specially crafted packet can cause a stack-based buffer overflow, resulting in code execution. An attacker can send a packet to trigger this vulnerability.
|
||||
|
@ -30183,7 +30203,7 @@
|
|||
</code>
|
||||
|
||||
- [Tare05/Intel-CVE-2015-2291](https://github.com/Tare05/Intel-CVE-2015-2291)
|
||||
- [expFlash/CVE-2015-2291](https://github.com/expFlash/CVE-2015-2291)
|
||||
- [gmh5225/CVE-2015-2291](https://github.com/gmh5225/CVE-2015-2291)
|
||||
|
||||
### CVE-2015-2315 (2015-03-17)
|
||||
|
||||
|
@ -32549,13 +32569,6 @@
|
|||
|
||||
- [grzegorzblaszczyk/CVE-2010-4476-check](https://github.com/grzegorzblaszczyk/CVE-2010-4476-check)
|
||||
|
||||
### CVE-2010-4502 (2010-12-08)
|
||||
|
||||
<code>Integer overflow in KmxSbx.sys 6.2.0.22 in CA Internet Security Suite Plus 2010 allows local users to cause a denial of service (pool corruption) and execute arbitrary code via crafted arguments to the 0x88000080 IOCTL, which triggers a buffer overflow.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2010-4502](https://github.com/expFlash/CVE-2010-4502)
|
||||
|
||||
### CVE-2010-4804 (2011-06-09)
|
||||
|
||||
<code>The Android browser in Android before 2.3.4 allows remote attackers to obtain SD card contents via crafted content:// URIs, related to (1) BrowserActivity.java and (2) BrowserSettings.java in com/android/browser/.
|
||||
|
@ -32607,13 +32620,6 @@
|
|||
|
||||
- [Fullmetal5/str2hax](https://github.com/Fullmetal5/str2hax)
|
||||
|
||||
### CVE-2009-0824 (2009-03-14)
|
||||
|
||||
<code>Elaborate Bytes ElbyCDIO.sys 6.0.2.0 and earlier, as distributed in SlySoft AnyDVD before 6.5.2.6, Virtual CloneDrive 5.4.2.3 and earlier, CloneDVD 2.9.2.0 and earlier, and CloneCD 5.3.1.3 and earlier, uses the METHOD_NEITHER communication method for IOCTLs and does not properly validate a buffer associated with the Irp object, which allows local users to cause a denial of service (system crash) via a crafted IOCTL call.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2009-0824](https://github.com/expFlash/CVE-2009-0824)
|
||||
|
||||
### CVE-2009-1151 (2009-03-26)
|
||||
|
||||
<code>Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.
|
||||
|
@ -32701,7 +32707,7 @@
|
|||
<code>Heap-based buffer overflow in aswRdr.sys (aka the TDI RDR driver) in avast! Home and Professional 4.8.1356.0 allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted arguments to IOCTL 0x80002024.
|
||||
</code>
|
||||
|
||||
- [expFlash/CVE-2009-4049](https://github.com/expFlash/CVE-2009-4049)
|
||||
- [fengjixuchui/CVE-2009-4049](https://github.com/fengjixuchui/CVE-2009-4049)
|
||||
|
||||
### CVE-2009-4092 (2009-11-27)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue