mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/07/12 18:11:53
This commit is contained in:
parent
f79dc32be6
commit
0cbd945645
23 changed files with 159 additions and 102 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T13:53:57Z",
|
||||
"updated_at": "2021-07-07T04:17:40Z",
|
||||
"updated_at": "2021-07-12T08:57:58Z",
|
||||
"pushed_at": "2020-08-22T06:15:54Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -178,8 +178,8 @@
|
|||
"pushed_at": "2017-11-28T03:06:32Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2021-07-02T19:19:26Z",
|
||||
"updated_at": "2021-07-12T05:27:22Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 446,
|
||||
"watchers_count": 446,
|
||||
"forks_count": 182,
|
||||
"forks": 182,
|
||||
"watchers": 446,
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"forks_count": 183,
|
||||
"forks": 183,
|
||||
"watchers": 447,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-07-11T16:44:30Z",
|
||||
"updated_at": "2021-07-12T08:03:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2675,
|
||||
"watchers_count": 2675,
|
||||
"stargazers_count": 2676,
|
||||
"watchers_count": 2676,
|
||||
"forks_count": 778,
|
||||
"forks": 778,
|
||||
"watchers": 2675,
|
||||
"watchers": 2676,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T13:53:57Z",
|
||||
"updated_at": "2021-07-07T04:17:40Z",
|
||||
"updated_at": "2021-07-12T08:57:58Z",
|
||||
"pushed_at": "2020-08-22T06:15:54Z",
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"stargazers_count": 120,
|
||||
"watchers_count": 120,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 119,
|
||||
"watchers": 120,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2021-07-09T13:00:39Z",
|
||||
"updated_at": "2021-07-12T08:48:58Z",
|
||||
"pushed_at": "2021-06-29T13:02:31Z",
|
||||
"stargazers_count": 199,
|
||||
"watchers_count": 199,
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 57,
|
||||
"forks": 57,
|
||||
"watchers": 199,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "CVE-2019-2725 命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T01:57:05Z",
|
||||
"updated_at": "2021-07-06T07:52:34Z",
|
||||
"updated_at": "2021-07-12T08:19:32Z",
|
||||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 160,
|
||||
"forks": 160,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2021-05-26T09:55:01Z",
|
||||
"updated_at": "2021-07-12T05:49:04Z",
|
||||
"pushed_at": "2019-10-23T07:10:35Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -864,13 +864,13 @@
|
|||
"description": "CVE-2020-0796 Local Privilege Escalation POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T16:06:50Z",
|
||||
"updated_at": "2021-07-11T05:53:17Z",
|
||||
"updated_at": "2021-07-12T07:33:55Z",
|
||||
"pushed_at": "2020-04-02T08:01:38Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"forks_count": 87,
|
||||
"forks": 87,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Experimenting with the CVE-2020-14343 PyYAML vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-27T06:56:15Z",
|
||||
"updated_at": "2021-07-12T03:13:32Z",
|
||||
"pushed_at": "2021-07-12T03:13:30Z",
|
||||
"updated_at": "2021-07-12T05:54:24Z",
|
||||
"pushed_at": "2021-07-12T05:54:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -128,13 +128,13 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-07-12T02:03:28Z",
|
||||
"updated_at": "2021-07-12T05:45:28Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 332,
|
||||
"watchers_count": 332,
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"forks_count": 103,
|
||||
"forks": 103,
|
||||
"watchers": 332,
|
||||
"watchers": 333,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -155,8 +155,8 @@
|
|||
"pushed_at": "2020-09-16T14:05:27Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-07-11T16:44:30Z",
|
||||
"updated_at": "2021-07-12T08:03:00Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2675,
|
||||
"watchers_count": 2675,
|
||||
"stargazers_count": 2676,
|
||||
"watchers_count": 2676,
|
||||
"forks_count": 778,
|
||||
"forks": 778,
|
||||
"watchers": 2675,
|
||||
"watchers": 2676,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-07-11T11:28:47Z",
|
||||
"updated_at": "2021-07-12T07:14:28Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"stargazers_count": 803,
|
||||
"watchers_count": 803,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"watchers": 801,
|
||||
"watchers": 803,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -611,8 +611,8 @@
|
|||
"description": "Scanner for CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-11T14:38:21Z",
|
||||
"updated_at": "2021-07-11T14:41:14Z",
|
||||
"pushed_at": "2021-07-11T14:41:12Z",
|
||||
"updated_at": "2021-07-12T06:06:56Z",
|
||||
"pushed_at": "2021-07-12T06:06:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2020-24148 Proof-of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T02:01:26Z",
|
||||
"updated_at": "2021-07-12T02:25:16Z",
|
||||
"updated_at": "2021-07-12T08:03:27Z",
|
||||
"pushed_at": "2021-07-12T02:25:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -82,7 +82,7 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2021-06-30T13:03:09Z",
|
||||
"updated_at": "2021-07-12T04:59:43Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2021-06-29T20:06:53Z",
|
||||
"updated_at": "2021-07-12T05:51:36Z",
|
||||
"pushed_at": "2020-05-21T10:15:35Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-07-12T02:56:19Z",
|
||||
"updated_at": "2021-07-12T08:12:55Z",
|
||||
"pushed_at": "2021-07-08T11:10:36Z",
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"stargazers_count": 1167,
|
||||
