Auto Update 2022/07/02 18:16:11

This commit is contained in:
motikan2010-bot 2022-07-03 03:16:11 +09:00
parent c610a00d51
commit 3a284396a5
28 changed files with 160 additions and 160 deletions

View file

@ -1860,8 +1860,8 @@
"description": "Tested in HackTheBox - Shocker (Easy) CVE-2014-6271",
"fork": false,
"created_at": "2022-06-23T19:42:03Z",
"updated_at": "2022-06-27T17:18:28Z",
"pushed_at": "2022-06-25T15:19:11Z",
"updated_at": "2022-07-02T15:41:38Z",
"pushed_at": "2022-07-02T15:49:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Broadpwn bug (CVE-2017-9417)",
"fork": false,
"created_at": "2017-07-29T22:23:34Z",
"updated_at": "2022-06-06T12:54:11Z",
"updated_at": "2022-07-02T15:15:42Z",
"pushed_at": "2017-09-22T12:14:25Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 48,
"watchers": 47,
"score": 0
}
]

View file

@ -97,10 +97,10 @@
"description": "python2.7 script for JWT generation",
"fork": false,
"created_at": "2021-01-03T21:12:10Z",
"updated_at": "2022-01-25T22:04:38Z",
"updated_at": "2022-07-02T15:00:49Z",
"pushed_at": "2021-01-03T21:14:35Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
"fork": false,
"created_at": "2019-10-04T14:43:57Z",
"updated_at": "2022-06-24T04:44:44Z",
"updated_at": "2022-07-02T15:00:46Z",
"pushed_at": "2019-11-30T10:28:01Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 100,
"watchers": 180,
"watchers": 179,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-02T07:29:11Z",
"updated_at": "2022-07-02T16:20:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3397,
"watchers_count": 3397,
"stargazers_count": 3398,
"watchers_count": 3398,
"forks_count": 1014,
"allow_forking": true,
"is_template": false,
@ -72,7 +72,7 @@
],
"visibility": "public",
"forks": 1014,
"watchers": 3397,
"watchers": 3398,
"score": 0
},
{

View file

@ -280,5 +280,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 509795175,
"name": "ruby-RCE-CVE-2019-5420-",
"full_name": "laffray\/ruby-RCE-CVE-2019-5420-",
"owner": {
"login": "laffray",
"id": 43429412,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43429412?v=4",
"html_url": "https:\/\/github.com\/laffray"
},
"html_url": "https:\/\/github.com\/laffray\/ruby-RCE-CVE-2019-5420-",
"description": "Ruby反序列化命令执行漏洞CVE-2019-5420-vulfocus通关版",
"fork": false,
"created_at": "2022-07-02T15:44:03Z",
"updated_at": "2022-07-02T15:44:03Z",
"pushed_at": "2022-07-02T15:48:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -41,10 +41,10 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2022-07-02T11:38:34Z",
"updated_at": "2022-07-02T14:22:07Z",
"pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 593,
"watchers_count": 593,
"stargazers_count": 594,
"watchers_count": 594,
"forks_count": 159,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 159,
"watchers": 593,
"watchers": 594,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Support ALL Windows Version",
"fork": false,
"created_at": "2020-06-16T08:57:51Z",
"updated_at": "2022-07-01T06:48:12Z",
"updated_at": "2022-07-02T12:49:02Z",
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 620,
"watchers_count": 620,
"stargazers_count": 621,
"watchers_count": 621,
"forks_count": 165,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 165,
"watchers": 620,
"watchers": 621,
"score": 0
},
{

View file

@ -160,10 +160,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2022-06-29T22:47:44Z",
"updated_at": "2022-07-02T15:51:24Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 438,
"watchers_count": 438,
"stargazers_count": 437,
"watchers_count": 437,
"forks_count": 127,
"allow_forking": true,
"is_template": false,
@ -171,7 +171,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 438,
"watchers": 437,
"score": 0
},
{
@ -1634,7 +1634,7 @@
"fork": false,
"created_at": "2022-06-23T07:18:17Z",
"updated_at": "2022-06-24T07:09:56Z",
"pushed_at": "2022-06-29T05:07:31Z",
"pushed_at": "2022-07-02T16:35:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-07-02T07:29:11Z",
"updated_at": "2022-07-02T16:20:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3397,
"watchers_count": 3397,
"stargazers_count": 3398,
"watchers_count": 3398,
"forks_count": 1014,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 1014,
"watchers": 3397,
"watchers": 3398,
"score": 0
},
{

View file

@ -102,10 +102,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-07-01T12:10:10Z",
"updated_at": "2022-07-02T13:17:36Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 403,
"watchers_count": 403,
"stargazers_count": 404,
"watchers_count": 404,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 403,
"watchers": 404,
"score": 0
},
{

