Auto Update 2021/11/04 06:13:00

This commit is contained in:
motikan2010-bot 2021-11-04 15:13:00 +09:00
parent a5358eeabe
commit 2d25dad148
44 changed files with 195 additions and 195 deletions

View file

@ -13,17 +13,17 @@
"description": "I'll submit the poc after blackhat",
"fork": false,
"created_at": "2015-07-17T06:09:41Z",
"updated_at": "2021-10-12T02:18:56Z",
"updated_at": "2021-11-04T04:54:15Z",
"pushed_at": "2015-08-30T19:24:32Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 115,
"watchers": 116,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2016-10-27T20:23:15Z",
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 38,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 38,
"forks": 39,
"watchers": 93,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
"fork": false,
"created_at": "2016-10-21T11:19:21Z",
"updated_at": "2021-10-24T19:36:39Z",
"updated_at": "2021-11-04T05:03:16Z",
"pushed_at": "2021-02-03T16:03:40Z",
"stargazers_count": 881,
"watchers_count": 881,
"forks_count": 409,
"stargazers_count": 882,
"watchers_count": 882,
"forks_count": 410,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 409,
"watchers": 881,
"forks": 410,
"watchers": 882,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2017-03-19T17:37:18Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [
@ -25,7 +25,7 @@
"firefox"
],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 40,
"score": 0
}

View file

@ -226,19 +226,19 @@
{
"id": 424093201,
"name": "CVE-2018-16763",
"full_name": "Trushal2004\/CVE-2018-16763",
"full_name": "padsalatushal\/CVE-2018-16763",
"owner": {
"login": "Trushal2004",
"login": "padsalatushal",
"id": 57517785,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57517785?v=4",
"html_url": "https:\/\/github.com\/Trushal2004"
"html_url": "https:\/\/github.com\/padsalatushal"
},
"html_url": "https:\/\/github.com\/Trushal2004\/CVE-2018-16763",
"html_url": "https:\/\/github.com\/padsalatushal\/CVE-2018-16763",
"description": "Fuel CMS 1.4.1 - Remote Code Execution",
"fork": false,
"created_at": "2021-11-03T04:38:54Z",
"updated_at": "2021-11-03T16:12:05Z",
"pushed_at": "2021-11-03T16:12:03Z",
"updated_at": "2021-11-04T05:45:23Z",
"pushed_at": "2021-11-04T05:45:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-08-17T23:31:46Z",
"stargazers_count": 163,
"watchers_count": 163,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 33,
"watchers": 163,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 53,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"webkit"
],
"visibility": "public",
"forks": 53,
"forks": 54,
"watchers": 202,
"score": 0
}

View file

@ -74,10 +74,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2021-11-03T16:00:03Z",
"updated_at": "2021-11-04T03:16:17Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 506,
"watchers_count": 506,
"stargazers_count": 507,
"watchers_count": 507,
"forks_count": 170,
"allow_forking": true,
"is_template": false,
@ -94,7 +94,7 @@
],
"visibility": "public",
"forks": 170,
"watchers": 506,
"watchers": 507,
"score": 0
},
{

View file

@ -412,17 +412,17 @@
"description": "Detect and log CVE-2019-19781 scan and exploitation attempts.",
"fork": false,
"created_at": "2020-01-13T10:09:31Z",
"updated_at": "2021-10-19T01:21:59Z",
"updated_at": "2021-11-04T04:16:43Z",
"pushed_at": "2020-01-15T13:58:22Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 106,
"watchers": 107,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false,
"created_at": "2019-10-14T17:27:37Z",
"updated_at": "2021-11-01T07:28:33Z",
"updated_at": "2021-11-04T02:56:18Z",
"pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 83,
"watchers_count": 83,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 82,
"watchers": 83,
"score": 0
},
{
@ -204,11 +204,11 @@
"description": "Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215",
"fork": false,
"created_at": "2020-06-07T15:03:07Z",
"updated_at": "2021-09-17T11:03:26Z",
"updated_at": "2021-11-04T05:02:07Z",
"pushed_at": "2020-08-08T12:54:09Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [
@ -218,8 +218,8 @@
"kernel-vulnerability"
],
"visibility": "public",
"forks": 5,
"watchers": 8,
"forks": 6,
"watchers": 9,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
"fork": false,
"created_at": "2019-01-31T01:03:43Z",
"updated_at": "2021-10-05T09:20:22Z",
"updated_at": "2021-11-04T01:55:02Z",
"pushed_at": "2019-01-31T00:53:03Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 73,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -56,14 +56,14 @@
{
"id": 421759136,
"name": "CVE-2019-9053",
"full_name": "Trushal2004\/CVE-2019-9053",
"full_name": "padsalatushal\/CVE-2019-9053",
"owner": {
"login": "Trushal2004",
"login": "padsalatushal",
"id": 57517785,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57517785?v=4",
"html_url": "https:\/\/github.com\/Trushal2004"
"html_url": "https:\/\/github.com\/padsalatushal"
},
"html_url": "https:\/\/github.com\/Trushal2004\/CVE-2019-9053",
"html_url": "https:\/\/github.com\/padsalatushal\/CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2021-10-27T09:40:32Z",

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false,
"created_at": "2019-10-11T09:08:02Z",
"updated_at": "2021-09-02T11:30:32Z",
"updated_at": "2021-11-04T01:59:34Z",
"pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 61,
"watchers": 62,
"score": 0
},
{

View file

@ -69,17 +69,17 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2021-11-03T14:34:57Z",
"updated_at": "2021-11-04T05:09:26Z",
"pushed_at": "2020-06-19T09:28:15Z",
"stargazers_count": 279,
"watchers_count": 279,
"forks_count": 93,
"stargazers_count": 283,
"watchers_count": 283,
"forks_count": 94,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 279,
"forks": 94,
"watchers": 283,
"score": 0
},
{

View file

@ -645,12 +645,12 @@
"pushed_at": "2020-09-18T00:20:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 8,
"score": 0
},

View file

@ -94,17 +94,17 @@
"description": "Cnvd-2020-10487 \/ cve-2020-1938, scanner tool",
"fork": false,
"created_at": "2020-02-20T21:00:15Z",
"updated_at": "2021-10-30T07:12:24Z",
"updated_at": "2021-11-04T02:06:28Z",
"pushed_at": "2021-04-20T10:12:22Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 239,
"watchers_count": 239,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 238,
"watchers": 239,
"score": 0
},
{
@ -364,10 +364,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2021-10-13T02:11:22Z",
"updated_at": "2021-11-04T05:53:57Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 214,
"watchers_count": 214,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -380,7 +380,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 213,
"watchers": 214,
"score": 0
},
{

View file

@ -292,7 +292,7 @@
"pushed_at": "2020-10-10T17:19:51Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [
@ -306,7 +306,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 7,
"score": 0
},

View file

@ -882,10 +882,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2021-11-02T10:11:47Z",
"updated_at": "2021-11-04T01:48:12Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -895,7 +895,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 81,
"watchers": 82,
"score": 0
},
{

View file

@ -125,12 +125,12 @@
"pushed_at": "2021-10-02T03:17:45Z",
"stargazers_count": 171,
"watchers_count": 171,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 171,
"score": 0
},
@ -179,12 +179,12 @@
"pushed_at": "2021-09-28T21:08:21Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 16,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 15,
"watchers": 16,
"score": 0
},
@ -253,10 +253,10 @@
"html_url": "https:\/\/github.com\/Jun-5heng"
},
"html_url": "https:\/\/github.com\/Jun-5heng\/CVE-2021-22005",
"description": null,
"description": "VMware vCenter Server任意文件上传漏洞 \/ Code By:Jun_sheng",
"fork": false,
"created_at": "2021-10-27T08:36:21Z",
"updated_at": "2021-10-27T09:23:13Z",
"updated_at": "2021-11-04T05:42:55Z",
"pushed_at": "2021-10-27T09:23:11Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T15:42:16Z",
"updated_at": "2021-11-03T23:31:01Z",
"updated_at": "2021-11-04T06:08:49Z",
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 148,
"watchers_count": 148,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 145,
"watchers": 148,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "CVE-2021-22205 Unauthorized RCE",
"fork": false,
"created_at": "2021-10-28T14:02:51Z",
"updated_at": "2021-11-03T23:30:58Z",
"updated_at": "2021-11-04T05:36:10Z",
"pushed_at": "2021-10-28T14:20:05Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 46,
"watchers": 47,
"score": 0
},
{
@ -94,8 +94,8 @@
"description": "Gitlab CE\/EE RCE 未授权远程代码执行漏洞 POC && EXP CVE-2021-22205",
"fork": false,
"created_at": "2021-10-29T04:15:00Z",
"updated_at": "2021-11-03T06:15:12Z",
"pushed_at": "2021-11-03T06:15:09Z",
"updated_at": "2021-11-04T02:17:57Z",
"pushed_at": "2021-11-04T02:17:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
@ -121,19 +121,19 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2021-11-03T23:09:27Z",
"updated_at": "2021-11-04T04:49:16Z",
"pushed_at": "2021-10-29T04:31:15Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 16,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 16,
"watchers": 35,
"forks": 19,
"watchers": 36,
"score": 0
},
{

View file

@ -67,8 +67,8 @@
"description": "Gitlab CI Lint API未授权 SSRF漏洞 CVE-2021-22214",
"fork": false,
"created_at": "2021-11-01T04:04:42Z",
"updated_at": "2021-11-02T01:56:37Z",
"pushed_at": "2021-11-01T04:29:00Z",
"updated_at": "2021-11-04T02:21:30Z",
"pushed_at": "2021-11-04T02:21:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,

View file

@ -67,7 +67,7 @@
"description": null,
"fork": false,
"created_at": "2021-08-31T23:33:44Z",
"updated_at": "2021-11-03T17:44:06Z",
"updated_at": "2021-11-04T01:10:48Z",
"pushed_at": "2021-09-01T01:01:06Z",
"stargazers_count": 51,
"watchers_count": 51,
@ -928,10 +928,10 @@
"html_url": "https:\/\/github.com\/Jun-5heng"
},
"html_url": "https:\/\/github.com\/Jun-5heng\/CVE-2021-26084",
"description": null,
"description": "confluence远程代码执行RCE \/ Code By:Jun_sheng",
"fork": false,
"created_at": "2021-10-25T03:07:28Z",
"updated_at": "2021-10-25T09:03:06Z",
"updated_at": "2021-11-04T05:43:34Z",
"pushed_at": "2021-10-25T09:03:03Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-11-03T14:35:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
}

View file

@ -1081,12 +1081,12 @@
"pushed_at": "2021-10-08T09:13:56Z",
"stargazers_count": 97,
"watchers_count": 97,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 97,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-03-01T16:45:42Z",
"updated_at": "2021-10-08T02:40:50Z",
"updated_at": "2021-11-04T03:08:17Z",
"pushed_at": "2021-03-02T07:45:20Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 35,
"watchers": 36,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC Jamovi <=1.6.18 is affected by a cross-site scripting (XSS) vulnerability. The column-name is vulnerable to XSS in the ElectronJS Framework. An attacker can make a .omv (Jamovi) document containing a payload. When opened by victim, the payload is triggered.",
"fork": false,
"created_at": "2021-10-31T08:29:53Z",
"updated_at": "2021-11-01T10:50:14Z",
"updated_at": "2021-11-04T02:40:56Z",
"pushed_at": "2021-10-31T08:57:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-11-03T15:18:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0
}

View file

@ -277,8 +277,8 @@
"description": "Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166",
"fork": false,
"created_at": "2021-09-27T05:56:45Z",
"updated_at": "2021-11-01T04:28:22Z",
"pushed_at": "2021-11-01T04:28:19Z",
"updated_at": "2021-11-04T02:23:14Z",
"pushed_at": "2021-11-04T02:23:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,

View file

@ -780,17 +780,17 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2021-10-22T15:23:55Z",
"updated_at": "2021-11-04T02:08:45Z",
"pushed_at": "2021-02-03T22:28:14Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 75,
"watchers": 76,
"score": 0
},
{
@ -942,17 +942,17 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2021-10-29T20:35:57Z",
"updated_at": "2021-11-04T02:09:53Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 173,
"watchers_count": 173,
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 173,
"watchers": 174,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "POC for CVE-2021-34429",
"fork": false,
"created_at": "2021-11-03T09:13:12Z",
"updated_at": "2021-11-03T11:51:44Z",
"updated_at": "2021-11-04T01:55:40Z",
"pushed_at": "2021-11-03T11:51:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -98,12 +98,12 @@
"pushed_at": "2021-09-07T15:18:45Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 10,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)",
"fork": false,
"created_at": "2021-10-02T07:29:24Z",
"updated_at": "2021-11-03T19:13:22Z",
"updated_at": "2021-11-04T02:03:36Z",
"pushed_at": "2021-10-06T11:35:20Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-10-29T20:35:57Z",
"updated_at": "2021-11-04T03:33:44Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 181,
"watchers": 182,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-36260",
"fork": false,
"created_at": "2021-10-18T06:40:48Z",
"updated_at": "2021-10-28T14:50:07Z",
"updated_at": "2021-11-04T02:14:17Z",
"pushed_at": "2021-10-27T15:40:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2021-11-02T10:05:15Z",
"updated_at": "2021-11-04T01:32:14Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 36,
"watchers": 37,
"score": 0
},
{
@ -67,17 +67,17 @@
"description": "the metasploit script(POC) about CVE-2021-36260 ",
"fork": false,
"created_at": "2021-11-03T08:11:49Z",
"updated_at": "2021-11-03T09:12:40Z",
"updated_at": "2021-11-04T02:16:30Z",
"pushed_at": "2021-11-03T08:26:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -288,17 +288,17 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2021-10-25T15:42:12Z",
"updated_at": "2021-11-04T02:19:43Z",
"pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 223,
"watchers_count": 223,
"stargazers_count": 224,
"watchers_count": 224,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 223,
"watchers": 224,
"score": 0
},
{

