mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/08/16 18:12:13
This commit is contained in:
parent
091ca2b413
commit
3365eaa356
28 changed files with 136 additions and 313 deletions
|
@ -1240,28 +1240,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396322717,
|
||||
"name": "bleeding-heart",
|
||||
"full_name": "pierceoneill\/bleeding-heart",
|
||||
"owner": {
|
||||
"login": "pierceoneill",
|
||||
"id": 37594104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/37594104?v=4",
|
||||
"html_url": "https:\/\/github.com\/pierceoneill"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pierceoneill\/bleeding-heart",
|
||||
"description": "The Heartbleed bug `CVE-2014-0160` is a severe implementation flaw in the OpenSSL library, which enables attackers to steal data from the memory of the victim server. The contents of the stolen data depend on what is there in the memory of the server. It could potentially contain private keys, TLS session keys, usernames, passwords, credit cards, etc. The vulnerability is in the implementation of the Heartbeat protocol, which is used by SSL\/TLS to keep the connection alive.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-15T11:05:23Z",
|
||||
"updated_at": "2021-08-15T11:13:05Z",
|
||||
"pushed_at": "2021-08-15T11:13:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)",
|
||||
"fork": false,
|
||||
"created_at": "2016-05-02T12:18:57Z",
|
||||
"updated_at": "2021-05-26T16:44:08Z",
|
||||
"updated_at": "2021-08-16T05:26:36Z",
|
||||
"pushed_at": "2019-08-13T07:14:01Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 51,
|
||||
"forks": 51,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2016-01-04T13:40:17Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2019-08-12T02:23:38Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"forks_count": 45,
|
||||
"forks": 45,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1416,13 +1416,13 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2021-07-26T08:43:29Z",
|
||||
"updated_at": "2021-08-16T07:45:27Z",
|
||||
"pushed_at": "2019-09-03T20:50:28Z",
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"forks_count": 357,
|
||||
"forks": 357,
|
||||
"watchers": 1077,
|
||||
"watchers": 1078,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-07-24T07:31:42Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 94,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-16T00:16:34Z",
|
||||
"updated_at": "2021-08-16T08:21:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2764,
|
||||
"watchers_count": 2764,
|
||||
"stargazers_count": 2768,
|
||||
"watchers_count": 2768,
|
||||
"forks_count": 805,
|
||||
"forks": 805,
|
||||
"watchers": 2764,
|
||||
"watchers": 2768,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2021-08-05T20:02:50Z",
|
||||
"updated_at": "2021-08-16T05:32:45Z",
|
||||
"pushed_at": "2020-06-04T13:17:10Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2021-07-27T03:03:14Z",
|
||||
"updated_at": "2021-08-16T07:48:56Z",
|
||||
"pushed_at": "2019-10-23T07:10:35Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 44,
|
||||
"forks": 44,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-08-14T23:51:23Z",
|
||||
"updated_at": "2021-08-16T06:30:03Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 248,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 66,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-08-16T00:16:34Z",
|
||||
"updated_at": "2021-08-16T08:21:49Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2764,
|
||||
"watchers_count": 2764,
|
||||
"stargazers_count": 2768,
|
||||
"watchers_count": 2768,
|
||||
"forks_count": 805,
|
||||
"forks": 805,
|
||||
"watchers": 2764,
|
||||
"watchers": 2768,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -619,28 +619,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396080591,
|
||||
"name": "ghostcat",
|
||||
"full_name": "jptr218\/ghostcat",
|
||||
"owner": {
|
||||
"login": "jptr218",
|
||||
"id": 84092766,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84092766?v=4",
|
||||
"html_url": "https:\/\/github.com\/jptr218"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jptr218\/ghostcat",
|
||||
"description": "An implementation of CVE-2020-1938",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-14T17:32:51Z",
|
||||
"updated_at": "2021-08-14T18:21:04Z",
|
||||
"pushed_at": "2021-08-14T18:21:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,8 +109,8 @@
|
|||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 270,
|
||||
"watchers_count": 270,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"forks_count": 73,
|
||||
"forks": 73,
|
||||
