Auto Update 2021/07/07 12:11:34

This commit is contained in:
motikan2010-bot 2021-07-07 12:11:34 +09:00
parent c50928849f
commit 4d916d9f0b
69 changed files with 137 additions and 1791 deletions

View file

@ -289,13 +289,13 @@
"description": "Checks for vulnerabilities: CVE-2014-0160 ",
"fork": false,
"created_at": "2014-04-09T05:29:36Z",
"updated_at": "2014-04-10T01:49:59Z",
"updated_at": "2021-07-06T23:36:33Z",
"pushed_at": "2014-04-10T01:49:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -1025,13 +1025,13 @@
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
"fork": false,
"created_at": "2019-05-22T00:08:44Z",
"updated_at": "2021-07-02T21:02:11Z",
"updated_at": "2021-07-06T21:25:14Z",
"pushed_at": "2020-12-06T04:48:38Z",
"stargazers_count": 1155,
"watchers_count": 1155,
"stargazers_count": 1156,
"watchers_count": 1156,
"forks_count": 394,
"forks": 394,
"watchers": 1155,
"watchers": 1156,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-06T09:26:37Z",
"updated_at": "2021-07-07T02:43:08Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2663,
"watchers_count": 2663,
"stargazers_count": 2664,
"watchers_count": 2664,
"forks_count": 777,
"forks": 777,
"watchers": 2663,
"watchers": 2664,
"score": 0
},
{

View file

@ -90,5 +90,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 383619273,
"name": "cve-2019-6447",
"full_name": "mcmahonr\/cve-2019-6447",
"owner": {
"login": "mcmahonr",
"id": 17996673,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17996673?v=4",
"html_url": "https:\/\/github.com\/mcmahonr"
},
"html_url": "https:\/\/github.com\/mcmahonr\/cve-2019-6447",
"description": "Tool to take advantage of CVE-2019-6447",
"fork": false,
"created_at": "2021-07-06T23:13:55Z",
"updated_at": "2021-07-06T23:15:29Z",
"pushed_at": "2021-07-06T23:26:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)",
"fork": false,
"created_at": "2020-08-12T10:05:36Z",
"updated_at": "2021-07-02T13:08:43Z",
"updated_at": "2021-07-07T03:00:49Z",
"pushed_at": "2020-08-13T07:16:12Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"forks_count": 45,
"forks": 45,
"watchers": 160,
"watchers": 161,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-07-05T23:15:55Z",
"updated_at": "2021-07-07T03:14:13Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1308,
"watchers_count": 1308,
"stargazers_count": 1309,
"watchers_count": 1309,
"forks_count": 300,
"forks": 300,
"watchers": 1308,
"watchers": 1309,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2021-07-02T07:58:12Z",
"updated_at": "2021-07-07T03:15:22Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 224,
"watchers_count": 224,
"stargazers_count": 225,
"watchers_count": 225,
"forks_count": 40,
"forks": 40,
"watchers": 224,
"watchers": 225,
"score": 0
},
{
@ -956,13 +956,13 @@
"description": "Static standalone binaries for Windows and Linux (both x64) of dirkjanm's CVE-2020-1472 POC Python scripts",
"fork": false,
"created_at": "2020-11-10T21:35:15Z",
"updated_at": "2021-07-06T14:50:59Z",
"updated_at": "2021-07-07T03:15:49Z",
"pushed_at": "2021-07-01T00:21:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 2,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-06T09:26:37Z",
"updated_at": "2021-07-07T02:43:08Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2663,
"watchers_count": 2663,
"stargazers_count": 2664,
"watchers_count": 2664,
"forks_count": 777,
"forks": 777,
"watchers": 2663,
"watchers": 2664,
"score": 0
},
{
@ -36,13 +36,13 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2021-07-02T21:32:35Z",
"updated_at": "2021-07-07T02:34:14Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 229,
"watchers_count": 229,
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 47,
"forks": 47,
"watchers": 229,
"watchers": 228,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
"fork": false,
"created_at": "2021-06-29T04:38:24Z",
"updated_at": "2021-07-06T20:27:23Z",
"updated_at": "2021-07-06T22:38:46Z",
"pushed_at": "2021-07-02T04:48:28Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 16,
"forks": 16,
"watchers": 253,
"watchers": 255,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989780,
"name": "CVE-2020-21784",
