Auto Update 2022/02/01 00:14:30

This commit is contained in:
motikan2010-bot 2022-02-01 09:14:30 +09:00
parent 559fb851b6
commit 2f0682ddac
23 changed files with 176 additions and 159 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-12-31T12:39:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 2,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.",
"fork": false,
"created_at": "2016-09-16T07:34:50Z",
"updated_at": "2021-08-07T18:10:18Z",
"updated_at": "2022-01-31T19:01:36Z",
"pushed_at": "2016-09-18T06:55:38Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 80,
"watchers": 81,
"score": 0
}
]

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-09-01T08:56:40Z",
"stargazers_count": 646,
"watchers_count": 646,
"forks_count": 140,
"forks_count": 139,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,7 +27,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 140,
"forks": 139,
"watchers": 646,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": "Proof of Concept for CVE-2020-14295.",
"fork": false,
"created_at": "2021-05-28T16:40:49Z",
"updated_at": "2021-10-13T14:24:02Z",
"updated_at": "2022-01-31T21:14:19Z",
"pushed_at": "2021-05-28T16:47:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -155,17 +155,17 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-01-23T21:41:30Z",
"updated_at": "2022-01-31T18:58:25Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 397,
"watchers_count": 397,
"stargazers_count": 398,
"watchers_count": 398,
"forks_count": 119,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 119,
"watchers": 397,
"watchers": 398,
"score": 0
},
{

View file

@ -14,15 +14,15 @@
"fork": false,
"created_at": "2022-01-26T20:32:10Z",
"updated_at": "2022-01-26T22:59:54Z",
"pushed_at": "2022-01-27T01:48:45Z",
"pushed_at": "2022-01-31T21:58:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2022-01-31T17:23:41Z",
"updated_at": "2022-01-31T23:57:38Z",
"pushed_at": "2022-01-29T10:15:02Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -175,10 +175,10 @@
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
"fork": false,
"created_at": "2021-09-26T13:53:10Z",
"updated_at": "2022-01-27T19:15:14Z",
"updated_at": "2022-01-31T20:08:13Z",
"pushed_at": "2021-10-17T13:29:56Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -188,7 +188,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 101,
"watchers": 102,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
"fork": false,
"created_at": "2021-05-11T18:45:07Z",
"updated_at": "2022-01-28T03:07:46Z",
"updated_at": "2022-01-31T21:34:06Z",
"pushed_at": "2021-05-20T21:42:43Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 35,
"watchers": 36,
"score": 0
},
{
@ -70,7 +70,7 @@
"description": "POC for exiftool vuln (CVE-2021-22204).",
"fork": false,
"created_at": "2021-05-21T00:14:52Z",
"updated_at": "2022-01-24T19:19:02Z",
"updated_at": "2022-01-31T21:33:20Z",
"pushed_at": "2021-05-21T00:17:10Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -40,17 +40,17 @@
"description": "Pocsuite3 For CVE-2021-22205",
"fork": false,
"created_at": "2021-10-28T06:29:37Z",
"updated_at": "2022-01-06T00:46:43Z",
"updated_at": "2022-01-31T18:51:53Z",
"pushed_at": "2021-10-28T08:54:26Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 83,
"watchers": 84,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
"fork": false,
"created_at": "2021-04-15T06:40:49Z",
"updated_at": "2022-01-27T10:53:51Z",
"updated_at": "2022-01-31T22:08:00Z",
"pushed_at": "2021-12-08T03:06:43Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 37,
"watchers": 38,
"score": 0
},
{

View file

@ -1104,17 +1104,17 @@
"description": "CVE-2021-3156 - Sudo Baron Samedit",
"fork": false,
"created_at": "2021-04-29T06:29:26Z",
"updated_at": "2022-01-24T02:50:11Z",
"updated_at": "2022-01-31T19:14:07Z",
"pushed_at": "2022-01-03T15:07:26Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 130,
"watchers": 131,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.",
"fork": false,
"created_at": "2021-06-09T15:44:00Z",
"updated_at": "2021-09-23T05:41:17Z",
"updated_at": "2022-01-31T21:53:27Z",
"pushed_at": "2021-06-26T18:31:23Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 53,
"watchers": 54,
"score": 0
}
]

View file

@ -238,17 +238,17 @@
"description": "CVE-2021-3560 analysis",
"fork": false,
"created_at": "2022-01-31T09:02:23Z",
"updated_at": "2022-01-31T09:02:23Z",
"updated_at": "2022-01-31T19:47:55Z",
"pushed_at": "2022-01-31T09:10:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -14,15 +14,15 @@
"fork": false,
"created_at": "2022-01-27T16:28:56Z",
"updated_at": "2022-01-30T05:39:25Z",
"pushed_at": "2022-01-27T17:50:02Z",
"pushed_at": "2022-01-31T22:03:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
}

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-01-31T17:52:47Z",
"updated_at": "2022-01-31T23:17:38Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1069,
"watchers_count": 1069,
"forks_count": 306,
"stargazers_count": 1074,
"watchers_count": 1074,
"forks_count": 309,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 306,
"watchers": 1069,
"forks": 309,
"watchers": 1074,
"score": 0
},
{
@ -154,11 +154,11 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-01-31T15:04:30Z",
"updated_at": "2022-01-31T23:09:46Z",
"pushed_at": "2022-01-29T06:22:16Z",
"stargazers_count": 668,
"watchers_count": 668,
"forks_count": 217,
"stargazers_count": 672,
"watchers_count": 672,
"forks_count": 218,
"allow_forking": true,
"is_template": false,
"topics": [
@ -167,8 +167,8 @@
"poc"
],
"visibility": "public",
"forks": 217,
"watchers": 668,
"forks": 218,
"watchers": 672,
"score": 0
},
{
@ -270,12 +270,12 @@
"pushed_at": "2022-01-26T02:27:53Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 36,
"score": 0
},
@ -354,17 +354,17 @@
"description": "Exploit for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-26T03:33:47Z",
"updated_at": "2022-01-30T13:45:28Z",
"updated_at": "2022-01-31T19:05:10Z",
"pushed_at": "2022-01-27T11:57:05Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 85,
"watchers": 86,
"score": 0
},
{
@ -604,7 +604,7 @@
"pushed_at": "2022-01-27T10:40:14Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -614,7 +614,7 @@
"python3"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0
},
@ -902,10 +902,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-01-31T16:18:40Z",
"updated_at": "2022-01-31T22:17:20Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 355,
"watchers_count": 355,
"stargazers_count": 357,
"watchers_count": 357,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
@ -914,7 +914,7 @@
],
"visibility": "public",
"forks": 54,
"watchers": 355,
"watchers": 357,
"score": 0
},
{
@ -1012,17 +1012,17 @@
"description": "CVE-2021-4034 in Bash Script",
"fork": false,
"created_at": "2022-01-26T15:56:15Z",
"updated_at": "2022-01-26T15:57:47Z",
"updated_at": "2022-02-01T00:02:41Z",
"pushed_at": "2022-01-26T16:09:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -1228,17 +1228,17 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2022-01-31T17:13:31Z",
"updated_at": "2022-01-31T22:38:09Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 11,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 32,
"forks": 12,
"watchers": 33,
"score": 0
},
{
@ -1415,15 +1415,15 @@
"fork": false,
"created_at": "2022-01-26T20:32:10Z",
"updated_at": "2022-01-26T22:59:54Z",
"pushed_at": "2022-01-27T01:48:45Z",
"pushed_at": "2022-01-31T21:58:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},
@ -1842,17 +1842,17 @@
"description": "Pre-compiled builds for CVE-2021-4034",
"fork": false,
"created_at": "2022-01-27T17:43:24Z",
"updated_at": "2022-01-28T11:16:00Z",
"updated_at": "2022-01-31T21:24:54Z",
"pushed_at": "2022-01-28T20:38:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -2224,17 +2224,17 @@
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-28T15:13:28Z",
"updated_at": "2022-01-31T03:26:06Z",
"updated_at": "2022-01-31T18:54:29Z",
"pushed_at": "2022-01-28T15:37:41Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -201,33 +201,6 @@
"watchers": 16,
"score": 0
},
{
"id": 414044140,
"name": "CVE-2021-41773",
"full_name": "itsecurityco\/CVE-2021-41773",
"owner": {
"login": "itsecurityco",
"id": 1725054,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1725054?v=4",
"html_url": "https:\/\/github.com\/itsecurityco"
},
"html_url": "https:\/\/github.com\/itsecurityco\/CVE-2021-41773",
"description": "CVE-2021-41773 POC with Docker",
"fork": false,
"created_at": "2021-10-06T02:30:40Z",
"updated_at": "2021-12-18T17:49:02Z",
"pushed_at": "2021-10-06T03:37:20Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"score": 0
},
{
"id": 414050354,
"name": "CVE-2021-41773-PoC",

