mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/04/27 12:41:25
This commit is contained in:
parent
30fe0b7545
commit
111391c8fc
51 changed files with 230 additions and 662 deletions
|
@ -1120,12 +1120,12 @@
|
|||
"description": "Shellshock exploit + vulnerable environment",
|
||||
"fork": false,
|
||||
"created_at": "2016-12-07T23:38:50Z",
|
||||
"updated_at": "2023-04-14T17:53:51Z",
|
||||
"updated_at": "2023-04-27T08:04:37Z",
|
||||
"pushed_at": "2017-10-30T22:46:11Z",
|
||||
"stargazers_count": 152,
|
||||
"watchers_count": 152,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1138,7 +1138,7 @@
|
|||
"vulnerable-container"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"forks": 57,
|
||||
"watchers": 152,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-04-25T02:47:58Z",
|
||||
"updated_at": "2023-04-27T07:40:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1668,
|
||||
"watchers_count": 1668,
|
||||
"stargazers_count": 1670,
|
||||
"watchers_count": 1670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 325,
|
||||
"watchers": 1668,
|
||||
"watchers": 1670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-29T22:19:51Z",
|
||||
"updated_at": "2023-04-18T01:22:26Z",
|
||||
"updated_at": "2023-04-27T08:18:29Z",
|
||||
"pushed_at": "2017-11-30T00:24:14Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 204,
|
||||
"watchers": 203,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-04-25T02:47:58Z",
|
||||
"updated_at": "2023-04-27T07:40:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1668,
|
||||
"watchers_count": 1668,
|
||||
"stargazers_count": 1670,
|
||||
"watchers_count": 1670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 325,
|
||||
"watchers": 1668,
|
||||
"watchers": 1670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -568,10 +568,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-04-25T02:47:58Z",
|
||||
"updated_at": "2023-04-27T07:40:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1668,
|
||||
"watchers_count": 1668,
|
||||
"stargazers_count": 1670,
|
||||
"watchers_count": 1670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
|
@ -601,7 +601,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 325,
|
||||
"watchers": 1668,
|
||||
"watchers": 1670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -187,10 +187,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-04-25T02:47:58Z",
|
||||
"updated_at": "2023-04-27T07:40:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1668,
|
||||
"watchers_count": 1668,
|
||||
"stargazers_count": 1670,
|
||||
"watchers_count": 1670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
|
@ -220,7 +220,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 325,
|
||||
"watchers": 1668,
|
||||
"watchers": 1670,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-11113:Jackson-databind RCE",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T14:00:33Z",
|
||||
"updated_at": "2022-11-24T11:11:53Z",
|
||||
"updated_at": "2023-04-27T07:50:29Z",
|
||||
"pushed_at": "2022-11-16T08:58:30Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -134,7 +134,7 @@
|
|||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -144,7 +144,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"forks": 322,
|
||||
"watchers": 1020,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -894,13 +894,13 @@
|
|||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 58,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-04-25T02:47:58Z",
|
||||
"updated_at": "2023-04-27T07:40:26Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1668,
|
||||
"watchers_count": 1668,
|
||||
"stargazers_count": 1670,
|
||||
"watchers_count": 1670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 325,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 325,
|
||||
"watchers": 1668,
|
||||
"watchers": 1670,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,35 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 327884232,
|
||||
"name": "CVE-2021-1056",
|
||||
"full_name": "pokerfaceSad\/CVE-2021-1056",
|
||||
"owner": {
|
||||
"login": "pokerfaceSad",
|
||||
"id": 22297037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22297037?v=4",
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad\/CVE-2021-1056",
|
||||
"description": "PoC for CVE-2021-1056, related to GPU Container Security",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-08T11:29:48Z",
|
||||
"updated_at": "2023-02-02T21:21:57Z",
|
||||
"pushed_at": "2021-01-12T09:21:02Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-1056",