"full_name": "AlAIAL90\/CVE-2020-21784",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2020-21784",
"description": "PoC for exploiting CVE-2020-21784",
"fork": false,
"created_at": "2021-07-01T10:06:45Z",
"updated_at": "2021-07-01T10:10:16Z",
"pushed_at": "2021-07-01T10:10:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989901,
"name": "CVE-2020-21787",
"full_name": "AlAIAL90\/CVE-2020-21787",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2020-21787",
"description": "PoC for exploiting CVE-2020-21787",
"fork": false,
"created_at": "2021-07-01T10:07:10Z",
"updated_at": "2021-07-01T10:10:53Z",
"pushed_at": "2021-07-01T10:10:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989848,
"name": "CVE-2020-24511",
"full_name": "AlAIAL90\/CVE-2020-24511",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2020-24511",
"description": "PoC for exploiting CVE-2020-24511",
"fork": false,
"created_at": "2021-07-01T10:06:58Z",
"updated_at": "2021-07-01T10:10:34Z",
"pushed_at": "2021-07-01T10:10:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989814,
"name": "CVE-2020-24512",
"full_name": "AlAIAL90\/CVE-2020-24512",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2020-24512",
"description": "PoC for exploiting CVE-2020-24512",
"fork": false,
"created_at": "2021-07-01T10:06:51Z",
"updated_at": "2021-07-01T10:10:28Z",
"pushed_at": "2021-07-01T10:10:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990346,
"name": "CVE-2021-1075",
"full_name": "AlAIAL90\/CVE-2021-1075",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-1075",
"description": "PoC for exploiting CVE-2021-1075",
"fork": false,
"created_at": "2021-07-01T10:08:39Z",
"updated_at": "2021-07-01T10:08:44Z",
"pushed_at": "2021-07-01T10:08:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-06T20:15:29Z",
"updated_at": "2021-07-07T03:05:04Z",
"pushed_at": "2021-07-04T19:55:59Z",
"stargazers_count": 1025,
"watchers_count": 1025,
"forks_count": 381,
"forks": 381,
"watchers": 1025,
"stargazers_count": 1033,
"watchers_count": 1033,
"forks_count": 383,
"forks": 383,
"watchers": 1033,
"score": 0
},
{
@ -59,13 +59,13 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2021-07-06T21:15:55Z",
"pushed_at": "2021-07-06T21:15:52Z",
"stargazers_count": 176,
"watchers_count": 176,
"updated_at": "2021-07-06T22:24:39Z",
"pushed_at": "2021-07-06T22:24:36Z",
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 25,
"forks": 25,
"watchers": 176,
"watchers": 177,
"score": 0
},
{
@ -105,13 +105,13 @@
"description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:00:31Z",
"updated_at": "2021-07-06T01:43:01Z",
"updated_at": "2021-07-07T01:54:54Z",
"pushed_at": "2021-07-02T10:47:36Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 7,
"forks": 7,
"watchers": 13,
"watchers": 14,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "Local Privilege Escalation Edition for CVE-2021-1675",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2021-07-06T19:25:38Z",
"updated_at": "2021-07-07T02:05:41Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 246,
"watchers_count": 246,
"forks_count": 53,
"forks": 53,
"watchers": 246,
"stargazers_count": 249,
"watchers_count": 249,
"forks_count": 54,
"forks": 54,
"watchers": 249,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-06T19:30:29Z",
"updated_at": "2021-07-07T03:07:49Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 407,
"watchers_count": 407,
"forks_count": 109,
"forks": 109,
"watchers": 407,
"stargazers_count": 417,
"watchers_count": 417,
"forks_count": 110,
"forks": 110,
"watchers": 417,
"score": 0
},
{
@ -496,13 +496,13 @@
"description": "CVE-2021-1675 (PrintNightmare)",
"fork": false,
"created_at": "2021-07-05T14:17:03Z",
"updated_at": "2021-07-06T14:53:38Z",
"updated_at": "2021-07-07T01:52:22Z",
"pushed_at": "2021-07-05T14:34:34Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 9,
"forks": 9,
"watchers": 31,
"watchers": 33,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990231,
"name": "CVE-2021-20477",
"full_name": "AlAIAL90\/CVE-2021-20477",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-20477",
"description": "PoC for exploiting CVE-2021-20477",
"fork": false,
"created_at": "2021-07-01T10:08:14Z",
