Auto Update 2022/01/27 00:14:03

This commit is contained in:
motikan2010-bot 2022-01-27 09:14:03 +09:00
parent dc5d034885
commit 0a7636e911
27 changed files with 525 additions and 412 deletions

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2017-05-04T01:51:26Z",
"updated_at": "2020-01-01T00:38:18Z",
"updated_at": "2022-01-26T20:49:15Z",
"pushed_at": "2017-05-04T03:06:32Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 39,
"watchers": 38,
"score": 0
},
{

View file

@ -110,17 +110,17 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2022-01-07T05:52:01Z",
"updated_at": "2022-01-26T20:15:59Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 31,
"watchers": 32,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2021-08-16T11:15:54Z",
"updated_at": "2022-01-26T18:47:33Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 79,
"watchers": 80,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-08-29T16:34:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 2,
"watchers": 7,
"score": 0
},

29
2020/CVE-2020-4034.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 452430809,
"name": "CVE-2020-4034",
"full_name": "nobelh\/CVE-2020-4034",
"owner": {
"login": "nobelh",
"id": 42378484,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42378484?v=4",
"html_url": "https:\/\/github.com\/nobelh"
},
"html_url": "https:\/\/github.com\/nobelh\/CVE-2020-4034",
"description": "Polkit pkexec CVE-2021-4034 Proof Of Concept and Patching",
"fork": false,
"created_at": "2022-01-26T20:32:10Z",
"updated_at": "2022-01-26T22:59:54Z",
"pushed_at": "2022-01-26T22:17:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-05-20T13:03:50Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 45,
"score": 0
},

View file

@ -25,32 +25,5 @@
"forks": 7,
"watchers": 35,
"score": 0
},
{
"id": 408111498,
"name": "CVE-2021-22911",
"full_name": "jayngng\/CVE-2021-22911",
"owner": {
"login": "jayngng",
"id": 72692401,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72692401?v=4",
"html_url": "https:\/\/github.com\/jayngng"
},
"html_url": "https:\/\/github.com\/jayngng\/CVE-2021-22911",
"description": "Modifed ver of the original exploit to save some times on password reseting for unprivileged user",
"fork": false,
"created_at": "2021-09-19T11:43:06Z",
"updated_at": "2021-09-19T11:48:51Z",
"pushed_at": "2021-09-19T11:48:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -80,33 +80,6 @@
"watchers": 0,
"score": 0
},
{
"id": 404381633,
"name": "docker-confluence-patched",
"full_name": "toowoxx\/docker-confluence-patched",
"owner": {
"login": "toowoxx",
"id": 60697748,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60697748?v=4",
"html_url": "https:\/\/github.com\/toowoxx"
},
"html_url": "https:\/\/github.com\/toowoxx\/docker-confluence-patched",
"description": "Patched Confluence 7.12.2 (CVE-2021-26084)",
"fork": false,
"created_at": "2021-09-08T14:35:37Z",
"updated_at": "2021-11-16T11:30:43Z",
"pushed_at": "2021-09-17T12:45:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 404608606,
"name": "CVE-2021-26084",

View file

@ -1,31 +1,4 @@
[
{
"id": 408388456,
"name": "PoC-CVE-2021-30632",
"full_name": "Phuong39\/PoC-CVE-2021-30632",
"owner": {
"login": "Phuong39",
"id": 84000895,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84000895?v=4",
"html_url": "https:\/\/github.com\/Phuong39"
},
"html_url": "https:\/\/github.com\/Phuong39\/PoC-CVE-2021-30632",
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
"fork": false,
"created_at": "2021-09-20T09:49:51Z",
"updated_at": "2022-01-19T08:23:46Z",
"pushed_at": "2021-09-20T09:52:06Z",
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 68,
"score": 0
},
{
"id": 411162655,
"name": "CVE-2021-30632",

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-32099",
"fork": false,
"created_at": "2022-01-12T11:48:34Z",
"updated_at": "2022-01-24T04:02:13Z",
"updated_at": "2022-01-26T18:17:48Z",
"pushed_at": "2022-01-12T11:49:20Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 402138788,
"name": "CVE-2021-35042",
"full_name": "mrlihd\/CVE-2021-35042",
"owner": {
"login": "mrlihd",
"id": 77404450,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77404450?v=4",
"html_url": "https:\/\/github.com\/mrlihd"
},
"html_url": "https:\/\/github.com\/mrlihd\/CVE-2021-35042",
"description": "Reproduce CVE-2021-35042",
"fork": false,
"created_at": "2021-09-01T16:59:42Z",
"updated_at": "2021-09-18T03:17:20Z",
"pushed_at": "2021-09-18T03:16:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 410014595,
"name": "CVE-2021-35042",

View file

@ -73,10 +73,10 @@
"description": "a reliable C based exploit for CVE-2021-3560.",
"fork": false,
"created_at": "2021-06-12T05:22:35Z",
"updated_at": "2022-01-26T03:22:06Z",
"updated_at": "2022-01-26T19:40:32Z",
"pushed_at": "2021-06-23T11:07:32Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -86,7 +86,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 24,
"watchers": 25,
"score": 0
},
{
@ -211,17 +211,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-29T20:47:16Z",
"updated_at": "2021-06-29T21:09:43Z",
"updated_at": "2022-01-26T23:17:14Z",
"pushed_at": "2021-06-29T21:09:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 6,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 390309786,
"name": "CVE-2021-37589",
"full_name": "luca-regne\/CVE-2021-37589",
"owner": {
"login": "luca-regne",
"id": 45595378,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45595378?v=4",
"html_url": "https:\/\/github.com\/luca-regne"
},
"html_url": "https:\/\/github.com\/luca-regne\/CVE-2021-37589",
"description": "Exploit to Virtua Software. ",
"fork": false,
"created_at": "2021-07-28T10:27:09Z",
"updated_at": "2021-09-16T16:06:16Z",
"pushed_at": "2021-09-16T15:34:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 407374212,
"name": "CVE-2021-38639",
"full_name": "DarkSprings\/CVE-2021-38639",
"owner": {
"login": "DarkSprings",
"id": 90366126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90366126?v=4",
"html_url": "https:\/\/github.com\/DarkSprings"
},
"html_url": "https:\/\/github.com\/DarkSprings\/CVE-2021-38639",
"description": "Windows win32k ascension UAC poc",
"fork": false,
"created_at": "2021-09-17T02:09:37Z",
"updated_at": "2021-09-17T02:38:42Z",
"pushed_at": "2021-09-17T02:38:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2022-01-26T17:42:30Z",
"updated_at": "2022-01-26T22:39:55Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 10,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 20,
"forks": 11,
"watchers": 23,
"score": 0
},
{
@ -69,17 +69,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-01-26T18:12:56Z",
"updated_at": "2022-01-27T00:08:06Z",
"pushed_at": "2022-01-26T14:59:00Z",
"stargazers_count": 499,
"watchers_count": 499,
"forks_count": 158,
"stargazers_count": 543,
"watchers_count": 543,
"forks_count": 170,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 158,
"watchers": 499,
"forks": 170,
"watchers": 543,
"score": 0
},
{
@ -96,17 +96,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-26T00:28:52Z",
"updated_at": "2022-01-26T06:41:45Z",
"updated_at": "2022-01-26T23:56:08Z",
"pushed_at": "2022-01-26T01:26:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -150,11 +150,11 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-01-26T18:12:54Z",
"updated_at": "2022-01-27T00:03:54Z",
"pushed_at": "2022-01-26T07:38:31Z",
"stargazers_count": 297,
"watchers_count": 297,
"forks_count": 97,
"stargazers_count": 333,
"watchers_count": 333,
"forks_count": 108,
"allow_forking": true,
"is_template": false,
"topics": [
@ -163,8 +163,8 @@
"poc"
],
"visibility": "public",
"forks": 97,
"watchers": 297,
"forks": 108,
"watchers": 333,
"score": 0
},
{
@ -181,17 +181,17 @@
"description": "Bash implementation of CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T01:05:55Z",
"updated_at": "2022-01-26T17:19:27Z",
"updated_at": "2022-01-26T23:36:00Z",
"pushed_at": "2022-01-26T01:05:56Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 9,
"score": 0
},
{
@ -235,17 +235,17 @@
"description": "PoC for CVE-2021-4034 dubbed pwnkit",
"fork": false,
"created_at": "2022-01-26T01:34:44Z",
"updated_at": "2022-01-26T18:12:49Z",
"updated_at": "2022-01-26T20:02:54Z",
"pushed_at": "2022-01-26T17:54:27Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 14,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 36,
"forks": 16,
"watchers": 37,
"score": 0
},
{
@ -262,17 +262,17 @@
"description": "PoC for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T02:02:25Z",
"updated_at": "2022-01-26T16:06:25Z",
"updated_at": "2022-01-26T20:59:56Z",
"pushed_at": "2022-01-26T02:27:53Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 17,
"watchers": 18,
"score": 0
},
{
@ -316,10 +316,10 @@
"description": "CVE-2021-4034: Local Privilege Escalation in polkit's pkexec proof of concept",
"fork": false,
"created_at": "2022-01-26T03:20:18Z",
"updated_at": "2022-01-26T16:37:22Z",
"updated_at": "2022-01-26T23:42:13Z",
"pushed_at": "2022-01-26T16:22:46Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -333,7 +333,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 13,
"score": 0
},
{
@ -350,17 +350,17 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
"updated_at": "2022-01-26T16:22:35Z",
"updated_at": "2022-01-27T00:12:22Z",
"pushed_at": "2022-01-26T09:12:44Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 28,
"watchers": 36,
"score": 0
},
{
@ -405,7 +405,7 @@
"fork": false,
"created_at": "2022-01-26T04:58:16Z",
"updated_at": "2022-01-26T05:13:11Z",
"pushed_at": "2022-01-26T05:12:00Z",
"pushed_at": "2022-01-26T19:58:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
@ -593,7 +593,7 @@
"description": "A python3 and bash PoC for CVE-2021-4034 by Kim Schulz",
"fork": false,
"created_at": "2022-01-26T08:43:15Z",
"updated_at": "2022-01-26T16:48:23Z",
"updated_at": "2022-01-26T21:59:01Z",
"pushed_at": "2022-01-26T13:26:39Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -814,17 +814,17 @@
"description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.",
"fork": false,
"created_at": "2022-01-26T13:34:01Z",
"updated_at": "2022-01-26T16:47:01Z",
"pushed_at": "2022-01-26T13:40:31Z",
"stargazers_count": 4,
"watchers_count": 4,
"updated_at": "2022-01-26T23:43:20Z",
"pushed_at": "2022-01-26T20:17:11Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 12,
"score": 0
},
{
@ -895,17 +895,17 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-01-26T17:41:42Z",
"updated_at": "2022-01-27T00:06:48Z",
"pushed_at": "2022-01-26T14:27:26Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 7,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 35,
"forks": 10,
"watchers": 76,
"score": 0
},
{
@ -1030,17 +1030,17 @@
"description": "CVE-2021-4034 POC exploit",
"fork": false,
"created_at": "2022-01-26T16:04:37Z",
"updated_at": "2022-01-26T17:41:41Z",
"updated_at": "2022-01-27T00:02:50Z",
"pushed_at": "2022-01-26T16:15:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 2,
"watchers": 3,
"score": 0
},
{
@ -1111,17 +1111,17 @@
"description": "An exploit for CVE-2021-4034 aka Pwnkit: Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-26T16:18:10Z",
"updated_at": "2022-01-26T16:19:26Z",
"updated_at": "2022-01-26T18:53:30Z",
"pushed_at": "2022-01-26T16:19:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -1193,7 +1193,7 @@
"fork": false,
"created_at": "2022-01-26T17:49:58Z",
"updated_at": "2022-01-26T17:50:58Z",
"pushed_at": "2022-01-26T17:50:55Z",
"pushed_at": "2022-01-26T23:44:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -1219,8 +1219,265 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2022-01-26T18:00:45Z",
"updated_at": "2022-01-26T20:13:38Z",
"pushed_at": "2022-01-26T18:00:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 452384014,
"name": "PwnKit-Exploit",
"full_name": "luijait\/PwnKit-Exploit",
"owner": {
"login": "luijait",
"id": 60628803,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60628803?v=4",
"html_url": "https:\/\/github.com\/luijait"
},
"html_url": "https:\/\/github.com\/luijait\/PwnKit-Exploit",
"description": "CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2022-01-26T23:53:08Z",
"pushed_at": "2022-01-27T00:02:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"base64",
"c",
"cve",
"cve-2021-4034",
"exploit",
"hacking",
"linux",
"offensive-security",
"offsec",
"pentesting",
"polkit",
"pwnkit",
"security"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 452400857,
"name": "CVE-2021-4034",
"full_name": "Anonymous-Family\/CVE-2021-4034",
"owner": {
"login": "Anonymous-Family",
"id": 98486038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98486038?v=4",
"html_url": "https:\/\/github.com\/Anonymous-Family"
},
"html_url": "https:\/\/github.com\/Anonymous-Family\/CVE-2021-4034",
"description": "Linux system service bug gives root on all major distros, exploit published A vulnerability in the pkexec component of Polkit identified as CVE-2021-4034 PwnKit is present in the default configuration of all major Linux distributions and can be exploited to gain privileges over the compj researchers.",
"fork": false,
"created_at": "2022-01-26T18:53:47Z",
"updated_at": "2022-01-26T23:40:24Z",
"pushed_at": "2022-01-26T19:31:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 452404386,
"name": "CVE-2021-4034",
"full_name": "phvilasboas\/CVE-2021-4034",
"owner": {
"login": "phvilasboas",
"id": 40247368,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40247368?v=4",
"html_url": "https:\/\/github.com\/phvilasboas"
},
"html_url": "https:\/\/github.com\/phvilasboas\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T19:04:55Z",
"updated_at": "2022-01-26T19:10:05Z",
"pushed_at": "2022-01-26T19:10:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452414357,
"name": "CVE-2021-4034",
"full_name": "hackingyseguridad\/CVE-2021-4034",
"owner": {
"login": "hackingyseguridad",
"id": 20928501,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20928501?v=4",
"html_url": "https:\/\/github.com\/hackingyseguridad"
},
"html_url": "https:\/\/github.com\/hackingyseguridad\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T19:36:38Z",
"updated_at": "2022-01-26T19:37:20Z",
"pushed_at": "2022-01-26T20:00:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452417265,
"name": "CVE-2021-4034",
"full_name": "vilasboasph\/CVE-2021-4034",
"owner": {
"login": "vilasboasph",
"id": 98488838,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98488838?v=4",
"html_url": "https:\/\/github.com\/vilasboasph"
},
"html_url": "https:\/\/github.com\/vilasboasph\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T19:46:19Z",
"updated_at": "2022-01-26T19:46:57Z",
"pushed_at": "2022-01-26T19:46:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452430809,
"name": "CVE-2020-4034",
"full_name": "nobelh\/CVE-2020-4034",
"owner": {
"login": "nobelh",
"id": 42378484,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42378484?v=4",
"html_url": "https:\/\/github.com\/nobelh"
},
"html_url": "https:\/\/github.com\/nobelh\/CVE-2020-4034",
"description": "Polkit pkexec CVE-2021-4034 Proof Of Concept and Patching",
"fork": false,
"created_at": "2022-01-26T20:32:10Z",
"updated_at": "2022-01-26T22:59:54Z",
"pushed_at": "2022-01-26T22:17:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452436770,
"name": "pkexec-lpe-poc",
"full_name": "callrbx\/pkexec-lpe-poc",
"owner": {
"login": "callrbx",
"id": 9372418,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9372418?v=4",
"html_url": "https:\/\/github.com\/callrbx"
},
"html_url": "https:\/\/github.com\/callrbx\/pkexec-lpe-poc",
"description": "POC for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T20:52:32Z",
"updated_at": "2022-01-26T22:57:22Z",
"pushed_at": "2022-01-26T22:38:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 452478414,
"name": "CVE-2021-4034",
"full_name": "T3cnokarita\/CVE-2021-4034",
"owner": {
"login": "T3cnokarita",
"id": 98498025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98498025?v=4",
"html_url": "https:\/\/github.com\/T3cnokarita"
},
"html_url": "https:\/\/github.com\/T3cnokarita\/CVE-2021-4034",
"description": null,
"fork": false,
"created_at": "2022-01-26T23:46:28Z",
"updated_at": "2022-01-26T23:46:28Z",
"pushed_at": "2022-01-26T23:46:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 452480789,
"name": "CVE-2021-4034",
"full_name": "0xBruno\/CVE-2021-4034",
"owner": {
"login": "0xBruno",
"id": 59654121,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59654121?v=4",
"html_url": "https:\/\/github.com\/0xBruno"
},
"html_url": "https:\/\/github.com\/0xBruno\/CVE-2021-4034",
"description": "PoC for PwnKit: LPE in polkit's pkexec https:\/\/blog.qualys.com\/vulnerabilities-threat-research\/2022\/01\/25\/pwnkit-local-privilege-escalation-vulnerability-discovered-in-polkits-pkexec-cve-2021-4034",
"fork": false,
"created_at": "2022-01-26T23:58:19Z",
"updated_at": "2022-01-26T23:58:19Z",
"pushed_at": "2022-01-26T23:58:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -40,17 +40,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-01-26T15:04:07Z",
"updated_at": "2022-01-26T20:35:23Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1351,
"watchers_count": 1351,
"stargazers_count": 1352,
"watchers_count": 1352,
"forks_count": 444,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 444,
"watchers": 1351,
"watchers": 1352,
"score": 0
},
{
@ -80,33 +80,6 @@
"watchers": 161,
"score": 0
},
{
"id": 406513123,
"name": "MSHTML-CVE-2021-40444",
"full_name": "vanhohen\/MSHTML-CVE-2021-40444",
"owner": {
"login": "vanhohen",
"id": 13157446,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13157446?v=4",
"html_url": "https:\/\/github.com\/vanhohen"
},
"html_url": "https:\/\/github.com\/vanhohen\/MSHTML-CVE-2021-40444",
"description": null,
"fork": false,
"created_at": "2021-09-14T20:32:28Z",
"updated_at": "2021-09-18T19:46:25Z",
"pushed_at": "2021-09-16T17:53:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 406942491,
"name": "CVE-2021-40444",

View file

@ -96,17 +96,17 @@
"description": "Exploit for CVE-2021-40449",
"fork": false,
"created_at": "2021-11-07T16:15:19Z",
"updated_at": "2022-01-09T21:15:41Z",
"updated_at": "2022-01-26T21:24:54Z",
"pushed_at": "2021-11-07T16:21:20Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 46,
"watchers": 47,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 407383795,
"name": "CVE-2021-40539",
"full_name": "DarkSprings\/CVE-2021-40539",
"owner": {
"login": "DarkSprings",
"id": 90366126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90366126?v=4",
"html_url": "https:\/\/github.com\/DarkSprings"
},
"html_url": "https:\/\/github.com\/DarkSprings\/CVE-2021-40539",
"description": "CVE-2021-40539 POC",
"fork": false,
"created_at": "2021-09-17T02:51:40Z",
"updated_at": "2021-11-09T16:02:02Z",
"pushed_at": "2021-09-17T02:56:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 424264582,
"name": "CVE-2021-40539",
@ -40,17 +13,17 @@
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
"updated_at": "2022-01-13T04:21:29Z",
"updated_at": "2022-01-26T21:24:52Z",
"pushed_at": "2021-11-09T11:15:19Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 36,
"watchers": 37,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 406110856,
"name": "CVE-2021-41074",
"full_name": "dillonkirsch\/CVE-2021-41074",
"owner": {
"login": "dillonkirsch",
"id": 1911339,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1911339?v=4",
"html_url": "https:\/\/github.com\/dillonkirsch"
},
"html_url": "https:\/\/github.com\/dillonkirsch\/CVE-2021-41074",
"description": "CSRF in Qloapps HotelCommerce 1.5.1",
"fork": false,
"created_at": "2021-09-13T19:55:57Z",
"updated_at": "2021-09-19T08:50:20Z",
"pushed_at": "2021-09-19T08:50:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -99,17 +99,17 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2022-01-26T15:38:04Z",
"updated_at": "2022-01-26T22:54:26Z",
"pushed_at": "2022-01-13T12:35:19Z",
"stargazers_count": 198,
"watchers_count": 198,
"stargazers_count": 200,
"watchers_count": 200,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 198,
"watchers": 200,
"score": 0
},
{

View file

@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-26T17:50:56Z",
"updated_at": "2022-01-26T23:40:22Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1194,
"watchers_count": 1194,
"stargazers_count": 1195,
"watchers_count": 1195,
"forks_count": 310,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 310,
"watchers": 1194,
"watchers": 1195,
"score": 0
},
{
@ -2842,17 +2842,17 @@
"description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.",
"fork": false,
"created_at": "2021-12-12T15:29:20Z",
"updated_at": "2022-01-19T11:20:02Z",
"updated_at": "2022-01-26T20:38:32Z",
"pushed_at": "2022-01-04T02:03:58Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 69,
"watchers": 70,
"score": 0
},
{
@ -5414,7 +5414,7 @@
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-01-25T04:58:06Z",
"pushed_at": "2022-01-12T03:31:50Z",
"pushed_at": "2022-01-26T21:59:34Z",
"stargazers_count": 401,
"watchers_count": 401,
"forks_count": 86,
@ -5692,17 +5692,17 @@
"description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T18:08:45Z",
"updated_at": "2022-01-17T17:49:55Z",
"updated_at": "2022-01-26T20:42:59Z",
"pushed_at": "2021-12-20T14:44:27Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 132,
"watchers": 133,
"score": 0
},
{
@ -5865,7 +5865,7 @@
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2022-01-18T23:54:36Z",
"pushed_at": "2022-01-26T11:02:51Z",
"pushed_at": "2022-01-26T22:27:27Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
@ -6016,12 +6016,12 @@
"pushed_at": "2022-01-19T17:47:51Z",
"stargazers_count": 336,
"watchers_count": 336,
"forks_count": 89,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 89,
"forks": 90,
"watchers": 336,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2022-01-26T18:07:41Z",
"updated_at": "2022-01-26T23:40:25Z",
"pushed_at": "2022-01-25T17:00:16Z",
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 13,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 162,
"forks": 17,
"watchers": 179,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-25T23:58:17Z",
"updated_at": "2022-01-26T09:41:15Z",
"updated_at": "2022-01-27T00:11:07Z",
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 5,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-01-11T05:00:55Z",
"updated_at": "2022-01-26T13:49:03Z",
"pushed_at": "2022-01-26T13:40:37Z",
"pushed_at": "2022-01-26T20:31:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

29
2022/CVE-2022-22919.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 452417006,
"name": "CVE-2022-22919",
"full_name": "jdordonezn\/CVE-2022-22919",
"owner": {
"login": "jdordonezn",
"id": 20976774,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20976774?v=4",
"html_url": "https:\/\/github.com\/jdordonezn"
},
"html_url": "https:\/\/github.com\/jdordonezn\/CVE-2022-22919",
"description": null,
"fork": false,
"created_at": "2022-01-26T19:45:27Z",
"updated_at": "2022-01-26T19:45:27Z",
"pushed_at": "2022-01-26T19:45:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2022/CVE-2022-23967.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 452399615,
"name": "CVE-2022-23967",
"full_name": "MaherAzzouzi\/CVE-2022-23967",
"owner": {
"login": "MaherAzzouzi",
"id": 62230190,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62230190?v=4",
"html_url": "https:\/\/github.com\/MaherAzzouzi"
},
"html_url": "https:\/\/github.com\/MaherAzzouzi\/CVE-2022-23967",
"description": "TightVNC Vulnerability.",
"fork": false,
"created_at": "2022-01-26T18:49:43Z",
"updated_at": "2022-01-26T18:53:06Z",
"pushed_at": "2022-01-26T18:53:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -78,7 +78,12 @@ Sourcecodester Hospital's Patient Records Management System 1.0 is vulnerable to
- [vlakhani28/CVE-2022-22296](https://github.com/vlakhani28/CVE-2022-22296)
### CVE-2022-22850
### CVE-2022-22850 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_types.
</code>
- [Sant268/CVE-2022-22850](https://github.com/Sant268/CVE-2022-22850)
### CVE-2022-22851 (2022-01-26)
@ -89,9 +94,17 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hosp
- [Sant268/CVE-2022-22851](https://github.com/Sant268/CVE-2022-22851)
### CVE-2022-22852
### CVE-2022-22852 (2022-01-26)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hospital's Patient Records Management System 1.0 via the description parameter in room_list.
</code>
- [Sant268/CVE-2022-22852](https://github.com/Sant268/CVE-2022-22852)
### CVE-2022-22919
- [jdordonezn/CVE-2022-22919](https://github.com/jdordonezn/CVE-2022-22919)
### CVE-2022-23046 (2022-01-19)
<code>
@ -109,6 +122,14 @@ By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configu
- [HynekPetrak/log4shell-finder](https://github.com/HynekPetrak/log4shell-finder)
- [AlphabugX/CVE-2022-RCE](https://github.com/AlphabugX/CVE-2022-RCE)
### CVE-2022-23967 (2022-01-26)
<code>
In TightVNC 1.3.10, there is an integer signedness error and resultant heap-based buffer overflow in InitialiseRFBConnection in rfbproto.c (for the vncviewer component). There is no check on the size given to malloc, e.g., -1 is accepted. This allocates a chunk of size zero, which will give a heap pointer. However, one can send 0xffffffff bytes of data, which can have a DoS impact or lead to remote code execution.
</code>
- [MaherAzzouzi/CVE-2022-23967](https://github.com/MaherAzzouzi/CVE-2022-23967)
## 2021
### CVE-2021-1056 (2021-01-07)
@ -581,6 +602,15 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to
- [zcrosman/cve-2021-4034](https://github.com/zcrosman/cve-2021-4034)
- [robemmerson/CVE-2021-4034](https://github.com/robemmerson/CVE-2021-4034)
- [joeammond/CVE-2021-4034](https://github.com/joeammond/CVE-2021-4034)
- [luijait/PwnKit-Exploit](https://github.com/luijait/PwnKit-Exploit)
- [Anonymous-Family/CVE-2021-4034](https://github.com/Anonymous-Family/CVE-2021-4034)
- [phvilasboas/CVE-2021-4034](https://github.com/phvilasboas/CVE-2021-4034)
- [hackingyseguridad/CVE-2021-4034](https://github.com/hackingyseguridad/CVE-2021-4034)
- [vilasboasph/CVE-2021-4034](https://github.com/vilasboasph/CVE-2021-4034)
- [nobelh/CVE-2020-4034](https://github.com/nobelh/CVE-2020-4034)
- [callrbx/pkexec-lpe-poc](https://github.com/callrbx/pkexec-lpe-poc)
- [T3cnokarita/CVE-2021-4034](https://github.com/T3cnokarita/CVE-2021-4034)
- [0xBruno/CVE-2021-4034](https://github.com/0xBruno/CVE-2021-4034)
### CVE-2021-4104 (2021-12-14)
@ -1040,7 +1070,6 @@ A improper input sanitization vulnerability exists in Rocket.Chat server 3.11, 3
</code>
- [CsEnox/CVE-2021-22911](https://github.com/CsEnox/CVE-2021-22911)
- [jayngng/CVE-2021-22911](https://github.com/jayngng/CVE-2021-22911)
### CVE-2021-22941 (2021-09-23)
@ -1295,7 +1324,6 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
- [h3v0x/CVE-2021-26084_Confluence](https://github.com/h3v0x/CVE-2021-26084_Confluence)
- [z0edff0x3d/CVE-2021-26084-Confluence-OGNL](https://github.com/z0edff0x3d/CVE-2021-26084-Confluence-OGNL)
- [dock0d1/CVE-2021-26084_Confluence](https://github.com/dock0d1/CVE-2021-26084_Confluence)
- [toowoxx/docker-confluence-patched](https://github.com/toowoxx/docker-confluence-patched)
- [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084)
- [ludy-dev/CVE-2021-26084_PoC](https://github.com/ludy-dev/CVE-2021-26084_PoC)
- [wdjcy/CVE-2021-26084](https://github.com/wdjcy/CVE-2021-26084)
@ -1929,7 +1957,6 @@ Use after free in GPU in Google Chrome prior to 92.0.4515.107 allowed a remote a
Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
</code>
- [Phuong39/PoC-CVE-2021-30632](https://github.com/Phuong39/PoC-CVE-2021-30632)
- [CrackerCat/CVE-2021-30632](https://github.com/CrackerCat/CVE-2021-30632)
### CVE-2021-30657 (2021-09-08)
@ -2173,7 +2200,12 @@ Squirrelly is a template engine implemented in JavaScript that works out of the
- [Abady0x1/CVE-2021-32819](https://github.com/Abady0x1/CVE-2021-32819)
### CVE-2021-32849
### CVE-2021-32849 (2022-01-26)
<code>
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenticated user could execute arbitrary commands. This issue is fixed in version 0.9.9. There are no known workarounds.
</code>
- [ohnonoyesyes/CVE-2021-32849](https://github.com/ohnonoyesyes/CVE-2021-32849)
### CVE-2021-33026 (2021-05-13)
@ -2318,7 +2350,6 @@ A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Bus
Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.
</code>
- [mrlihd/CVE-2021-35042](https://github.com/mrlihd/CVE-2021-35042)
- [r4vi/CVE-2021-35042](https://github.com/r4vi/CVE-2021-35042)
### CVE-2021-35211 (2021-07-14)
@ -2450,9 +2481,6 @@ A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdmin
- [Liang2580/CVE-2021-37580](https://github.com/Liang2580/CVE-2021-37580)
- [Wing-song/CVE-2021-37580](https://github.com/Wing-song/CVE-2021-37580)
### CVE-2021-37589
- [luca-regne/CVE-2021-37589](https://github.com/luca-regne/CVE-2021-37589)
### CVE-2021-37624 (2021-10-25)
<code>
@ -2528,14 +2556,6 @@ The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for Wor
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
### CVE-2021-38639 (2021-09-15)
<code>
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36975.
</code>
- [DarkSprings/CVE-2021-38639](https://github.com/DarkSprings/CVE-2021-38639)
### CVE-2021-38647 (2021-09-15)
<code>
@ -2651,7 +2671,6 @@ Microsoft MSHTML Remote Code Execution Vulnerability
- [ozergoker/CVE-2021-40444](https://github.com/ozergoker/CVE-2021-40444)
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders)
- [vanhohen/MSHTML-CVE-2021-40444](https://github.com/vanhohen/MSHTML-CVE-2021-40444)
- [klezVirus/CVE-2021-40444](https://github.com/klezVirus/CVE-2021-40444)
- [gh0stxplt/CVE-2021-40444-URL-Extractor](https://github.com/gh0stxplt/CVE-2021-40444-URL-Extractor)
- [Edubr2020/CVE-2021-40444--CABless](https://github.com/Edubr2020/CVE-2021-40444--CABless)
@ -2693,7 +2712,6 @@ Sketch before 75 allows library feeds to be used to bypass file quarantine. File
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
</code>
- [DarkSprings/CVE-2021-40539](https://github.com/DarkSprings/CVE-2021-40539)
- [synacktiv/CVE-2021-40539](https://github.com/synacktiv/CVE-2021-40539)
### CVE-2021-40839 (2021-09-09)
@ -2757,9 +2775,6 @@ Improper Access Control in Gurock TestRail versions &lt; 7.2.0.3014 resulted in
- [nisdn/CVE-2021-40978](https://github.com/nisdn/CVE-2021-40978)
### CVE-2021-41074
- [dillonkirsch/CVE-2021-41074](https://github.com/dillonkirsch/CVE-2021-41074)
### CVE-2021-41081 (2021-11-10)
<code>
@ -5089,6 +5104,9 @@ OpenSLP as used in VMware ESXi (7.0 before ESXi_7.0.1-0.0.16850804, 6.7 before E
- [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992)
- [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs)
### CVE-2020-4034
- [nobelh/CVE-2020-4034](https://github.com/nobelh/CVE-2020-4034)
### CVE-2020-4040 (2020-06-08)
<code>