Auto Update 2021/12/08 18:13:48

This commit is contained in:
motikan2010-bot 2021-12-09 03:13:48 +09:00
parent fd4acda3aa
commit 1ff1d9946e
22 changed files with 182 additions and 117 deletions

View file

@ -94,17 +94,17 @@
"description": "Jboss Java Deserialization RCE (CVE-2017-12149)",
"fork": false,
"created_at": "2019-08-22T21:06:09Z",
"updated_at": "2021-06-08T11:26:30Z",
"updated_at": "2021-12-08T16:51:00Z",
"pushed_at": "2019-08-22T21:08:14Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 448,
"watchers_count": 448,
"forks_count": 436,
"forks_count": 437,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 436,
"forks": 437,
"watchers": 448,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
"fork": false,
"created_at": "2019-09-10T15:57:36Z",
"updated_at": "2021-12-08T07:43:07Z",
"updated_at": "2021-12-08T13:42:12Z",
"pushed_at": "2019-09-13T20:05:43Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 142,
"watchers": 143,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-12-08T09:29:12Z",
"updated_at": "2021-12-08T12:44:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3028,
"watchers_count": 3028,
"stargazers_count": 3027,
"watchers_count": 3027,
"forks_count": 897,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 897,
"watchers": 3028,
"watchers": 3027,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-18890 POC (Proof of Concept)",
"fork": false,
"created_at": "2020-01-02T11:44:47Z",
"updated_at": "2021-11-25T10:49:14Z",
"updated_at": "2021-12-08T15:14:58Z",
"pushed_at": "2020-01-06T13:13:58Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -106,5 +106,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 436300401,
"name": "CVE-2019-19609-EXPLOIT",
"full_name": "RamPanic\/CVE-2019-19609-EXPLOIT",
"owner": {
"login": "RamPanic",
"id": 67488206,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67488206?v=4",
"html_url": "https:\/\/github.com\/RamPanic"
},
"html_url": "https:\/\/github.com\/RamPanic\/CVE-2019-19609-EXPLOIT",
"description": null,
"fork": false,
"created_at": "2021-12-08T15:38:20Z",
"updated_at": "2021-12-08T15:39:02Z",
"pushed_at": "2021-12-08T15:38:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -364,8 +364,8 @@
"description": "Docker runc CVE-2019-5736 exploit Dockerfile. Credits : https:\/\/github.com\/Frichetten\/CVE-2019-5736-PoC.git",
"fork": false,
"created_at": "2019-05-09T05:45:21Z",
"updated_at": "2021-10-03T23:33:03Z",
"pushed_at": "2019-05-09T05:47:45Z",
"updated_at": "2021-12-08T15:16:26Z",
"pushed_at": "2021-12-08T15:16:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-04-20T16:14:13Z",
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 38,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [
@ -32,7 +32,7 @@
"wireless"
],
"visibility": "public",
"forks": 38,
"forks": 39,
"watchers": 137,
"score": 0
}

View file

@ -121,10 +121,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-12-06T17:10:32Z",
"updated_at": "2021-12-08T12:43:26Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 294,
"watchers_count": 294,
"stargazers_count": 293,
"watchers_count": 293,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -138,7 +138,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 294,
"watchers": 293,
"score": 0
},
{
@ -159,12 +159,12 @@
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 381,
"watchers_count": 381,
"forks_count": 116,
"forks_count": 117,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 116,
"forks": 117,
"watchers": 381,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-12-08T09:29:12Z",
"updated_at": "2021-12-08T12:44:26Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3028,
"watchers_count": 3028,
"stargazers_count": 3027,
"watchers_count": 3027,
"forks_count": 897,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 897,
"watchers": 3028,
"watchers": 3027,
"score": 0
},
{

View file

@ -993,17 +993,17 @@
"description": "CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)",
"fork": false,
"created_at": "2021-12-05T14:49:32Z",
"updated_at": "2021-12-08T05:52:29Z",
"updated_at": "2021-12-08T14:14:18Z",
"pushed_at": "2021-12-05T14:51:28Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-12-04T04:04:07Z",
"updated_at": "2021-12-08T13:44:52Z",
"pushed_at": "2021-11-25T06:55:55Z",
"stargazers_count": 318,
"watchers_count": 318,
"stargazers_count": 319,
"watchers_count": 319,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 121,
"watchers": 318,
"watchers": 319,
"score": 0
},
{

View file

@ -132,12 +132,12 @@
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 290,
"watchers_count": 290,
"forks_count": 61,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"forks": 62,
"watchers": 290,
"score": 0
},

View file

@ -121,17 +121,17 @@
"description": "CVE-2021-22005 - VMWare vCenter Server File Upload to RCE",
"fork": false,
"created_at": "2021-09-25T16:21:56Z",
"updated_at": "2021-12-08T09:44:17Z",
"updated_at": "2021-12-08T15:46:16Z",
"pushed_at": "2021-10-02T03:17:45Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 175,
"watchers": 177,
"score": 0
},
{

View file

@ -178,8 +178,8 @@
"description": "reverse shell execution exploit of CVE 22204",
"fork": false,
"created_at": "2021-12-06T21:53:55Z",
"updated_at": "2021-12-07T21:54:02Z",
"pushed_at": "2021-12-07T21:54:00Z",
"updated_at": "2021-12-08T17:49:14Z",
"pushed_at": "2021-12-08T17:49:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "Exploit script for CVE-2021-27211",
"fork": false,
"created_at": "2021-02-15T17:54:49Z",
"updated_at": "2021-10-02T17:06:21Z",
"pushed_at": "2021-10-02T17:06:18Z",
"updated_at": "2021-12-08T13:15:04Z",
"pushed_at": "2021-12-08T13:15:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,

View file

@ -452,17 +452,17 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2021-12-08T01:05:59Z",
"updated_at": "2021-12-08T12:38:18Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 780,
"watchers_count": 780,
"stargazers_count": 781,
"watchers_count": 781,
"forks_count": 229,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 229,
"watchers": 780,
"watchers": 781,
"score": 0
},
{
@ -1023,17 +1023,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-12-08T07:47:58Z",
"updated_at": "2021-12-08T12:38:00Z",
"pushed_at": "2021-11-04T23:56:50Z",
"stargazers_count": 410,
"watchers_count": 410,
"stargazers_count": 411,
"watchers_count": 411,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 101,
"watchers": 410,
"watchers": 411,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 431071338,
"name": "AMUM2-CVE-2021-32724-Target",
"full_name": "JeSuisUnAttaquant\/AMUM2-CVE-2021-32724-Target",
"owner": {
"login": "JeSuisUnAttaquant",
"id": 94303108,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94303108?v=4",
"html_url": "https:\/\/github.com\/JeSuisUnAttaquant"
},
"html_url": "https:\/\/github.com\/JeSuisUnAttaquant\/AMUM2-CVE-2021-32724-Target",
"description": "Dummy github repo for CVE-2021-32724 vulnerability exploit testing",
"fork": false,
"created_at": "2021-11-23T11:18:38Z",
"updated_at": "2021-12-03T12:06:55Z",
"pushed_at": "2021-11-23T11:26:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 434583285,
"name": "CVE-2021-32724-Target",
@ -40,16 +13,16 @@
"description": null,
"fork": false,
"created_at": "2021-12-03T12:09:46Z",
"updated_at": "2021-12-03T12:09:46Z",
"pushed_at": "2021-12-03T12:09:47Z",
"updated_at": "2021-12-08T16:08:05Z",
"pushed_at": "2021-12-08T16:08:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -418,7 +418,7 @@
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
"fork": false,
"created_at": "2021-09-12T18:05:53Z",
"updated_at": "2021-11-30T18:54:06Z",
"updated_at": "2021-12-08T15:03:20Z",
"pushed_at": "2021-10-11T20:53:19Z",
"stargazers_count": 158,
"watchers_count": 158,
@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-07T15:57:21Z",
"updated_at": "2021-12-08T16:30:58Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 512,
"watchers_count": 512,
"stargazers_count": 514,
"watchers_count": 514,
"forks_count": 112,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 112,
"watchers": 512,
"watchers": 514,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "PoC for CVE-2021-43557",
"fork": false,
"created_at": "2021-11-22T20:23:05Z",
"updated_at": "2021-12-01T09:19:12Z",
"updated_at": "2021-12-08T14:03:08Z",
"pushed_at": "2021-11-22T20:24:32Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 19,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2021-12-08T11:39:26Z",
"updated_at": "2021-12-08T17:20:09Z",
"pushed_at": "2021-12-08T06:46:53Z",
"stargazers_count": 127,
"watchers_count": 127,
"forks_count": 34,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 127,
"forks": 37,
"watchers": 143,
"score": 0
},
{
@ -121,10 +121,10 @@
"description": "CVE-2021-43798:Grafana 任意文件读取漏洞",
"fork": false,
"created_at": "2021-12-07T12:47:58Z",
"updated_at": "2021-12-08T10:35:01Z",
"updated_at": "2021-12-08T13:12:17Z",
"pushed_at": "2021-12-07T16:27:56Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,38 @@
],
"visibility": "public",
"forks": 6,
"watchers": 24,
"watchers": 25,
"score": 0
},
{
"id": 435904073,
"name": "CVE-2021-43798-Grafana-Exp",
"full_name": "asaotomo\/CVE-2021-43798-Grafana-Exp",
"owner": {
"login": "asaotomo",
"id": 67818638,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67818638?v=4",
"html_url": "https:\/\/github.com\/asaotomo"
},
"html_url": "https:\/\/github.com\/asaotomo\/CVE-2021-43798-Grafana-Exp",
"description": "Grafanav8.*版本任意文件读取漏洞poc&exp该漏洞目前为0day漏洞未授权的攻击者利用该漏洞能够获取服务器敏感文件。",
"fork": false,
"created_at": "2021-12-07T14:06:26Z",
"updated_at": "2021-12-08T14:35:14Z",
"pushed_at": "2021-12-08T14:34:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-43798",
"exp",
"grafana"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0
},
{
@ -152,17 +183,17 @@
"description": "利用grafan CVE-2021-43798任意文件读漏洞自动探测是否有漏洞、存在的plugin、提取密钥、解密server端db文件并输出data_sourrce信息。",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2021-12-08T11:40:24Z",
"pushed_at": "2021-12-07T15:57:04Z",
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 10,
"updated_at": "2021-12-08T16:00:02Z",
"pushed_at": "2021-12-08T13:31:48Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 82,
"forks": 12,
"watchers": 97,
"score": 0
},
{
@ -272,5 +303,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 436272467,
"name": "CVE-2021-43798",
"full_name": "s1gh\/CVE-2021-43798",
"owner": {
"login": "s1gh",