|
||||
"gpu-container",
|
||||
"kubernetes-clusters"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 332213147,
|
||||
"name": "cve-2021-1647",
|
||||
"full_name": "findcool\/cve-2021-1647",
|
||||
"owner": {
|
||||
"login": "findcool",
|
||||
"id": 73280456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73280456?v=4",
|
||||
"html_url": "https:\/\/github.com\/findcool"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/findcool\/cve-2021-1647",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-23T13:10:35Z",
|
||||
"updated_at": "2021-01-23T13:10:37Z",
|
||||
"pushed_at": "2021-01-20T14:55:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,67 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 331847444,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "Al1ex\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
|
||||
"description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:37:11Z",
|
||||
"updated_at": "2023-04-20T00:39:24Z",
|
||||
"pushed_at": "2021-01-22T05:52:26Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-2109",
|
||||
"jndi",
|
||||
"rce",
|
||||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 331873303,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "rabbitsafe\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "rabbitsafe",
|
||||
"id": 33046073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T07:43:46Z",
|
||||
"updated_at": "2022-11-09T18:10:56Z",
|
||||
"pushed_at": "2021-01-22T08:34:11Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 367086891,
|
||||
"name": "CVE-2021-2109_poc",
|
||||
|
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 329979678,
|
||||
"name": "RWCTF21-VirtualBox-61-escape",
|
||||
"full_name": "Sauercloud\/RWCTF21-VirtualBox-61-escape",
|
||||
"owner": {
|
||||
"login": "Sauercloud",
|
||||
"id": 41395211,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41395211?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sauercloud"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sauercloud\/RWCTF21-VirtualBox-61-escape",
|
||||
"description": "0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020\/2021 CVE-2021-2119",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-15T17:32:24Z",
|
||||
"updated_at": "2023-01-18T03:40:05Z",
|
||||
"pushed_at": "2021-01-23T01:25:22Z",
|
||||
"stargazers_count": 130,
|
||||
"watchers_count": 130,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 130,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 471867550,
|
||||
"name": "Sauercloude",
|
||||
|
|
|
@ -778,12 +778,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-04-26T09:12:46Z",
|
||||
"updated_at": "2023-04-27T12:23:36Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"stargazers_count": 900,
|
||||
"watchers_count": 900,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -796,8 +796,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 898,
|
||||
"forks": 112,
|
||||
"watchers": 900,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-22555 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-16T01:54:01Z",
|
||||
"updated_at": "2023-04-20T09:01:39Z",
|
||||
"updated_at": "2023-04-27T11:35:48Z",
|
||||
"pushed_at": "2022-07-28T01:56:07Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,7 +134,7 @@
|
|||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"forks_count": 322,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -144,7 +144,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"forks": 322,
|
||||
"watchers": 1020,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -295,13 +295,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 74,
|
||||
"forks_count": 75,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 74,
|
||||
"forks": 75,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -733,7 +733,7 @@
|
|||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -743,7 +743,7 @@
|
|||
"proxylogon"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -973,7 +973,7 @@
|
|||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -990,7 +990,7 @@
|
|||
"zeroday"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -1158,13 +1158,13 @@
|
|||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"forks": 33,
|
||||
"watchers": 166,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 328097281,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "B1anda0\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "B1anda0",
|
||||
"id": 74232513,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
|
||||
"html_url": "https:\/\/github.com\/B1anda0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-09T07:11:38Z",
|
||||
"updated_at": "2021-10-24T05:59:19Z",
|
||||
"pushed_at": "2021-01-09T07:14:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 328546705,
|
||||
"name": "CVE-2021-3019",
|
||||
|
@ -57,35 +28,6 @@
|
|||
"watchers": 14,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 329537345,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "Maksim-venus\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "Maksim-venus",
|
||||
"id": 35008035,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35008035?v=4",
|
||||
"html_url": "https:\/\/github.com\/Maksim-venus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Maksim-venus\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T07:19:21Z",
|
||||
"updated_at": "2021-11-25T06:50:40Z",
|
||||
"pushed_at": "2021-01-14T07:52:31Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346618078,
|
||||
"name": "CVE-2021-3019",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2023-03-11T13:00:24Z",
|
||||
"updated_at": "2023-04-27T06:28:20Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"stargazers_count": 824,
|
||||
"watchers_count": 824,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"watchers": 823,
|
||||
"watchers": 824,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -28,93 +28,6 @@
|
|||
"watchers": 234,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 331843308,
|
||||
"name": "CVE-2021-3129",
|
||||
"full_name": "SNCKER\/CVE-2021-3129",
|
||||
"owner": {
|
||||
"login": "SNCKER",
|
||||
"id": 49559334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
|
||||
"html_url": "https:\/\/github.com\/SNCKER"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
|
||||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2023-03-10T12:14:21Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"has_discussions": false,
|
||||
"forks_count": 53,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 53,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 332682252,
|
||||
"name": "laravel-CVE-2021-3129-EXP",
|
||||
"full_name": "SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
||||
"owner": {
|
||||
"login": "SecPros-Team",
|
||||
"id": 77960183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77960183?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecPros-Team"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T08:42:28Z",
|
||||
"updated_at": "2023-04-06T01:58:13Z",
|
||||
"pushed_at": "2021-01-25T08:49:59Z",
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333316985,
|
||||
"name": "Laravel_CVE-2021-3129_EXP",
|
||||
"full_name": "crisprss\/Laravel_CVE-2021-3129_EXP",
|
||||
"owner": {
|
||||
"login": "crisprss",
|
||||
"id": 55953931,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55953931?v=4",
|
||||
"html_url": "https:\/\/github.com\/crisprss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crisprss\/Laravel_CVE-2021-3129_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2022-11-09T18:11:00Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333380316,
|
||||
"name": "CVE-2021-3129_exploit",
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 331557374,
|
||||
"name": "CVE-2021-3130",
|
||||
"full_name": "jet-pentest\/CVE-2021-3130",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3130",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T08:04:32Z",
|
||||
"updated_at": "2021-02-14T09:24:07Z",
|
||||
"pushed_at": "2021-01-21T12:31:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 329230328,
|
||||
"name": "CVE-2021-3131",
|
||||
"full_name": "jet-pentest\/CVE-2021-3131",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3131",
|
||||
"description": "CVE-2021-3131",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T07:41:25Z",
|
||||
"updated_at": "2022-12-19T10:01:54Z",
|
||||
"pushed_at": "2021-01-13T07:54:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 333199828,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "mr-r3b00t\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-26T19:53:04Z",
|
||||
"updated_at": "2022-10-10T22:30:28Z",
|
||||
"pushed_at": "2021-01-26T20:09:53Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333450928,
|
||||
"name": "sudo_cve-2021-3156",
|
||||
|
@ -455,10 +426,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2023-04-21T21:25:23Z",
|
||||
"updated_at": "2023-04-27T08:54:19Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 867,
|
||||
"watchers_count": 867,
|
||||
"stargazers_count": 868,
|
||||
"watchers_count": 868,
|
||||
"has_discussions": false,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
|
@ -467,7 +438,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 867,
|
||||
"watchers": 868,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1044,13 +1015,13 @@
|
|||
"stargazers_count": 585,
|
||||
"watchers_count": 585,
|
||||
"has_discussions": false,
|
||||
"forks_count": 159,
|
||||
"forks_count": 160,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 159,
|
||||
"forks": 160,
|
||||
"watchers": 585,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,31 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 331173610,
|
||||
"name": "cve-2021-3164",
|
||||
"full_name": "rmccarth\/cve-2021-3164",
|
||||
"owner": {
|
||||
"login": "rmccarth",
|
||||
"id": 36937649,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36937649?v=4",
|
||||
"html_url": "https:\/\/github.com\/rmccarth"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rmccarth\/cve-2021-3164",
|
||||
"description": "Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-20T02:48:46Z",
|
||||
"updated_at": "2021-10-16T06:43:27Z",
|
||||
"pushed_at": "2021-01-20T02:49:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,19 +77,19 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-04-27T05:43:07Z",
|
||||
"updated_at": "2023-04-27T08:26:37Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1797,
|
||||
"watchers_count": 1797,
|
||||
"stargazers_count": 1799,
|
||||
"watchers_count": 1799,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"forks_count": 511,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1797,
|
||||
"forks": 511,
|
||||
"watchers": 1799,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3355,7 +3355,7 @@
|
|||
"description": "A little demonstration of cve-2021-41773 on httpd docker containers",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-20T22:37:06Z",
|
||||
"updated_at": "2023-04-21T18:30:27Z",
|
||||
"updated_at": "2023-04-27T10:44:37Z",
|
||||
"pushed_at": "2023-04-21T18:36:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -3364,7 +3364,10 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"cve-2021-41773",
|
||||
"docker"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2023-04-20T21:24:28Z",
|
||||
"updated_at": "2023-04-27T09:27:39Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 891,
|
||||
"watchers_count": 891,
|
||||
"stargazers_count": 892,
|
||||
"watchers_count": 892,
|
||||
"has_discussions": false,
|
||||
"forks_count": 186,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 186,
|
||||
"watchers": 891,
|
||||
"watchers": 892,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -3314,10 +3314,10 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2023-03-14T11:35:57Z",
|
||||
"updated_at": "2023-04-27T11:12:51Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 343,
|
||||
"watchers_count": 343,
|
||||
"stargazers_count": 344,
|
||||
"watchers_count": 344,
|
||||
"has_discussions": false,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
|
@ -3326,7 +3326,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 343,
|
||||
"watchers": 344,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -10827,35 +10827,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 450053162,
|
||||
"name": "CVE-2021-44228-ScannersListFromRF",
|
||||
"full_name": "semelnyk\/CVE-2021-44228-ScannersListFromRF",
|
||||
"owner": {
|
||||
"login": "semelnyk",
|
||||
"id": 97104452,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97104452?v=4",
|
||||
"html_url": "https:\/\/github.com\/semelnyk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/semelnyk\/CVE-2021-44228-ScannersListFromRF",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-20T10:34:48Z",
|
||||
"updated_at": "2023-02-09T08:14:37Z",
|
||||
"pushed_at": "2022-01-20T10:53:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 452823928,
|
||||
"name": "log4j-polkit-poc",
|
||||
|
|
|
@ -709,12 +709,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-04-26T09:12:46Z",
|
||||
"updated_at": "2023-04-27T12:23:36Z",
|
||||
"pushed_at": "2022-12-15T04:07:54Z",
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"stargazers_count": 900,
|
||||
"watchers_count": 900,
|
||||
"has_discussions": false,
|
||||
"forks_count": 111,
|
||||
"forks_count": 112,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -727,8 +727,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 111,
|
||||
"watchers": 898,
|
||||
"forks": 112,
|
||||
"watchers": 900,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -42,10 +42,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-22T14:01:50Z",