"watchers": 270,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-25T20:53:48Z",
|
||||
"updated_at": "2021-08-16T01:36:33Z",
|
||||
"updated_at": "2021-08-16T03:17:44Z",
|
||||
"pushed_at": "2020-09-25T20:55:17Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,28 +44,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 395214663,
|
||||
"name": "CVE-2020-8277",
|
||||
"full_name": "progfay\/CVE-2020-8277",
|
||||
"owner": {
|
||||
"login": "progfay",
|
||||
"id": 19568747,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19568747?v=4",
|
||||
"html_url": "https:\/\/github.com\/progfay"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/progfay\/CVE-2020-8277",
|
||||
"description": "Exploit for CVE-2020-8277 (educational purpose)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T06:14:15Z",
|
||||
"updated_at": "2021-08-14T08:40:54Z",
|
||||
"pushed_at": "2021-08-14T08:40:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-08-16T02:40:31Z",
|
||||
"updated_at": "2021-08-16T08:41:57Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1308,
|
||||
"watchers_count": 1308,
|
||||
"forks_count": 471,
|
||||
"forks": 471,
|
||||
"watchers": 1308,
|
||||
"stargazers_count": 1309,
|
||||
"watchers_count": 1309,
|
||||
"forks_count": 472,
|
||||
"forks": 472,
|
||||
"watchers": 1309,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T02:22:04Z",
|
||||
"updated_at": "2021-08-16T01:46:52Z",
|
||||
"pushed_at": "2021-08-15T03:48:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"updated_at": "2021-08-16T08:02:43Z",
|
||||
"pushed_at": "2021-08-16T08:02:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-08-02T02:47:54Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,28 +44,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396324186,
|
||||
"name": "CVE-2021-28476-tools-env",
|
||||
"full_name": "sh4m2hwz\/CVE-2021-28476-tools-env",
|
||||
"owner": {
|
||||
"login": "sh4m2hwz",
|
||||
"id": 77354315,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77354315?v=4",
|
||||
"html_url": "https:\/\/github.com\/sh4m2hwz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sh4m2hwz\/CVE-2021-28476-tools-env",
|
||||
"description": "tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-15T11:10:40Z",
|
||||
"updated_at": "2021-08-15T17:29:21Z",
|
||||
"pushed_at": "2021-08-15T11:44:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1125,28 +1125,5 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396558758,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "Kleptocratic\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "Kleptocratic",
|
||||
"id": 72598486,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72598486?v=4",
|
||||
"html_url": "https:\/\/github.com\/Kleptocratic"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Kleptocratic\/CVE-2021-3156",
|
||||
"description": "Sudo heap-based buffer overflow privilege escalation commands and mitigations.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-16T01:10:34Z",
|
||||
"updated_at": "2021-08-16T01:29:50Z",
|
||||
"pushed_at": "2021-08-16T01:26:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T15:01:02Z",
|
||||
"updated_at": "2021-08-13T09:29:01Z",
|
||||
"updated_at": "2021-08-16T09:14:28Z",
|
||||
"pushed_at": "2021-08-11T20:40:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,36 @@
|
|||
"description": "Scanner for CVE-2021-34473, ProxyShell, A Microsoft Exchange On-premise Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-11T12:20:07Z",
|
||||
"updated_at": "2021-08-13T09:48:09Z",
|
||||
"updated_at": "2021-08-16T08:24:05Z",
|
||||
"pushed_at": "2021-08-11T12:55:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396691362,
|
||||
"name": "CVE-2021-34473",
|
||||
"full_name": "whichbuffer\/CVE-2021-34473",
|
||||
"owner": {
|
||||
"login": "whichbuffer",
|
||||
"id": 42712921,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42712921?v=4",
|
||||
"html_url": "https:\/\/github.com\/whichbuffer"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/whichbuffer\/CVE-2021-34473",
|
||||
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-16T08:14:33Z",
|
||||
"updated_at": "2021-08-16T09:00:09Z",
|
||||
"pushed_at": "2021-08-16T09:00:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2021-08-15T03:00:38Z",
|
||||
"updated_at": "2021-08-16T07:25:10Z",
|
||||
"pushed_at": "2021-07-19T01:22:40Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-04-20T00:46:14Z",
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"forks_count": 69,
|
||||
"forks": 69,
|
||||
"forks_count": 70,
|
||||
"forks": 70,
|
||||
"watchers": 222,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-22T03:07:56Z",