View file

@ -13,11 +13,11 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-01-31T03:28:17Z",
"updated_at": "2022-01-31T20:42:54Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 718,
"watchers_count": 718,
"forks_count": 155,
"stargazers_count": 719,
"watchers_count": 719,
"forks_count": 157,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"s4u2self"
],
"visibility": "public",
"forks": 155,
"watchers": 718,
"forks": 157,
"watchers": 719,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-31T05:41:11Z",
"updated_at": "2022-01-31T19:42:21Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1006,
"watchers_count": 1006,
"stargazers_count": 1007,
"watchers_count": 1007,
"forks_count": 269,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 269,
"watchers": 1006,
"watchers": 1007,
"score": 0
}
]

View file

@ -394,12 +394,12 @@
"pushed_at": "2022-01-31T05:56:55Z",
"stargazers_count": 926,
"watchers_count": 926,
"forks_count": 370,
"forks_count": 371,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 370,
"forks": 371,
"watchers": 926,
"score": 0
},
@ -417,10 +417,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2022-01-26T14:17:15Z",
"updated_at": "2022-01-31T23:22:28Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 118,
"watchers": 119,
"score": 0
},
{
@ -1888,10 +1888,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-01-31T15:29:55Z",
"updated_at": "2022-01-31T19:12:15Z",
"pushed_at": "2022-01-17T19:47:41Z",
"stargazers_count": 600,
"watchers_count": 600,
"stargazers_count": 599,
"watchers_count": 599,
"forks_count": 97,
"allow_forking": true,
"is_template": false,
@ -1910,7 +1910,7 @@
],
"visibility": "public",
"forks": 97,
"watchers": 600,
"watchers": 599,
"score": 0
},
{
@ -3146,7 +3146,7 @@
"pushed_at": "2022-01-18T08:18:21Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [
@ -3157,7 +3157,7 @@
"poc"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 37,
"score": 0
},
@ -5867,7 +5867,7 @@
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2022-01-30T22:49:02Z",
"updated_at": "2022-01-31T18:15:48Z",
"pushed_at": "2022-01-31T14:27:27Z",
"stargazers_count": 8,
"watchers_count": 8,
@ -10622,12 +10622,12 @@
"pushed_at": "2022-01-28T15:08:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
},

37
2021/CVE-2021-45897.json Normal file
View file

@ -0,0 +1,37 @@
[
{
"id": 454128931,
"name": "CVE-2021-45897",
"full_name": "manuelz120\/CVE-2021-45897",
"owner": {
"login": "manuelz120",
"id": 1948316,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1948316?v=4",
"html_url": "https:\/\/github.com\/manuelz120"
},
"html_url": "https:\/\/github.com\/manuelz120\/CVE-2021-45897",
"description": "PoC for CVE-2021-45897",
"fork": false,
"created_at": "2022-01-31T18:48:40Z",
"updated_at": "2022-01-31T20:09:03Z",
"pushed_at": "2022-01-31T20:07:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"owasp-top-ten",
"python3",
"rce",
"remote-code-execution",
"security",
"suitecrm"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "win32k LPE ",
"fork": false,
"created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-01-31T17:51:33Z",
"updated_at": "2022-02-01T00:12:49Z",
"pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 267,
"watchers_count": 267,
"forks_count": 70,
"stargazers_count": 276,
"watchers_count": 276,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 267,
"forks": 72,
"watchers": 276,
"score": 0
}
]

View file

@ -2835,7 +2835,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [masahiro331/CVE-2021-41773](https://github.com/masahiro331/CVE-2021-41773)
- [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC)
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
- [itsecurityco/CVE-2021-41773](https://github.com/itsecurityco/CVE-2021-41773)
- [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC)
- [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC)
- [TAI-REx/cve-2021-41773-nse](https://github.com/TAI-REx/cve-2021-41773-nse)
@ -3906,6 +3905,14 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via th
- [plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-45745](https://github.com/plsanu/CVE-2021-45745)
### CVE-2021-45897 (2022-01-28)
<code>
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
</code>
- [manuelz120/CVE-2021-45897](https://github.com/manuelz120/CVE-2021-45897)
### CVE-2021-46005 (2022-01-18)
<code>