View file

@ -229,17 +229,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2021-11-03T13:41:38Z",
"updated_at": "2021-11-04T03:36:58Z",
"pushed_at": "2021-09-11T09:50:26Z",
"stargazers_count": 1287,
"watchers_count": 1287,
"stargazers_count": 1288,
"watchers_count": 1288,
"forks_count": 416,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 416,
"watchers": 1287,
"watchers": 1288,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-10-24T21:01:29Z",
"stargazers_count": 310,
"watchers_count": 310,
"forks_count": 66,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 66,
"forks": 67,
"watchers": 310,
"score": 0
},

View file

@ -205,17 +205,17 @@
"description": "Exploit Apache 2.4.50(CVE-2021-42013)",
"fork": false,
"created_at": "2021-11-03T17:33:52Z",
"updated_at": "2021-11-03T17:41:44Z",
"updated_at": "2021-11-04T04:50:20Z",
"pushed_at": "2021-11-03T17:41:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "WIP kernel exploit for minor bug i found in amd gpu driver",
"fork": false,
"created_at": "2021-10-28T21:10:29Z",
"updated_at": "2021-11-03T15:48:10Z",
"pushed_at": "2021-11-03T15:48:07Z",
"updated_at": "2021-11-04T04:25:48Z",
"pushed_at": "2021-11-04T04:25:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -67,17 +67,17 @@
"description": "Generate malicious files using recently published bidi-attack (CVE-2021-42574)",
"fork": false,
"created_at": "2021-11-02T15:32:38Z",
"updated_at": "2021-11-02T23:44:44Z",
"updated_at": "2021-11-04T03:57:08Z",
"pushed_at": "2021-11-02T23:44:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42662 - Stored Cross-Site Scripting vulnerability in the Online event booking and reservation system. ",
"fork": false,
"created_at": "2021-11-03T17:51:55Z",
"updated_at": "2021-11-03T21:50:39Z",
"updated_at": "2021-11-04T04:51:19Z",
"pushed_at": "2021-11-03T20:08:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)",
"fork": false,
"created_at": "2021-11-02T20:39:47Z",
"updated_at": "2021-11-03T18:32:34Z",
"updated_at": "2021-11-04T02:50:31Z",
"pushed_at": "2021-11-03T18:32:32Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"forks": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Information about CVE-2021-43141, a reflected XSS in the plan_application section.",
"fork": false,
"created_at": "2021-11-03T17:51:29Z",
"updated_at": "2021-11-03T17:57:33Z",
"updated_at": "2021-11-04T04:51:03Z",
"pushed_at": "2021-11-03T17:57:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -9270,7 +9270,7 @@ An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News m
- [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053)
- [1nf1n17yk1ng/CVE-2019-9053](https://github.com/1nf1n17yk1ng/CVE-2019-9053)
- [Trushal2004/CVE-2019-9053](https://github.com/Trushal2004/CVE-2019-9053)
- [padsalatushal/CVE-2019-9053](https://github.com/padsalatushal/CVE-2019-9053)
### CVE-2019-9081 (2019-02-24)
@ -14212,7 +14212,7 @@ FUEL CMS 1.4.1 allows PHP Code Evaluation via the pages/select/ filter parameter
- [shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--](https://github.com/shoamshilo/Fuel-CMS-Remote-Code-Execution-1.4--RCE--)
- [NeKroFR/CVE-2018-16763](https://github.com/NeKroFR/CVE-2018-16763)
- [k4is3r13/Bash-Script-CVE-2018-16763](https://github.com/k4is3r13/Bash-Script-CVE-2018-16763)
- [Trushal2004/CVE-2018-16763](https://github.com/Trushal2004/CVE-2018-16763)
- [padsalatushal/CVE-2018-16763](https://github.com/padsalatushal/CVE-2018-16763)
### CVE-2018-16843 (2018-11-07)