|
||||
"updated_at": "2021-08-13T05:28:45Z",
|
||||
"updated_at": "2021-08-16T09:09:06Z",
|
||||
"pushed_at": "2021-07-22T04:17:47Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 396130351,
|
||||
"name": "Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
|
||||
"full_name": "Maxwitat\/Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
|
||||
"owner": {
|
||||
"login": "Maxwitat",
|
||||
"id": 18595261,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18595261?v=4",
|
||||
"html_url": "https:\/\/github.com\/Maxwitat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Maxwitat\/Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
|
||||
"description": "check if Azure AD Connect is affected by the vulnerability described in CVE-2021-36949",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-14T21:05:30Z",
|
||||
"updated_at": "2021-08-16T01:31:50Z",
|
||||
"pushed_at": "2021-08-15T18:39:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-3707.json
Normal file
25
2021/CVE-2021-3707.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 371966757,
|
||||
"name": "firmware-analysis",
|
||||
"full_name": "HadiMed\/firmware-analysis",
|
||||
"owner": {
|
||||
"login": "HadiMed",
|
||||
"id": 57273771,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57273771?v=4",
|
||||
"html_url": "https:\/\/github.com\/HadiMed"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HadiMed\/firmware-analysis",
|
||||
"description": "CVE-2021-3707 , CVE-2021-3708",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-29T12:24:04Z",
|
||||
"updated_at": "2021-08-16T09:02:22Z",
|
||||
"pushed_at": "2021-08-16T08:58:17Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,71 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 395445004,
|
||||
"name": "CVE-2021-38699-Reflected-XSS",
|
||||
"full_name": "HuskyHacks\/CVE-2021-38699-Reflected-XSS",
|
||||
"owner": {
|
||||
"login": "HuskyHacks",
|
||||
"id": 57866415,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57866415?v=4",
|
||||
"html_url": "https:\/\/github.com\/HuskyHacks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HuskyHacks\/CVE-2021-38699-Reflected-XSS",
|
||||
"description": "Multiple Reflected XSS in TastyIgniter v3.0.7 Restaurtant CMS",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T21:12:04Z",
|
||||
"updated_at": "2021-08-16T00:35:54Z",
|
||||
"pushed_at": "2021-08-15T23:33:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 395458878,
|
||||
"name": "CVE-2021-38699-Stored-XSS",
|
||||
"full_name": "HuskyHacks\/CVE-2021-38699-Stored-XSS",
|
||||
"owner": {
|
||||
"login": "HuskyHacks",
|
||||
"id": 57866415,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57866415?v=4",
|
||||
"html_url": "https:\/\/github.com\/HuskyHacks"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HuskyHacks\/CVE-2021-38699-Stored-XSS",
|
||||
"description": "Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-12T22:32:18Z",
|
||||
"updated_at": "2021-08-16T00:35:56Z",
|
||||
"pushed_at": "2021-08-15T23:33:36Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 396128386,
|
||||
"name": "CVE-2021-38699",
|
||||
"full_name": "Justin-1993\/CVE-2021-38699",
|
||||
"owner": {
|
||||
"login": "Justin-1993",
|
||||
"id": 76507754,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76507754?v=4",
|
||||
"html_url": "https:\/\/github.com\/Justin-1993"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Justin-1993\/CVE-2021-38699",
|
||||
"description": "TastyIgniter 3.0.7 allows XSS via the name field during user-account creation",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-14T20:57:00Z",
|
||||
"updated_at": "2021-08-16T00:03:32Z",
|
||||
"pushed_at": "2021-08-15T23:05:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
32
README.md
32
README.md
|
@ -276,7 +276,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
- [wuuconix/CVE-2021-3156-Dockerfile-not-succeed](https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed)
|
||||
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
|
||||
- [CyberCommands/CVE-2021-3156](https://github.com/CyberCommands/CVE-2021-3156)
|
||||
- [Kleptocratic/CVE-2021-3156](https://github.com/Kleptocratic/CVE-2021-3156)
|
||||
|
||||
### CVE-2021-3164 (2021-01-21)
|
||||
|
||||
|
@ -445,6 +444,14 @@ A lack of CPU resource in the Linux kernel tracing module functionality in versi
|
|||
|
||||
- [aegistudio/RingBufferDetonator](https://github.com/aegistudio/RingBufferDetonator)
|
||||
|
||||
### CVE-2021-3707 (2021-08-16)
|
||||
|
||||
<code>
|
||||
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device.
|
||||
</code>
|
||||
|
||||
- [HadiMed/firmware-analysis](https://github.com/HadiMed/firmware-analysis)
|
||||
|
||||
### CVE-2021-10086
|
||||
- [Mochican/CVE-2021-10086](https://github.com/Mochican/CVE-2021-10086)
|
||||
|
||||
|
@ -1308,7 +1315,6 @@ Hyper-V Remote Code Execution Vulnerability
|
|||
|
||||
- [0vercl0k/CVE-2021-28476](https://github.com/0vercl0k/CVE-2021-28476)
|
||||
- [bluefrostsecurity/CVE-2021-28476](https://github.com/bluefrostsecurity/CVE-2021-28476)
|
||||
- [sh4m2hwz/CVE-2021-28476-tools-env](https://github.com/sh4m2hwz/CVE-2021-28476-tools-env)
|
||||
|
||||
### CVE-2021-28480 (2021-04-13)
|
||||
|
||||
|
@ -1699,6 +1705,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
|||
|
||||
- [cyberheartmi9/Proxyshell-Scanner](https://github.com/cyberheartmi9/Proxyshell-Scanner)
|
||||
- [RaouzRouik/CVE-2021-34473-scanner](https://github.com/RaouzRouik/CVE-2021-34473-scanner)
|
||||
- [whichbuffer/CVE-2021-34473](https://github.com/whichbuffer/CVE-2021-34473)
|
||||
|
||||
### CVE-2021-34481 (2021-07-16)
|
||||
|
||||
|
@ -1837,14 +1844,6 @@ Windows Elevation of Privilege Vulnerability
|
|||
- [OlivierLaflamme/CVE-2021-36934_export_shadow_volume](https://github.com/OlivierLaflamme/CVE-2021-36934_export_shadow_volume)
|
||||
- [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive)
|
||||
|
||||
### CVE-2021-36949 (2021-08-12)
|
||||
|
||||
<code>
|
||||
Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability
|
||||
</code>
|
||||
|
||||
- [Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability](https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability)
|
||||
|
||||
### CVE-2021-37152 (2021-08-10)
|
||||
|
||||
<code>
|
||||
|
@ -1923,16 +1922,6 @@ openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an un
|
|||
|
||||
- [charlesbickel/CVE-2021-38619](https://github.com/charlesbickel/CVE-2021-38619)
|
||||
|
||||
### CVE-2021-38699 (2021-08-15)
|
||||
|
||||
<code>
|
||||
TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and /admin/system_logs.
|
||||
</code>
|
||||
|
||||
- [HuskyHacks/CVE-2021-38699-Reflected-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS)
|
||||
- [HuskyHacks/CVE-2021-38699-Stored-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS)
|
||||
- [Justin-1993/CVE-2021-38699](https://github.com/Justin-1993/CVE-2021-38699)
|
||||
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
|
@ -2617,7 +2606,6 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
|
|||
- [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat)
|
||||
- [streghstreek/CVE-2020-1938](https://github.com/streghstreek/CVE-2020-1938)
|
||||
- [Neko2sh1ro/CVE-2020-1938](https://github.com/Neko2sh1ro/CVE-2020-1938)
|
||||
- [jptr218/ghostcat](https://github.com/jptr218/ghostcat)
|
||||
|
||||
### CVE-2020-1947 (2020-03-11)
|
||||
|
||||
|
@ -3437,7 +3425,6 @@ A Node.js application that allows an attacker to trigger a DNS request for a hos
|
|||
|
||||
- [masahiro331/CVE-2020-8277](https://github.com/masahiro331/CVE-2020-8277)
|
||||
- [AndrewIjano/CVE-2020-8277](https://github.com/AndrewIjano/CVE-2020-8277)
|
||||
- [progfay/CVE-2020-8277](https://github.com/progfay/CVE-2020-8277)
|
||||
|
||||
### CVE-2020-8287 (2021-01-06)
|
||||
|
||||
|
@ -17837,7 +17824,6 @@ The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not p
|
|||
- [nyc-tophile/A2SV--SSL-VUL-Scan](https://github.com/nyc-tophile/A2SV--SSL-VUL-Scan)
|
||||
- [ingochris/heartpatch.us](https://github.com/ingochris/heartpatch.us)
|
||||
- [BelminD/heartbleed](https://github.com/BelminD/heartbleed)
|
||||
- [pierceoneill/bleeding-heart](https://github.com/pierceoneill/bleeding-heart)
|
||||
|
||||
### CVE-2014-0166 (2014-04-09)
|
||||
|
||||
|
|
Loading…
Reference in a new issue