View file

@ -306,5 +306,33 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 509747722,
"name": "CVE-2021-21300",
"full_name": "macilin\/CVE-2021-21300",
"owner": {
"login": "macilin",
"id": 10361930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10361930?v=4",
"html_url": "https:\/\/github.com\/macilin"
},
"html_url": "https:\/\/github.com\/macilin\/CVE-2021-21300",
"description": null,
"fork": false,
"created_at": "2022-07-02T12:19:21Z",
"updated_at": "2022-07-02T12:19:21Z",
"pushed_at": "2022-07-02T12:19:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-02-14T19:01:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
"fork": false,
"created_at": "2021-05-25T17:14:38Z",
"updated_at": "2022-06-10T17:45:28Z",
"updated_at": "2022-07-02T16:39:13Z",
"pushed_at": "2021-07-09T19:38:41Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 77,
"watchers": 78,
"score": 0
}
]

View file

@ -573,10 +573,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-07-02T11:37:59Z",
"updated_at": "2022-07-02T17:14:56Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1418,
"watchers_count": 1418,
"stargazers_count": 1419,
"watchers_count": 1419,
"forks_count": 391,
"allow_forking": true,
"is_template": false,
@ -589,7 +589,7 @@
],
"visibility": "public",
"forks": 391,
"watchers": 1418,
"watchers": 1419,
"score": 0
},
{
@ -881,34 +881,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437265792,
"name": "log4j2021_vul_test",
"full_name": "gauthamg\/log4j2021_vul_test",
"owner": {
"login": "gauthamg",
"id": 8748677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8748677?v=4",
"html_url": "https:\/\/github.com\/gauthamg"
},
"html_url": "https:\/\/github.com\/gauthamg\/log4j2021_vul_test",
"description": "Test the CVE https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:41:04Z",
"updated_at": "2021-12-13T06:49:35Z",
"pushed_at": "2021-12-13T06:49:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437273514,
"name": "CVE-2021-44228-playground",
@ -1778,10 +1750,10 @@
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
"fork": false,
"created_at": "2021-12-12T21:45:33Z",
"updated_at": "2022-06-25T14:53:26Z",
"updated_at": "2022-07-02T15:00:51Z",
"pushed_at": "2022-05-05T08:50:49Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -1795,7 +1767,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 53,
"watchers": 52,
"score": 0
},
{
@ -2099,10 +2071,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-07-01T15:29:33Z",
"updated_at": "2022-07-02T12:47:33Z",
"pushed_at": "2022-05-17T13:25:17Z",
"stargazers_count": 2932,
"watchers_count": 2932,
"stargazers_count": 2933,
"watchers_count": 2933,
"forks_count": 713,
"allow_forking": true,
"is_template": false,
@ -2110,7 +2082,7 @@
"topics": [],
"visibility": "public",
"forks": 713,
"watchers": 2932,
"watchers": 2933,
"score": 0
},
{

View file

@ -1853,33 +1853,5 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 509084736,
"name": "CBDS_CVE-2022-0847_POC",
"full_name": "Asbatel\/CBDS_CVE-2022-0847_POC",
"owner": {
"login": "Asbatel",
"id": 34680708,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34680708?v=4",
"html_url": "https:\/\/github.com\/Asbatel"
},
"html_url": "https:\/\/github.com\/Asbatel\/CBDS_CVE-2022-0847_POC",
"description": null,
"fork": false,
"created_at": "2022-06-30T13:07:55Z",
"updated_at": "2022-06-30T13:41:25Z",
"pushed_at": "2022-06-30T20:07:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -321,10 +321,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2022-07-01T12:34:49Z",
"updated_at": "2022-07-02T18:12:52Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 211,
"watchers_count": 211,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
@ -332,7 +332,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 210,
"watchers": 211,
"score": 0
},
{

View file

@ -1583,10 +1583,10 @@
"description": "spring4shell | CVE-2022-22965",
"fork": false,
"created_at": "2022-04-12T14:59:42Z",
"updated_at": "2022-07-02T05:28:37Z",
"updated_at": "2022-07-02T17:32:03Z",
"pushed_at": "2022-06-30T10:55:54Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -1601,7 +1601,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-24T20:19:55Z",
"updated_at": "2022-07-01T10:36:36Z",
"updated_at": "2022-07-02T16:24:39Z",
"pushed_at": "2022-05-26T16:07:18Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 125,
"watchers": 126,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2022-07-02T01:04:49Z",
"updated_at": "2022-07-02T14:01:45Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 464,
"watchers_count": 464,
"stargazers_count": 465,
"watchers_count": 465,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 464,
"watchers": 465,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-01T18:03:37Z",
"updated_at": "2022-07-02T15:18:32Z",
"pushed_at": "2022-06-30T14:47:30Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 161,
"watchers": 162,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PCIDriverKit proof-of-concept for CVE-2022-26763",
"fork": false,
"created_at": "2022-07-02T06:15:29Z",
"updated_at": "2022-07-02T06:35:02Z",
"updated_at": "2022-07-02T14:57:24Z",
"pushed_at": "2022-07-02T06:15:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept for CVE-2022-26766 on macOS 12.3.1",
"fork": false,
"created_at": "2022-07-02T06:16:33Z",
"updated_at": "2022-07-02T06:34:47Z",
"pushed_at": "2022-07-02T06:25:07Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2022-07-02T15:02:17Z",
"pushed_at": "2022-07-02T17:14:41Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 8,
"score": 0
}
]

View file

@ -416,10 +416,10 @@
"description": "PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.",
"fork": false,
"created_at": "2022-06-13T11:08:33Z",
"updated_at": "2022-06-30T16:06:40Z",
"updated_at": "2022-07-02T15:01:35Z",
"pushed_at": "2022-06-18T13:53:53Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -427,7 +427,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 77,
"watchers": 78,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC for ManageEngine ADAudit Plus CVE-2022-28219",
"fork": false,
"created_at": "2022-06-26T15:48:27Z",
"updated_at": "2022-07-01T10:19:22Z",
"updated_at": "2022-07-02T14:53:10Z",
"pushed_at": "2022-06-26T16:46:55Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 19,
"watchers": 20,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Case for CVE-2022-30778",
"fork": false,
"created_at": "2022-05-23T07:04:54Z",
"updated_at": "2022-06-23T01:29:35Z",
"updated_at": "2022-07-02T18:04:10Z",
"pushed_at": "2022-05-24T00:56:57Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Apache Shiro CVE-2022-32532",
"fork": false,
"created_at": "2022-06-28T22:38:30Z",
"updated_at": "2022-07-02T11:27:45Z",
"updated_at": "2022-07-02T13:07:18Z",
"pushed_at": "2022-06-29T16:21:58Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 128,
"watchers": 129,
"score": 0
}
]

View file

@ -219,7 +219,6 @@ A flaw was found in the way the "flags" member of the new pipe buffer
- [ih3na/debian11-dirty_pipe-patcher](https://github.com/ih3na/debian11-dirty_pipe-patcher)
- [greenhandatsjtu/CVE-2022-0847-Container-Escape](https://github.com/greenhandatsjtu/CVE-2022-0847-Container-Escape)
- [flux10n/CVE-2022-0847-DirtyPipe-Exploits](https://github.com/flux10n/CVE-2022-0847-DirtyPipe-Exploits)
- [Asbatel/CBDS_CVE-2022-0847_POC](https://github.com/Asbatel/CBDS_CVE-2022-0847_POC)
### CVE-2022-0848 (2022-03-04)
@ -3849,6 +3848,7 @@ Git is an open-source distributed revision control system. In affected versions
- [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300)
- [Jiang59991/cve-2021-21300](https://github.com/Jiang59991/cve-2021-21300)
- [Jiang59991/cve-2021-21300-plus](https://github.com/Jiang59991/cve-2021-21300-plus)
- [macilin/CVE-2021-21300](https://github.com/macilin/CVE-2021-21300)
### CVE-2021-21311 (2021-02-11)
@ -6339,7 +6339,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [lhotari/log4shell-mitigation-tester](https://github.com/lhotari/log4shell-mitigation-tester)
- [logpresso/CVE-2021-44228-Scanner](https://github.com/logpresso/CVE-2021-44228-Scanner)
- [vorburger/Log4j_CVE-2021-44228](https://github.com/vorburger/Log4j_CVE-2021-44228)
- [gauthamg/log4j2021_vul_test](https://github.com/gauthamg/log4j2021_vul_test)
- [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground)
- [js-on/jndiRep](https://github.com/js-on/jndiRep)
- [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs)
@ -13236,6 +13235,7 @@ A remote code execution vulnerability in development mode Rails <5.2.2.1, &lt
- [CyberSecurityUP/CVE-2019-5420-POC](https://github.com/CyberSecurityUP/CVE-2019-5420-POC)
- [trickstersec/CVE-2019-5420](https://github.com/trickstersec/CVE-2019-5420)
- [PenTestical/CVE-2019-5420](https://github.com/PenTestical/CVE-2019-5420)
- [laffray/ruby-RCE-CVE-2019-5420-](https://github.com/laffray/ruby-RCE-CVE-2019-5420-)
### CVE-2019-5427 (2019-04-22)