"id": 699943,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/699943?v=4",
"html_url": "https:\/\/github.com\/s1gh"
},
"html_url": "https:\/\/github.com\/s1gh\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2021-12-08T14:14:38Z",
"updated_at": "2021-12-08T14:18:23Z",
"pushed_at": "2021-12-08T14:18:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2143,7 +2143,6 @@ Ampache is an open source web based audio/video streaming application and file m
check-spelling is a github action which provides CI spell checking. In affected versions and for a repository with the [check-spelling action](https://github.com/marketplace/actions/check-spelling) enabled that triggers on `pull_request_target` (or `schedule`), an attacker can send a crafted Pull Request that causes a `GITHUB_TOKEN` to be exposed. With the `GITHUB_TOKEN`, it's possible to push commits to the repository bypassing standard approval processes. Commits to the repository could then steal any/all secrets available to the repository. As a workaround users may can either: [Disable the workflow](https://docs.github.com/en/actions/managing-workflow-runs/disabling-and-enabling-a-workflow) until you've fixed all branches or Set repository to [Allow specific actions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#allowing-specific-actions-to-run). check-spelling isn't a verified creator and it certainly won't be anytime soon. You could then explicitly add other actions that your repository uses. Set repository [Workflow permissions](https://docs.github.com/en/github/administering-a-repository/managing-repository-settings/disabling-or-limiting-github-actions-for-a-repository#setting-the-permissions-of-the-github_token-for-your-repository) to `Read repository contents permission`. Workflows using `check-spelling/check-spelling@main` will get the fix automatically. Workflows using a pinned sha or tagged version will need to change the affected workflows for all repository branches to the latest version. Users can verify who and which Pull Requests have been running the action by looking up the spelling.yml action in the Actions tab of their repositories, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml - you can filter PRs by adding ?query=event%3Apull_request_target, e.g., https://github.com/check-spelling/check-spelling/actions/workflows/spelling.yml?query=event%3Apull_request_target.
</code>
- [JeSuisUnAttaquant/AMUM2-CVE-2021-32724-Target](https://github.com/JeSuisUnAttaquant/AMUM2-CVE-2021-32724-Target)
- [MaximeSchlegel/CVE-2021-32724-Target](https://github.com/MaximeSchlegel/CVE-2021-32724-Target)
### CVE-2021-32789 (2021-07-26)
@ -3526,7 +3525,12 @@ An issue was discovered in the character definitions of the Unicode Specificatio
- [js-on/CVE-2021-42694](https://github.com/js-on/CVE-2021-42694)
### CVE-2021-42835
### CVE-2021-42835 (2021-12-08)
<code>
An issue was discovered in Plex Media Server through 1.24.4.5081-e362dc1ee. An attacker (with a foothold in a endpoint via a low-privileged user account) can access the exposed RPC service of the update service component. This RPC functionality allows the attacker to interact with the RPC functionality and execute code from a path of his choice (local, or remote via SMB) because of a TOCTOU race condition. This code execution is in the context of the Plex update service (which runs as SYSTEM).
</code>
- [netanelc305/PlEXcalaison](https://github.com/netanelc305/PlEXcalaison)
### CVE-2021-43032 (2021-11-03)
@ -3629,11 +3633,13 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [zer0yu/CVE-2021-43798](https://github.com/zer0yu/CVE-2021-43798)
- [jas502n/Grafana-CVE-2021-43798](https://github.com/jas502n/Grafana-CVE-2021-43798)
- [Mr-xn/CVE-2021-43798](https://github.com/Mr-xn/CVE-2021-43798)
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
- [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp)
- [kenuosec/grafanaExp](https://github.com/kenuosec/grafanaExp)
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
- [lfz97/CVE-2021-43798-Grafana-File-Read](https://github.com/lfz97/CVE-2021-43798-Grafana-File-Read)
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
### CVE-2021-43799
- [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799)
@ -11882,6 +11888,7 @@ The Strapi framework before 3.0.0-beta.17.8 is vulnerable to Remote Code Executi
- [diego-tella/CVE-2019-19609-EXPLOIT](https://github.com/diego-tella/CVE-2019-19609-EXPLOIT)
- [guglia001/CVE-2019-19609](https://github.com/guglia001/CVE-2019-19609)
- [D3m0nicw0lf/CVE-2019-19609](https://github.com/D3m0nicw0lf/CVE-2019-19609)
- [RamPanic/CVE-2019-19609-EXPLOIT](https://github.com/RamPanic/CVE-2019-19609-EXPLOIT)
### CVE-2019-19633
- [jra89/CVE-2019-19633](https://github.com/jra89/CVE-2019-19633)