|
||||
"updated_at": "2023-04-10T16:11:34Z",
|
||||
"updated_at": "2023-04-27T12:26:57Z",
|
||||
"pushed_at": "2022-06-23T15:06:56Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -54,7 +54,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-03-20T04:31:32Z",
|
||||
"updated_at": "2023-04-26T03:35:18Z",
|
||||
"pushed_at": "2023-04-27T02:53:26Z",
|
||||
"pushed_at": "2023-04-27T08:43:59Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -192,13 +192,13 @@
|
|||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -742,11 +742,11 @@
|
|||
"html_url": "https:\/\/github.com\/Pari-Malam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pari-Malam\/CVE-2022-29464",
|
||||
"description": "Perform With Mass Exploits WSO2",
|
||||
"description": "Perform With Mass Exploits In WSO Management.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T09:45:18Z",
|
||||
"updated_at": "2023-04-26T05:52:59Z",
|
||||
"pushed_at": "2023-04-25T11:36:45Z",
|
||||
"updated_at": "2023-04-27T11:20:39Z",
|
||||
"pushed_at": "2023-04-27T11:16:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows LPE exploit for CVE-2022-37969",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-09T21:17:44Z",
|
||||
"updated_at": "2023-04-26T03:44:22Z",
|
||||
"updated_at": "2023-04-27T09:14:31Z",
|
||||
"pushed_at": "2023-04-03T17:47:07Z",
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 85,
|
||||
"watchers": 86,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-41852 Proof of Concept (unofficial)",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-14T12:09:19Z",
|
||||
"updated_at": "2023-04-15T06:03:26Z",
|
||||
"updated_at": "2023-04-27T09:13:49Z",
|
||||
"pushed_at": "2022-10-20T08:01:38Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 65,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-03T11:04:17Z",
|
||||
"updated_at": "2023-03-22T11:18:19Z",
|
||||
"updated_at": "2023-04-27T12:12:52Z",
|
||||
"pushed_at": "2022-12-02T14:38:27Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -42,10 +42,10 @@
|
|||
"description": "CVE-2023-1671-POC, based on dnslog platform",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-24T15:53:42Z",
|
||||
"updated_at": "2023-04-27T02:01:08Z",
|
||||
"updated_at": "2023-04-27T12:24:04Z",
|
||||
"pushed_at": "2023-04-26T02:40:41Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -56,7 +56,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -49,10 +49,10 @@
|
|||
"description": "Detection and sanitization for Acropalypse Now - CVE-2023-21036",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-22T14:59:42Z",
|
||||
"updated_at": "2023-04-24T19:11:33Z",
|
||||
"updated_at": "2023-04-27T10:13:24Z",
|
||||
"pushed_at": "2023-03-23T18:10:24Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 61,
|
||||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-04-27T06:12:48Z",
|
||||
"updated_at": "2023-04-27T06:33:22Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 534,
|
||||
"watchers_count": 534,
|
||||
"stargazers_count": 535,
|
||||
"watchers_count": 535,
|
||||
"has_discussions": false,
|
||||
"forks_count": 82,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 82,
|
||||
"watchers": 534,
|
||||
"watchers": 535,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-22621: SSTI to RCE by Exploiting Email Templates affecting Strapi Versions <=4.5.5",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T15:50:05Z",
|
||||
"updated_at": "2023-04-27T03:54:21Z",
|
||||
"updated_at": "2023-04-27T09:29:57Z",
|
||||
"pushed_at": "2023-04-25T16:25:22Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -400,10 +400,10 @@
|
|||
"description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-20T16:31:54Z",
|
||||
"updated_at": "2023-04-15T23:55:27Z",
|
||||
"updated_at": "2023-04-27T07:23:06Z",
|
||||
"pushed_at": "2023-03-24T10:46:38Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -414,7 +414,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -612,11 +612,11 @@
|
|||
"html_url": "https:\/\/github.com\/Pari-Malam"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Pari-Malam\/CVE-2023-23752",
|
||||
"description": "Perform with Dork Scanner and Massive with Joomla 4.2.8",
|
||||
"description": "Perform With Mass Exploiter In Joomla 4.2.8.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-09T13:20:48Z",
|
||||
"updated_at": "2023-04-24T02:21:16Z",
|
||||
"pushed_at": "2023-04-25T11:45:35Z",
|
||||
"updated_at": "2023-04-27T11:21:00Z",
|
||||
"pushed_at": "2023-04-27T11:16:00Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -71,19 +71,19 @@
|
|||
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-22T21:34:06Z",
|
||||
"updated_at": "2023-04-27T01:57:06Z",
|
||||
"updated_at": "2023-04-27T07:46:42Z",
|
||||
"pushed_at": "2023-04-22T21:50:35Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"forks": 8,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T04:59:05Z",
|
||||
"updated_at": "2023-04-27T04:05:52Z",
|
||||
"updated_at": "2023-04-27T12:23:45Z",
|
||||
"pushed_at": "2023-04-25T12:00:05Z",
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 27,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -42,8 +42,8 @@
|
|||
"description": "Apahce-Superset身份认证绕过漏洞(CVE-2023-27524)检测工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-27T06:21:00Z",
|
||||
"updated_at": "2023-04-27T06:21:01Z",
|
||||
"pushed_at": "2023-04-27T06:21:01Z",
|
||||
"updated_at": "2023-04-27T06:33:59Z",
|
||||
"pushed_at": "2023-04-27T06:34:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -56,5 +56,34 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 633292629,
|
||||
"name": "CVE-2023-27524",
|
||||
"full_name": "antx-code\/CVE-2023-27524",
|
||||
"owner": {
|
||||
"login": "antx-code",
|
||||
"id": 7877940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
|
||||
"html_url": "https:\/\/github.com\/antx-code"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antx-code\/CVE-2023-27524",
|
||||
"description": "Apache Superset Auth Bypass Vulnerability CVE-2023-27524.",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-27T07:31:40Z",
|
||||
"updated_at": "2023-04-27T07:38:24Z",
|
||||
"pushed_at": "2023-04-27T07:31:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "PoC repository for CVE-2023-29007",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-26T14:00:11Z",
|
||||
"updated_at": "2023-04-27T05:35:17Z",
|
||||
"updated_at": "2023-04-27T09:15:33Z",
|
||||
"pushed_at": "2023-04-26T14:21:51Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -26,8 +26,8 @@
|
|||
"cve"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
31
2023/CVE-2023-30839.json
Normal file
31
2023/CVE-2023-30839.json
Normal file
|
@ -0,0 +1,31 @@
|
|||
[
|
||||
{
|
||||
"id": 633389042,
|
||||
"name": "https-nvd.nist.gov-vuln-detail-CVE-2023-30839",
|
||||
"full_name": "drkbcn\/https-nvd.nist.gov-vuln-detail-CVE-2023-30839",
|
||||
"owner": {
|
||||
"login": "drkbcn",
|
||||
"id": 2090227,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2090227?v=4",
|
||||
"html_url": "https:\/\/github.com\/drkbcn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/drkbcn\/https-nvd.nist.gov-vuln-detail-CVE-2023-30839",
|
||||
"description": "PrestaShop <1.7.8.9 Fix for CVE-2023-30839",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-27T11:49:13Z",
|
||||
"updated_at": "2023-04-27T11:49:13Z",
|
||||
"pushed_at": "2023-04-27T11:49:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
59
README.md
59
README.md
|
@ -802,6 +802,7 @@ Session Validation attacks in Apache Superset versions up to and including 2.0.1
|
|||
|
||||
- [horizon3ai/CVE-2023-27524](https://github.com/horizon3ai/CVE-2023-27524)
|
||||
- [Okaytc/Superset_auth_bypass_check](https://github.com/Okaytc/Superset_auth_bypass_check)
|
||||
- [antx-code/CVE-2023-27524](https://github.com/antx-code/CVE-2023-27524)
|
||||
|
||||
### CVE-2023-27532 (2023-03-10)
|
||||
|
||||
|
@ -960,6 +961,14 @@ SmartPTT SCADA 1.1.0.0 allows remote code execution (when the attacker has admin
|
|||
|
||||
- [Toxich4/CVE-2023-30459](https://github.com/Toxich4/CVE-2023-30459)
|
||||
|
||||
### CVE-2023-30839 (2023-04-25)
|
||||
|
||||
<code>
|
||||
PrestaShop is an Open Source e-commerce web application. Versions prior to 8.0.4 and 1.7.8.9 contain a SQL filtering vulnerability. A BO user can write, update, and delete in the database, even without having specific rights. PrestaShop 8.0.4 and 1.7.8.9 contain a patch for this issue. There are no known workarounds.
|
||||
</code>
|
||||
|
||||
- [drkbcn/https-nvd.nist.gov-vuln-detail-CVE-2023-30839](https://github.com/drkbcn/https-nvd.nist.gov-vuln-detail-CVE-2023-30839)
|
||||
|
||||
|
||||
## 2022
|
||||
### CVE-2022-0185 (2022-02-11)
|
||||
|
@ -7825,14 +7834,6 @@ In onCreate of KeyChainActivity.java, there is a possible way to use an app cert
|
|||
### CVE-2021-403
|
||||
- [rhysmcneill/CVE-2021-403](https://github.com/rhysmcneill/CVE-2021-403)
|
||||
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
<code>
|
||||
NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.