"watchers_count": 1167,
|
||||
"forks_count": 416,
|
||||
"forks": 416,
|
||||
"watchers": 1165,
|
||||
"watchers": 1167,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-07-11T19:54:55Z",
|
||||
"updated_at": "2021-07-12T07:57:43Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 471,
|
||||
"watchers_count": 471,
|
||||
"stargazers_count": 472,
|
||||
"watchers_count": 472,
|
||||
"forks_count": 124,
|
||||
"forks": 124,
|
||||
"watchers": 471,
|
||||
"watchers": 472,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -243,13 +243,13 @@
|
|||
"description": "Vulnerability Scanner for CVE-2021-1675\/PrintNightmare",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T01:45:00Z",
|
||||
"updated_at": "2021-07-03T20:32:06Z",
|
||||
"updated_at": "2021-07-12T07:02:10Z",
|
||||
"pushed_at": "2021-07-02T01:52:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -588,13 +588,36 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-11T03:48:25Z",
|
||||
"updated_at": "2021-07-11T08:16:01Z",
|
||||
"updated_at": "2021-07-12T04:09:25Z",
|
||||
"pushed_at": "2021-07-11T03:49:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 385174791,
|
||||
"name": "PrintNightmare-CVE-2021-1675-CVE-2021-34527",
|
||||
"full_name": "galoget\/PrintNightmare-CVE-2021-1675-CVE-2021-34527",
|
||||
"owner": {
|
||||
"login": "galoget",
|
||||
"id": 8353133,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8353133?v=4",
|
||||
"html_url": "https:\/\/github.com\/galoget"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/galoget\/PrintNightmare-CVE-2021-1675-CVE-2021-34527",
|
||||
"description": "CVE-2021-1675 \/ CVE-2021-34527 - PrintNightmare Python, C# and PowerShell Exploits Implementations (LPE & RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T08:18:40Z",
|
||||
"updated_at": "2021-07-12T08:51:24Z",
|
||||
"pushed_at": "2021-07-12T08:35:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploit to SYSTEM for CVE-2021-21551",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-13T13:23:38Z",
|
||||
"updated_at": "2021-07-04T07:34:56Z",
|
||||
"updated_at": "2021-07-12T06:53:14Z",
|
||||
"pushed_at": "2021-05-20T20:33:09Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 203,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2021/CVE-2021-24347.json
Normal file
25
2021/CVE-2021-24347.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 385186614,
|
||||
"name": "CVE-2021-24347-",
|
||||
"full_name": "huydoppa\/CVE-2021-24347-",
|
||||
"owner": {
|
||||
"login": "huydoppa",
|
||||
"id": 58453296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58453296?v=4",
|
||||
"html_url": "https:\/\/github.com\/huydoppa"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/huydoppa\/CVE-2021-24347-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-12T09:02:47Z",
|
||||
"updated_at": "2021-07-12T09:04:13Z",
|
||||
"pushed_at": "2021-07-12T09:04:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-07-11T11:28:47Z",
|
||||
"updated_at": "2021-07-12T07:14:28Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"stargazers_count": 803,
|
||||
"watchers_count": 803,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"watchers": 801,
|
||||
"watchers": 803,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-07-11T16:46:59Z",
|
||||
"updated_at": "2021-07-12T03:20:55Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 745,
|
||||
"watchers_count": 745,
|
||||
"stargazers_count": 746,
|
||||
"watchers_count": 746,
|
||||
"forks_count": 123,
|
||||
"forks": 123,
|
||||
"watchers": 745,
|
||||
"watchers": 746,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -174,7 +174,7 @@
|
|||
"description": "Exploit for MS Http Protocol Stack RCE vulnerability (CVE-2021-31166)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T14:54:59Z",
|
||||
"updated_at": "2021-07-05T01:15:16Z",
|
||||
"updated_at": "2021-07-12T05:39:24Z",
|
||||
"pushed_at": "2021-07-03T15:27:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T12:10:49Z",
|
||||
"updated_at": "2021-07-09T15:32:47Z",
|
||||
"updated_at": "2021-07-12T07:56:21Z",
|
||||
"pushed_at": "2021-07-02T12:17:50Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-07-12T01:36:46Z",
|
||||
"updated_at": "2021-07-12T09:10:10Z",
|
||||
"pushed_at": "2021-07-09T15:49:23Z",
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"forks_count": 62,
|
||||
"forks": 62,
|
||||
"watchers": 523,
|
||||
"stargazers_count": 526,
|
||||
"watchers_count": 526,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"watchers": 526,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -52,6 +52,7 @@ Windows Print Spooler Elevation of Privilege Vulnerability
|
|||
- [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare)
|
||||
- [bartimus-primed/CVE-2021-1675-Yara](https://github.com/bartimus-primed/CVE-2021-1675-Yara)
|
||||
- [k8gege/cve-2021-1675](https://github.com/k8gege/cve-2021-1675)
|
||||
- [galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527](https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527)
|
||||
|
||||
### CVE-2021-1699 (2021-01-12)
|
||||
|
||||
|
@ -766,6 +767,14 @@ Windows Console Driver Denial of Service Vulnerability
|
|||
|
||||
- [waleedassar/CVE-2021-24098](https://github.com/waleedassar/CVE-2021-24098)
|
||||
|
||||
### CVE-2021-24347 (2021-06-14)
|
||||
|
||||
<code>
|
||||
The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from "php" to "pHP".
|
||||
</code>
|
||||
|
||||
- [huydoppa/CVE-2021-24347-](https://github.com/huydoppa/CVE-2021-24347-)
|
||||
|
||||
### CVE-2021-25281 (2021-02-26)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue