Auto Update 2021/11/25 18:12:57

This commit is contained in:
motikan2010-bot 2021-11-26 03:12:57 +09:00
parent 3db00ebbc6
commit 3fb9c5471a
32 changed files with 394 additions and 115 deletions

View file

@ -17,14 +17,14 @@
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 327,
"watchers_count": 327,
"forks_count": 99,
"forks_count": 100,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2008-0166"
],
"visibility": "public",
"forks": 99,
"forks": 100,
"watchers": 327,
"score": 0
},

View file

@ -855,17 +855,17 @@
"description": "Maltego transform to detect the OpenSSL Heartbleed vulnerability (CVE-2014-0160)",
"fork": false,
"created_at": "2014-05-01T08:28:45Z",
"updated_at": "2021-02-09T06:24:51Z",
"updated_at": "2021-11-25T12:58:46Z",
"pushed_at": "2014-05-01T08:47:16Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -158,12 +158,12 @@
"pushed_at": "2021-03-09T09:12:55Z",
"stargazers_count": 243,
"watchers_count": 243,
"forks_count": 80,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 80,
"forks": 81,
"watchers": 243,
"score": 0
},

View file

@ -44,12 +44,12 @@
"pushed_at": "2018-07-20T12:46:50Z",
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 132,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "(Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2019-05-12T08:20:16Z",
"updated_at": "2020-09-06T05:31:01Z",
"updated_at": "2021-11-25T15:17:03Z",
"pushed_at": "2019-05-17T10:41:43Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-11-22T02:58:23Z",
"updated_at": "2021-11-25T14:16:37Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1692,
"watchers_count": 1692,
"forks_count": 252,
"stargazers_count": 1693,
"watchers_count": 1693,
"forks_count": 253,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 252,
"watchers": 1692,
"forks": 253,
"watchers": 1693,
"score": 0
},
{

View file

@ -185,12 +185,12 @@
"pushed_at": "2019-10-16T12:20:53Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 25,
"score": 0
},

View file

@ -310,17 +310,17 @@
"description": "weblogic绕过和wls远程执行",
"fork": false,
"created_at": "2019-06-15T12:51:19Z",
"updated_at": "2021-11-16T12:12:21Z",
"updated_at": "2021-11-25T15:51:36Z",
"pushed_at": "2019-06-15T12:53:21Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 35,
"watchers": 34,
"score": 0
},
{

View file

@ -334,10 +334,10 @@
"html_url": "https:\/\/github.com\/milloni"
},
"html_url": "https:\/\/github.com\/milloni\/cve-2019-5736-exp",
"description": "Exploit for CVE-2019-5736 runc vulnerability",
"description": "Exploit for the CVE-2019-5736 runc vulnerability",
"fork": false,
"created_at": "2019-04-13T23:18:54Z",
"updated_at": "2021-08-31T09:49:25Z",
"updated_at": "2021-11-25T16:56:10Z",
"pushed_at": "2019-04-14T21:39:41Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2021-11-24T14:55:25Z",
"updated_at": "2021-11-25T13:53:38Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 609,
"watchers_count": 609,
"stargazers_count": 610,
"watchers_count": 610,
"forks_count": 150,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 150,
"watchers": 609,
"watchers": 610,
"score": 0
},
{

View file

@ -70,10 +70,10 @@
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
"fork": false,
"created_at": "2019-10-21T15:31:13Z",
"updated_at": "2021-10-31T17:08:17Z",
"updated_at": "2021-11-25T17:21:23Z",
"pushed_at": "2019-10-23T07:10:35Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
@ -84,7 +84,7 @@
],
"visibility": "public",
"forks": 48,
"watchers": 123,
"watchers": 124,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.",
"fork": false,
"created_at": "2019-02-25T06:38:15Z",
"updated_at": "2021-11-22T12:04:35Z",
"updated_at": "2021-11-25T15:22:28Z",
"pushed_at": "2019-03-18T01:20:52Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 64,
"watchers": 65,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Root your MediaTek arm64 device using mtk-su (CVE-2020-0069).",
"fork": false,
"created_at": "2019-09-06T12:12:48Z",
"updated_at": "2021-11-02T15:55:46Z",
"updated_at": "2021-11-25T13:31:09Z",
"pushed_at": "2021-05-31T21:22:33Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 72,
"watchers": 71,
"score": 0
},
{

56
2020/CVE-2020-0074.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 431903208,
"name": "CVE-2020-0074-frameworks_base_old",
"full_name": "Nivaskumark\/CVE-2020-0074-frameworks_base_old",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0074-frameworks_base_old",
"description": null,
"fork": false,
"created_at": "2021-11-25T16:02:52Z",
"updated_at": "2021-11-25T16:16:59Z",
"pushed_at": "2021-11-25T16:05:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 431907402,
"name": "CVE-2020-0074-frameworks_base",
"full_name": "Nivaskumark\/CVE-2020-0074-frameworks_base",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0074-frameworks_base",
"description": null,
"fork": false,
"created_at": "2021-11-25T16:17:23Z",
"updated_at": "2021-11-25T16:26:54Z",
"pushed_at": "2021-11-25T16:21:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2020/CVE-2020-0097.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 431893498,
"name": "CVE-2020-0097-frameworks_base_before",
"full_name": "Nivaskumark\/CVE-2020-0097-frameworks_base_before",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0097-frameworks_base_before",
"description": null,
"fork": false,
"created_at": "2021-11-25T15:29:28Z",
"updated_at": "2021-11-25T15:47:04Z",
"pushed_at": "2021-11-25T15:31:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 431898818,
"name": "CVE-2020-0097-frameworks_base_after",
"full_name": "Nivaskumark\/CVE-2020-0097-frameworks_base_after",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0097-frameworks_base_after",
"description": null,
"fork": false,
"created_at": "2021-11-25T15:47:33Z",
"updated_at": "2021-11-25T16:02:17Z",
"pushed_at": "2021-11-25T15:49:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -25,5 +25,59 @@
"forks": 4,
"watchers": 5,
"score": 0
},
{
"id": 431885683,
"name": "_beforeCVE-2020-0114-frameworks_base",
"full_name": "Nivaskumark\/_beforeCVE-2020-0114-frameworks_base",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/_beforeCVE-2020-0114-frameworks_base",
"description": null,
"fork": false,
"created_at": "2021-11-25T15:04:14Z",
"updated_at": "2021-11-25T15:13:07Z",
"pushed_at": "2021-11-25T15:07:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 431888607,
"name": "CVE-2020-0114-frameworks_base",
"full_name": "Nivaskumark\/CVE-2020-0114-frameworks_base",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0114-frameworks_base",
"description": null,
"fork": false,
"created_at": "2021-11-25T15:13:33Z",
"updated_at": "2021-11-25T15:17:47Z",
"pushed_at": "2021-11-25T15:17:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2020/CVE-2020-0133.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 431877684,
"name": "CVE-2020-0133-packages_apps_Settings_nopatch",
"full_name": "Nivaskumark\/CVE-2020-0133-packages_apps_Settings_nopatch",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0133-packages_apps_Settings_nopatch",
"description": null,
"fork": false,
"created_at": "2021-11-25T14:38:58Z",
"updated_at": "2021-11-25T14:48:51Z",
"pushed_at": "2021-11-25T14:43:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 431880951,
"name": "CVE-2020-0133-packages_apps_Settings",
"full_name": "Nivaskumark\/CVE-2020-0133-packages_apps_Settings",
"owner": {
"login": "Nivaskumark",
"id": 90234286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90234286?v=4",
"html_url": "https:\/\/github.com\/Nivaskumark"
},
"html_url": "https:\/\/github.com\/Nivaskumark\/CVE-2020-0133-packages_apps_Settings",
"description": null,
"fork": false,
"created_at": "2021-11-25T14:49:20Z",
"updated_at": "2021-11-25T15:00:12Z",
"pushed_at": "2021-11-25T14:56:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 586,
"watchers_count": 586,
"forks_count": 151,
"forks_count": 152,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 151,
"forks": 152,
"watchers": 586,
"score": 0
},

View file

@ -1049,7 +1049,7 @@
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1163,
"watchers_count": 1163,
"forks_count": 365,
"forks_count": 366,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1060,7 +1060,7 @@
"smbghost"
],
"visibility": "public",
"forks": 365,
"forks": 366,
"watchers": 1163,
"score": 0
},
@ -1364,7 +1364,7 @@
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 434,
"watchers_count": 434,
"forks_count": 141,
"forks_count": 142,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1375,7 +1375,7 @@
"smbghost"
],
"visibility": "public",
"forks": 141,
"forks": 142,
"watchers": 434,
"score": 0
},

View file

@ -44,12 +44,12 @@
"pushed_at": "2020-04-15T00:13:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 3,
"score": 0
},
@ -71,12 +71,12 @@
"pushed_at": "2020-04-16T08:38:42Z",
"stargazers_count": 252,
"watchers_count": 252,
"forks_count": 59,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"forks": 60,
"watchers": 252,
"score": 0
},

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-11-25T11:23:35Z",
"updated_at": "2021-11-25T15:21:53Z",
"pushed_at": "2021-11-25T06:55:55Z",
"stargazers_count": 310,
"watchers_count": 310,
"stargazers_count": 311,
"watchers_count": 311,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 118,
"watchers": 310,
"watchers": 311,
"score": 0
},
{
@ -549,17 +549,17 @@
"description": "CVE-2021-21972 related vulnerability code",
"fork": false,
"created_at": "2021-03-04T07:14:10Z",
"updated_at": "2021-05-22T23:17:06Z",
"updated_at": "2021-11-25T15:22:02Z",
"pushed_at": "2021-03-04T09:17:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-11-22T09:32:26Z",
"updated_at": "2021-11-25T13:08:07Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 285,
"watchers_count": 285,
"stargazers_count": 286,
"watchers_count": 286,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 285,
"watchers": 286,
"score": 0
},
{
@ -182,11 +182,11 @@
"description": "CVE-2021-21985 vmware 6.7-9.8 RCE",
"fork": false,
"created_at": "2021-06-04T01:15:14Z",
"updated_at": "2021-09-11T06:27:54Z",
"updated_at": "2021-11-25T12:17:43Z",
"pushed_at": "2021-06-04T01:53:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -195,8 +195,8 @@
"vmware"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2021-11-25T09:46:40Z",
"updated_at": "2021-11-25T16:04:50Z",
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 43,
"watchers": 100,
"watchers": 101,
"score": 0
},
{
@ -502,5 +502,32 @@
"forks": 9,
"watchers": 85,
"score": 0
},
{
"id": 431842886,
"name": "Golang-CVE-2021-22205-POC",
"full_name": "pizza-power\/Golang-CVE-2021-22205-POC",
"owner": {
"login": "pizza-power",
"id": 6135659,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6135659?v=4",
"html_url": "https:\/\/github.com\/pizza-power"
},
"html_url": "https:\/\/github.com\/pizza-power\/Golang-CVE-2021-22205-POC",
"description": "A CVE-2021-22205 Gitlab RCE POC written in Golang",
"fork": false,
"created_at": "2021-11-25T12:47:27Z",
"updated_at": "2021-11-25T13:18:35Z",
"pushed_at": "2021-11-25T13:18:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -161,17 +161,17 @@
"description": "PoC for CVE-2021-26855 -Just a checker-",
"fork": false,
"created_at": "2021-03-06T23:12:22Z",
"updated_at": "2021-08-30T06:33:27Z",
"updated_at": "2021-11-25T15:13:20Z",
"pushed_at": "2021-03-09T22:07:46Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"watchers": 17,
"score": 0
},
{
@ -680,17 +680,17 @@
"description": "RCE exploit for ProxyLogon vulnerability in Microsoft Exchange",
"fork": false,
"created_at": "2021-03-14T22:57:21Z",
"updated_at": "2021-08-05T03:49:48Z",
"updated_at": "2021-11-25T15:13:15Z",
"pushed_at": "2021-03-14T23:03:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Quick One Line Powershell scripts to detect for webshells, possible zips, and logs.",
"fork": false,
"created_at": "2021-03-06T04:47:35Z",
"updated_at": "2021-05-09T16:08:54Z",
"updated_at": "2021-11-25T15:07:14Z",
"pushed_at": "2021-03-09T13:23:08Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
"fork": false,
"created_at": "2021-08-31T22:03:13Z",
"updated_at": "2021-11-25T01:51:59Z",
"updated_at": "2021-11-25T12:36:21Z",
"pushed_at": "2021-10-14T12:32:11Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 27,
"watchers": 28,
"score": 0
},
{
@ -49,17 +49,17 @@
"description": "CVE-2021-33766-poc",
"fork": false,
"created_at": "2021-09-15T09:09:20Z",
"updated_at": "2021-11-24T15:23:09Z",
"updated_at": "2021-11-25T13:10:27Z",
"pushed_at": "2021-09-15T09:23:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -127,10 +127,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2021-11-14T17:25:12Z",
"updated_at": "2021-11-25T17:09:49Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -144,7 +144,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 41,
"watchers": 42,
"score": 0
},
{

View file

@ -644,17 +644,17 @@
"description": "Modified code so that we don´t need to rely on CAB archives",
"fork": false,
"created_at": "2021-09-19T19:46:28Z",
"updated_at": "2021-11-09T12:08:59Z",
"updated_at": "2021-11-25T17:17:02Z",
"pushed_at": "2021-09-22T20:07:51Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 73,
"watchers": 72,
"score": 0
},
{

View file

@ -43,15 +43,15 @@
"fork": false,
"created_at": "2021-11-21T11:38:08Z",
"updated_at": "2021-11-22T06:52:39Z",
"pushed_at": "2021-11-21T11:39:15Z",
"pushed_at": "2021-11-25T17:04:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0
},

View file

@ -1881,17 +1881,17 @@
"description": "Ce programme permet de détecter une faille RCE sur les serveurs Apache 2.4.49 et Apache 2.4.50",
"fork": false,
"created_at": "2021-10-26T19:11:28Z",
"updated_at": "2021-11-21T20:35:54Z",
"updated_at": "2021-11-25T15:33:40Z",
"pushed_at": "2021-11-11T00:48:37Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 8,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Microsoft Exchange Server Poc",
"fork": false,
"created_at": "2021-11-23T02:26:26Z",
"updated_at": "2021-11-25T08:48:12Z",
"updated_at": "2021-11-25T12:25:50Z",
"pushed_at": "2021-11-23T02:33:47Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

View file

@ -908,6 +908,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
- [faisalfs10x/GitLab-CVE-2021-22205-scanner](https://github.com/faisalfs10x/GitLab-CVE-2021-22205-scanner)
- [ahmad4fifz/CVE-2021-22205](https://github.com/ahmad4fifz/CVE-2021-22205)
- [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205)
- [pizza-power/Golang-CVE-2021-22205-POC](https://github.com/pizza-power/Golang-CVE-2021-22205-POC)
### CVE-2021-22214 (2021-06-08)
@ -3530,6 +3531,15 @@ In the ioctl handlers of the Mediatek Command Queue driver, there is a possible
- [yanglingxi1993/CVE-2020-0069](https://github.com/yanglingxi1993/CVE-2020-0069)
- [quarkslab/CVE-2020-0069_poc](https://github.com/quarkslab/CVE-2020-0069_poc)
### CVE-2020-0074 (2020-09-17)
<code>
In verifyIntentFiltersIfNeeded of PackageManagerService.java, there is a possible settings bypass allowing an app to become the default handler for arbitrary domains. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-146204120
</code>
- [Nivaskumark/CVE-2020-0074-frameworks_base_old](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base_old)
- [Nivaskumark/CVE-2020-0074-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0074-frameworks_base)
### CVE-2020-0082 (2020-04-17)
<code>
@ -3548,6 +3558,15 @@ In startActivities of ActivityStartController.java, there is a possible escalati
- [liuyun201990/StrandHogg2](https://github.com/liuyun201990/StrandHogg2)
- [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2)
### CVE-2020-0097 (2020-05-14)
<code>
In various methods of PackageManagerService.java, there is a possible permission bypass due to a missing condition for system apps. This could lead to local escalation of privilege with User privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10Android ID: A-145981139
</code>
- [Nivaskumark/CVE-2020-0097-frameworks_base_before](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base_before)
- [Nivaskumark/CVE-2020-0097-frameworks_base_after](https://github.com/Nivaskumark/CVE-2020-0097-frameworks_base_after)
### CVE-2020-0108 (2020-08-11)
<code>
@ -3571,6 +3590,8 @@ In onCreateSliceProvider of KeyguardSliceProvider.java, there is a possible conf
</code>
- [tea9/CVE-2020-0114-systemui](https://github.com/tea9/CVE-2020-0114-systemui)
- [Nivaskumark/_beforeCVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/_beforeCVE-2020-0114-frameworks_base)
- [Nivaskumark/CVE-2020-0114-frameworks_base](https://github.com/Nivaskumark/CVE-2020-0114-frameworks_base)
### CVE-2020-0121 (2020-06-10)
@ -3580,6 +3601,15 @@ In updateUidProcState of AppOpsService.java, there is a possible permission bypa
- [mooneee/CVE-2020-0121](https://github.com/mooneee/CVE-2020-0121)
### CVE-2020-0133 (2020-06-11)
<code>
In MockLocationAppPreferenceController.java, it is possible to mock the GPS location of the device due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145136060
</code>
- [Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch)
- [Nivaskumark/CVE-2020-0133-packages_apps_Settings](https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings)
### CVE-2020-0551 (2020-03-12)
<code>