|
||||
</code>
|
||||
|
||||
- [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056)
|
||||
|
||||
### CVE-2021-1480 (2021-04-08)
|
||||
|
||||
<code>
|
||||
|
@ -7865,14 +7866,6 @@ Microsoft SQL Elevation of Privilege Vulnerability
|
|||
|
||||
- [Nate0634034090/bug-free-memory](https://github.com/Nate0634034090/bug-free-memory)
|
||||
|
||||
### CVE-2021-1647 (2021-01-12)
|
||||
|
||||
<code>
|
||||
Microsoft Defender Remote Code Execution Vulnerability
|
||||
</code>
|
||||
|
||||
- [findcool/cve-2021-1647](https://github.com/findcool/cve-2021-1647)
|
||||
|
||||
### CVE-2021-1656 (2021-01-12)
|
||||
|
||||
<code>
|
||||
|
@ -8005,8 +7998,6 @@ Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Op
|
|||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
|
||||
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
|
||||
- [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
|
||||
- [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109)
|
||||
- [coco0x0a/CVE-2021-2109](https://github.com/coco0x0a/CVE-2021-2109)
|
||||
|
@ -8018,7 +8009,6 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
|
||||
</code>
|
||||
|
||||
- [Sauercloud/RWCTF21-VirtualBox-61-escape](https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape)
|
||||
- [chatbottesisgmailh/Sauercloude](https://github.com/chatbottesisgmailh/Sauercloude)
|
||||
- [shi10587s/Sauercloude](https://github.com/shi10587s/Sauercloude)
|
||||
|
||||
|
@ -8089,9 +8079,7 @@ Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connec
|
|||
ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
|
||||
</code>
|
||||
|
||||
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
|
||||
- [0xf4n9x/CVE-2021-3019](https://github.com/0xf4n9x/CVE-2021-3019)
|
||||
- [Maksim-venus/CVE-2021-3019](https://github.com/Maksim-venus/CVE-2021-3019)
|
||||
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
|
||||
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
||||
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
|
||||
|
@ -8120,9 +8108,6 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
|
|||
</code>
|
||||
|
||||
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
|
||||
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
|
||||
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
|
||||
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
|
||||
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
|
||||
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
|
||||
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
|
||||
|
@ -8139,22 +8124,6 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
|
|||
- [keyuan15/CVE-2021-3129](https://github.com/keyuan15/CVE-2021-3129)
|
||||
- [qaisarafridi/cve-2021-3129](https://github.com/qaisarafridi/cve-2021-3129)
|
||||
|
||||
### CVE-2021-3130 (2021-01-20)
|
||||
|
||||
<code>
|
||||
Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130)
|
||||
|
||||
### CVE-2021-3131 (2021-01-13)
|
||||
|
||||
<code>
|
||||
The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131)
|
||||
|
||||
### CVE-2021-3138 (2021-01-13)
|
||||
|
||||
<code>
|
||||
|
@ -8169,7 +8138,6 @@ In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2
|
|||
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
|
||||
</code>
|
||||
|
||||
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
|
||||
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
|
||||
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
|
||||
- [unauth401/CVE-2021-3156](https://github.com/unauth401/CVE-2021-3156)
|
||||
|
@ -8238,14 +8206,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
### CVE-2021-3157
|
||||
- [CrackerCat/cve-2021-3157](https://github.com/CrackerCat/cve-2021-3157)
|
||||
|
||||
### CVE-2021-3164 (2021-01-21)
|
||||
|
||||
<code>
|
||||
ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.
|
||||
</code>
|
||||
|
||||
- [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164)
|
||||
|
||||
### CVE-2021-3165 (2021-01-26)
|
||||
|
||||
<code>
|
||||
|
@ -13513,7 +13473,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [arnaudluti/PS-CVE-2021-44228](https://github.com/arnaudluti/PS-CVE-2021-44228)
|
||||
- [ColdFusionX/CVE-2021-44228-Log4Shell-POC](https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC)
|
||||
- [robrankin/cve-2021-44228-waf-tests](https://github.com/robrankin/cve-2021-44228-waf-tests)
|
||||
- [semelnyk/CVE-2021-44228-ScannersListFromRF](https://github.com/semelnyk/CVE-2021-44228-ScannersListFromRF)
|
||||
- [0xalwayslucky/log4j-polkit-poc](https://github.com/0xalwayslucky/log4j-polkit-poc)
|
||||
- [y-security/yLog4j](https://github.com/y-security/yLog4j)
|
||||
- [FeryaelJustice/Log4Shell](https://github.com/FeryaelJustice/Log4Shell)
|
||||
|
|
Loading…
Add table
Reference in a new issue