"updated_at": "2021-07-01T10:08:22Z",
"pushed_at": "2021-07-01T10:08:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990284,
"name": "CVE-2021-20490",
"full_name": "AlAIAL90\/CVE-2021-20490",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-20490",
"description": "PoC for exploiting CVE-2021-20490",
"fork": false,
"created_at": "2021-07-01T10:08:26Z",
"updated_at": "2021-07-01T10:08:33Z",
"pushed_at": "2021-07-01T10:08:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990308,
"name": "CVE-2021-20580",
"full_name": "AlAIAL90\/CVE-2021-20580",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-20580",
"description": "PoC for exploiting CVE-2021-20580",
"fork": false,
"created_at": "2021-07-01T10:08:31Z",
"updated_at": "2021-07-01T10:08:37Z",
"pushed_at": "2021-07-01T10:08:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990015,
"name": "CVE-2021-20583",
"full_name": "AlAIAL90\/CVE-2021-20583",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-20583",
"description": "PoC for exploiting CVE-2021-20583",
"fork": false,
"created_at": "2021-07-01T10:07:33Z",
"updated_at": "2021-07-01T10:07:39Z",
"pushed_at": "2021-07-01T10:07:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381893993,
"name": "cve-2021-21",
"full_name": "zhongjiao01\/cve-2021-21",
"owner": {
"login": "zhongjiao01",
"id": 82436028,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82436028?v=4",
"html_url": "https:\/\/github.com\/zhongjiao01"
},
"html_url": "https:\/\/github.com\/zhongjiao01\/cve-2021-21",
"description": null,
"fork": false,
"created_at": "2021-07-01T03:08:11Z",
"updated_at": "2021-07-01T03:08:11Z",
"pushed_at": "2021-07-01T03:08:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990161,
"name": "CVE-2021-21572",
"full_name": "AlAIAL90\/CVE-2021-21572",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21572",
"description": "PoC for exploiting CVE-2021-21572",
"fork": false,
"created_at": "2021-07-01T10:07:58Z",
"updated_at": "2021-07-01T10:08:04Z",
"pushed_at": "2021-07-01T10:08:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990135,
"name": "CVE-2021-21573",
"full_name": "AlAIAL90\/CVE-2021-21573",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21573",
"description": "PoC for exploiting CVE-2021-21573",
"fork": false,
"created_at": "2021-07-01T10:07:54Z",
"updated_at": "2021-07-01T10:08:00Z",
"pushed_at": "2021-07-01T10:07:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990188,
"name": "CVE-2021-21574",
"full_name": "AlAIAL90\/CVE-2021-21574",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21574",
"description": "PoC for exploiting CVE-2021-21574",
"fork": false,
"created_at": "2021-07-01T10:08:06Z",
"updated_at": "2021-07-01T10:08:12Z",
"pushed_at": "2021-07-01T10:08:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990626,
"name": "CVE-2021-21670",
"full_name": "AlAIAL90\/CVE-2021-21670",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21670",
"description": "PoC for exploiting CVE-2021-21670",
"fork": false,
"created_at": "2021-07-01T10:09:36Z",
"updated_at": "2021-07-01T10:09:42Z",
"pushed_at": "2021-07-01T10:09:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990643,
"name": "CVE-2021-21671",
"full_name": "AlAIAL90\/CVE-2021-21671",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21671",
"description": "PoC for exploiting CVE-2021-21671",
"fork": false,
"created_at": "2021-07-01T10:09:40Z",
"updated_at": "2021-07-01T10:09:47Z",
"pushed_at": "2021-07-01T10:09:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990662,
"name": "CVE-2021-21672",
"full_name": "AlAIAL90\/CVE-2021-21672",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21672",
"description": "PoC for exploiting CVE-2021-21672",
"fork": false,
"created_at": "2021-07-01T10:09:45Z",
"updated_at": "2021-07-01T10:09:50Z",
"pushed_at": "2021-07-01T10:09:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990677,
"name": "CVE-2021-21673",
"full_name": "AlAIAL90\/CVE-2021-21673",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21673",
"description": "PoC for exploiting CVE-2021-21673",
"fork": false,
"created_at": "2021-07-01T10:09:48Z",
"updated_at": "2021-07-01T10:09:55Z",
"pushed_at": "2021-07-01T10:09:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990693,
"name": "CVE-2021-21674",
"full_name": "AlAIAL90\/CVE-2021-21674",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21674",
"description": "PoC for exploiting CVE-2021-21674",
"fork": false,
"created_at": "2021-07-01T10:09:52Z",
"updated_at": "2021-07-01T10:09:59Z",
"pushed_at": "2021-07-01T10:09:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990710,
"name": "CVE-2021-21675",
"full_name": "AlAIAL90\/CVE-2021-21675",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21675",
"description": "PoC for exploiting CVE-2021-21675",
"fork": false,
"created_at": "2021-07-01T10:09:57Z",
"updated_at": "2021-07-01T10:10:03Z",
"pushed_at": "2021-07-01T10:10:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990732,
"name": "CVE-2021-21676",
"full_name": "AlAIAL90\/CVE-2021-21676",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-21676",
"description": "PoC for exploiting CVE-2021-21676",
"fork": false,
"created_at": "2021-07-01T10:10:01Z",
"updated_at": "2021-07-01T10:10:09Z",
"pushed_at": "2021-07-01T10:10:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-06-03T21:29:39Z",
"stargazers_count": 157,
"watchers_count": 157,
"forks_count": 39,
"forks": 39,
"forks_count": 40,
"forks": 40,
"watchers": 157,
"score": 0
},
@ -174,13 +174,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-05T11:03:13Z",
"updated_at": "2021-06-30T07:31:36Z",
"updated_at": "2021-07-07T02:06:02Z",
"pushed_at": "2021-06-07T04:00:06Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989418,
"name": "CVE-2021-22346",
"full_name": "AlAIAL90\/CVE-2021-22346",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22346",
"description": "PoC for exploiting CVE-2021-22346",
"fork": false,
"created_at": "2021-07-01T10:05:31Z",
"updated_at": "2021-07-01T10:05:31Z",
"pushed_at": "2021-07-01T10:05:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989430,
"name": "CVE-2021-22348",
"full_name": "AlAIAL90\/CVE-2021-22348",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22348",
"description": "PoC for exploiting CVE-2021-22348",
"fork": false,
"created_at": "2021-07-01T10:05:33Z",
"updated_at": "2021-07-01T10:05:33Z",
"pushed_at": "2021-07-01T10:05:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989440,
"name": "CVE-2021-22349",
"full_name": "AlAIAL90\/CVE-2021-22349",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22349",
"description": "PoC for exploiting CVE-2021-22349",
"fork": false,
"created_at": "2021-07-01T10:05:35Z",
"updated_at": "2021-07-01T10:05:35Z",
"pushed_at": "2021-07-01T10:05:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989449,
"name": "CVE-2021-22350",
"full_name": "AlAIAL90\/CVE-2021-22350",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22350",
"description": "PoC for exploiting CVE-2021-22350",
"fork": false,
"created_at": "2021-07-01T10:05:36Z",
"updated_at": "2021-07-01T10:05:36Z",
"pushed_at": "2021-07-01T10:05:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989458,
"name": "CVE-2021-22351",
"full_name": "AlAIAL90\/CVE-2021-22351",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22351",
"description": "PoC for exploiting CVE-2021-22351",
"fork": false,
"created_at": "2021-07-01T10:05:38Z",
"updated_at": "2021-07-01T10:06:39Z",
"pushed_at": "2021-07-01T10:06:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989733,
"name": "CVE-2021-22352",
"full_name": "AlAIAL90\/CVE-2021-22352",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22352",
"description": "PoC for exploiting CVE-2021-22352",
"fork": false,
"created_at": "2021-07-01T10:06:37Z",
"updated_at": "2021-07-01T10:06:43Z",
"pushed_at": "2021-07-01T10:06:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990371,
"name": "CVE-2021-22353",
"full_name": "AlAIAL90\/CVE-2021-22353",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22353",
"description": "PoC for exploiting CVE-2021-22353",
"fork": false,
"created_at": "2021-07-01T10:08:42Z",
"updated_at": "2021-07-01T10:08:49Z",
"pushed_at": "2021-07-01T10:08:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990386,
"name": "CVE-2021-22354",
"full_name": "AlAIAL90\/CVE-2021-22354",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22354",
"description": "PoC for exploiting CVE-2021-22354",
"fork": false,
"created_at": "2021-07-01T10:08:46Z",
"updated_at": "2021-07-01T10:08:52Z",
"pushed_at": "2021-07-01T10:08:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990403,
"name": "CVE-2021-22367",
"full_name": "AlAIAL90\/CVE-2021-22367",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22367",
"description": "PoC for exploiting CVE-2021-22367",
"fork": false,
"created_at": "2021-07-01T10:08:50Z",
"updated_at": "2021-07-01T10:08:56Z",
"pushed_at": "2021-07-01T10:08:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990423,
"name": "CVE-2021-22368",
"full_name": "AlAIAL90\/CVE-2021-22368",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-22368",
"description": "PoC for exploiting CVE-2021-22368",
"fork": false,
"created_at": "2021-07-01T10:08:54Z",
"updated_at": "2021-07-01T10:09:01Z",
"pushed_at": "2021-07-01T10:08:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990035,
"name": "CVE-2021-23398",
"full_name": "AlAIAL90\/CVE-2021-23398",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-23398",
"description": "PoC for exploiting CVE-2021-23398",
"fork": false,
"created_at": "2021-07-01T10:07:37Z",
"updated_at": "2021-07-01T10:07:43Z",
"pushed_at": "2021-07-01T10:07:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -795,13 +795,13 @@
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
"fork": false,
"created_at": "2021-03-29T21:10:34Z",
"updated_at": "2021-07-06T05:53:47Z",
"updated_at": "2021-07-07T01:22:28Z",
"pushed_at": "2021-03-31T11:57:38Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 140,
"watchers_count": 140,
"forks_count": 24,
"forks": 24,
"watchers": 139,
"watchers": 140,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
"fork": false,
"created_at": "2021-06-25T13:55:41Z",
"updated_at": "2021-07-06T14:05:54Z",
"updated_at": "2021-07-07T01:56:57Z",
"pushed_at": "2021-06-25T14:23:45Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 13,
"forks": 13,
"watchers": 43,
"watchers": 44,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 381990108,
"name": "CVE-2021-29676",
"full_name": "AlAIAL90\/CVE-2021-29676",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29676",
"description": "PoC for exploiting CVE-2021-29676",
"fork": false,
"created_at": "2021-07-01T10:07:49Z",
"updated_at": "2021-07-01T10:07:55Z",
"pushed_at": "2021-07-01T10:07:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990208,
"name": "CVE-2021-29677",
"full_name": "AlAIAL90\/CVE-2021-29677",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29677",
"description": "PoC for exploiting CVE-2021-29677",
"fork": false,
"created_at": "2021-07-01T10:08:10Z",
"updated_at": "2021-07-01T10:08:16Z",
"pushed_at": "2021-07-01T10:08:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990324,
"name": "CVE-2021-29945",
"full_name": "AlAIAL90\/CVE-2021-29945",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29945",
"description": "PoC for exploiting CVE-2021-29945",
"fork": false,
"created_at": "2021-07-01T10:08:34Z",
"updated_at": "2021-07-01T10:08:41Z",
"pushed_at": "2021-07-01T10:08:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990608,
"name": "CVE-2021-29948",
"full_name": "AlAIAL90\/CVE-2021-29948",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29948",
"description": "PoC for exploiting CVE-2021-29948",
"fork": false,
"created_at": "2021-07-01T10:09:32Z",
"updated_at": "2021-07-01T10:09:38Z",
"pushed_at": "2021-07-01T10:09:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990754,
"name": "CVE-2021-29949",
"full_name": "AlAIAL90\/CVE-2021-29949",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29949",
"description": "PoC for exploiting CVE-2021-29949",
"fork": false,
"created_at": "2021-07-01T10:10:07Z",
"updated_at": "2021-07-01T10:10:13Z",
"pushed_at": "2021-07-01T10:10:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990172,
"name": "CVE-2021-29951",
"full_name": "AlAIAL90\/CVE-2021-29951",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29951",
"description": "PoC for exploiting CVE-2021-29951",
"fork": false,
"created_at": "2021-07-01T10:08:02Z",
"updated_at": "2021-07-01T10:08:09Z",
"pushed_at": "2021-07-01T10:08:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990472,
"name": "CVE-2021-29954",
"full_name": "AlAIAL90\/CVE-2021-29954",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29954",
"description": "PoC for exploiting CVE-2021-29954",
"fork": false,
"created_at": "2021-07-01T10:09:04Z",
"updated_at": "2021-07-01T10:09:10Z",
"pushed_at": "2021-07-01T10:09:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990076,
"name": "CVE-2021-29956",
"full_name": "AlAIAL90\/CVE-2021-29956",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29956",
"description": "PoC for exploiting CVE-2021-29956",
"fork": false,
"created_at": "2021-07-01T10:07:45Z",
"updated_at": "2021-07-01T10:07:51Z",
"pushed_at": "2021-07-01T10:07:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990053,
"name": "CVE-2021-29961",
"full_name": "AlAIAL90\/CVE-2021-29961",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29961",
"description": "PoC for exploiting CVE-2021-29961",
"fork": false,
"created_at": "2021-07-01T10:07:41Z",
"updated_at": "2021-07-01T10:07:47Z",
"pushed_at": "2021-07-01T10:07:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989806,
"name": "CVE-2021-29964",
"full_name": "AlAIAL90\/CVE-2021-29964",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29964",
"description": "PoC for exploiting CVE-2021-29964",
"fork": false,
"created_at": "2021-07-01T10:06:50Z",
"updated_at": "2021-07-01T10:10:23Z",
"pushed_at": "2021-07-01T10:10:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989875,
"name": "CVE-2021-29965",
"full_name": "AlAIAL90\/CVE-2021-29965",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-29965",
"description": "PoC for exploiting CVE-2021-29965",
"fork": false,
"created_at": "2021-07-01T10:07:06Z",
"updated_at": "2021-07-01T10:10:45Z",
"pushed_at": "2021-07-01T10:10:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-25T08:42:28Z",
"updated_at": "2021-06-26T06:48:20Z",
"updated_at": "2021-07-07T03:12:30Z",
"pushed_at": "2021-01-25T08:49:59Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 5,
"forks": 5,
"watchers": 14,
"watchers": 15,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 381989858,
"name": "CVE-2021-31506",
"full_name": "AlAIAL90\/CVE-2021-31506",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-31506",
"description": "PoC for exploiting CVE-2021-31506",
"fork": false,
"created_at": "2021-07-01T10:07:02Z",
"updated_at": "2021-07-01T10:10:40Z",
"pushed_at": "2021-07-01T10:10:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -381,13 +381,13 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2021-07-04T16:08:17Z",
"updated_at": "2021-07-07T02:51:43Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 737,
"watchers_count": 737,
"stargazers_count": 738,
"watchers_count": 738,
"forks_count": 208,
"forks": 208,
"watchers": 737,
"watchers": 738,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 381990444,
"name": "CVE-2021-32736",
"full_name": "AlAIAL90\/CVE-2021-32736",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-32736",
"description": "PoC for exploiting CVE-2021-32736",
"fork": false,
"created_at": "2021-07-01T10:08:59Z",
"updated_at": "2021-07-01T10:09:06Z",
"pushed_at": "2021-07-01T10:09:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989975,
"name": "CVE-2021-33348",
"full_name": "AlAIAL90\/CVE-2021-33348",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-33348",
"description": "PoC for exploiting CVE-2021-33348",
"fork": false,
"created_at": "2021-07-01T10:07:25Z",
"updated_at": "2021-07-01T10:10:58Z",
"pushed_at": "2021-07-01T10:10:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990595,
"name": "CVE-2021-33528",
"full_name": "AlAIAL90\/CVE-2021-33528",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-33528",
"description": "PoC for exploiting CVE-2021-33528",
"fork": false,
"created_at": "2021-07-01T10:09:28Z",
"updated_at": "2021-07-01T10:09:34Z",
"pushed_at": "2021-07-01T10:09:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990511,
"name": "CVE-2021-33529",
"full_name": "AlAIAL90\/CVE-2021-33529",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-33529",
"description": "PoC for exploiting CVE-2021-33529",
"fork": false,
"created_at": "2021-07-01T10:09:12Z",
"updated_at": "2021-07-01T10:09:18Z",
"pushed_at": "2021-07-01T10:09:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990537,
"name": "CVE-2021-33530",
"full_name": "AlAIAL90\/CVE-2021-33530",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-33530",
"description": "PoC for exploiting CVE-2021-33530",
"fork": false,
"created_at": "2021-07-01T10:09:16Z",
"updated_at": "2021-07-01T10:09:23Z",
"pushed_at": "2021-07-01T10:09:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381990498,
"name": "CVE-2021-33531",
"full_name": "AlAIAL90\/CVE-2021-33531",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-33531",
"description": "PoC for exploiting CVE-2021-33531",
"fork": false,
"created_at": "2021-07-01T10:09:08Z",
"updated_at": "2021-07-01T10:09:14Z",
"pushed_at": "2021-07-01T10:09:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 381989988,
"name": "CVE-2021-34075",
"full_name": "AlAIAL90\/CVE-2021-34075",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-34075",
"description": "PoC for exploiting CVE-2021-34075",
"fork": false,
"created_at": "2021-07-01T10:07:28Z",
"updated_at": "2021-07-01T10:07:35Z",
"pushed_at": "2021-07-01T10:07:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2021-07-06T17:35:15Z",
"updated_at": "2021-07-07T03:00:41Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 10,
"forks": 10,
"watchers": 72,
"watchers": 76,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-06T21:15:15Z",
"updated_at": "2021-07-07T03:07:14Z",
"pushed_at": "2021-07-06T05:40:14Z",
"stargazers_count": 160,
"watchers_count": 160,
"forks_count": 18,
"forks": 18,
"watchers": 160,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 20,
"forks": 20,
"watchers": 182,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
"fork": false,
"created_at": "2021-07-01T03:51:32Z",
"updated_at": "2021-07-06T19:33:09Z",
"updated_at": "2021-07-07T01:33:05Z",
"pushed_at": "2021-07-01T03:56:55Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 9,
"forks": 9,
"watchers": 72,
"watchers": 73,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2021-3560 Local PrivEsc Exploit",
"fork": false,
"created_at": "2021-06-11T14:28:43Z",
"updated_at": "2021-06-26T12:52:09Z",
"updated_at": "2021-07-06T23:36:20Z",
"pushed_at": "2021-06-12T17:48:38Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 9,
"forks": 9,
"watchers": 67,
"watchers": 68,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 381989754,
"name": "CVE-2021-35959",
"full_name": "AlAIAL90\/CVE-2021-35959",
"owner": {
"login": "AlAIAL90",
"id": 86665563,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86665563?v=4",
"html_url": "https:\/\/github.com\/AlAIAL90"
},
"html_url": "https:\/\/github.com\/AlAIAL90\/CVE-2021-35959",
"description": "PoC for exploiting CVE-2021-35959",
"fork": false,
"created_at": "2021-07-01T10:06:41Z",
"updated_at": "2021-07-01T10:06:47Z",
"pushed_at": "2021-07-01T10:06:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

404
README.md
View file

@ -1,9 +1,6 @@
# PoC in GitHub
## 2021
### CVE-2021-21
- [zhongjiao01/cve-2021-21](https://github.com/zhongjiao01/cve-2021-21)
### CVE-2021-1056 (2021-01-07)
<code>
@ -12,14 +9,6 @@ NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in t
- [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056)
### CVE-2021-1075 (2021-04-21)
<code>
NVIDIA Windows GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where the program dereferences a pointer that contains a location for memory that is no longer valid, which may lead to code execution, denial of service, or escalation of privileges. Attacker does not have any control over the information and may conduct limited data modification.
</code>
- [AlAIAL90/CVE-2021-1075](https://github.com/AlAIAL90/CVE-2021-1075)
### CVE-2021-1656 (2021-01-12)
<code>
@ -402,38 +391,6 @@ A flaw was found in keycloak. Directories can be created prior to the Java proce
- [Jarry1sec/CVE-2021-20202](https://github.com/Jarry1sec/CVE-2021-20202)
### CVE-2021-20477 (2021-06-29)
<code>
IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196949.
</code>
- [AlAIAL90/CVE-2021-20477](https://github.com/AlAIAL90/CVE-2021-20477)
### CVE-2021-20490 (2021-06-29)
<code>
IBM Spectrum Protect Plus 10.1.0 through 10.1.8 could allow a local user to cause a denial of service due to insecure file permission settings. IBM X-Force ID: 197791.
</code>
- [AlAIAL90/CVE-2021-20490](https://github.com/AlAIAL90/CVE-2021-20490)
### CVE-2021-20580 (2021-06-29)
<code>
IBM Planning Analytics 2.0 could be vulnerable to cross-site request forgery (CSRF) which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 198241.
</code>
- [AlAIAL90/CVE-2021-20580](https://github.com/AlAIAL90/CVE-2021-20580)
### CVE-2021-20583 (2021-06-25)
<code>
IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) could disclose sensitive information through an HTTP GET request by a privileged user due to improper input validation.. IBM X-Force ID: 199396.
</code>
- [AlAIAL90/CVE-2021-20583](https://github.com/AlAIAL90/CVE-2021-20583)
### CVE-2021-20717 (2021-05-10)
<code>
@ -583,86 +540,6 @@ Dell dbutil_2_3.sys driver contains an insufficient access control vulnerability
- [arnaudluti/PS-CVE-2021-21551](https://github.com/arnaudluti/PS-CVE-2021-21551)
- [mathisvickie/CVE-2021-21551](https://github.com/mathisvickie/CVE-2021-21551)
### CVE-2021-21572 (2021-06-24)
<code>
Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.
</code>
- [AlAIAL90/CVE-2021-21572](https://github.com/AlAIAL90/CVE-2021-21572)
### CVE-2021-21573 (2021-06-24)
<code>
Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.
</code>
- [AlAIAL90/CVE-2021-21573](https://github.com/AlAIAL90/CVE-2021-21573)
### CVE-2021-21574 (2021-06-24)
<code>
Dell BIOSConnect feature contains a buffer overflow vulnerability. An authenticated malicious admin user with local access to the system may potentially exploit this vulnerability to run arbitrary code and bypass UEFI restrictions.
</code>
- [AlAIAL90/CVE-2021-21574](https://github.com/AlAIAL90/CVE-2021-21574)
### CVE-2021-21670 (2021-06-30)
<code>
Jenkins 2.299 and earlier, LTS 2.289.1 and earlier allows users to cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read permission.
</code>
- [AlAIAL90/CVE-2021-21670](https://github.com/AlAIAL90/CVE-2021-21670)
### CVE-2021-21671 (2021-06-30)
<code>
Jenkins 2.299 and earlier, LTS 2.289.1 and earlier does not invalidate the previous session on login.
</code>
- [AlAIAL90/CVE-2021-21671](https://github.com/AlAIAL90/CVE-2021-21671)
### CVE-2021-21672 (2021-06-30)
<code>
Jenkins Selenium HTML report Plugin 1.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
</code>
- [AlAIAL90/CVE-2021-21672](https://github.com/AlAIAL90/CVE-2021-21672)
### CVE-2021-21673 (2021-06-30)
<code>
Jenkins CAS Plugin 1.6.0 and earlier improperly determines that a redirect URL after login is legitimately pointing to Jenkins, allowing attackers to perform phishing attacks.
</code>
- [AlAIAL90/CVE-2021-21673](https://github.com/AlAIAL90/CVE-2021-21673)
### CVE-2021-21674 (2021-06-30)
<code>
A missing permission check in Jenkins requests-plugin Plugin 2.2.6 and earlier allows attackers with Overall/Read permission to view the list of pending requests.
</code>
- [AlAIAL90/CVE-2021-21674](https://github.com/AlAIAL90/CVE-2021-21674)
### CVE-2021-21675 (2021-06-30)
<code>
A cross-site request forgery (CSRF) vulnerability in Jenkins requests-plugin Plugin 2.2.12 and earlier allows attackers to create requests and/or have administrators apply pending requests.
</code>
- [AlAIAL90/CVE-2021-21675](https://github.com/AlAIAL90/CVE-2021-21675)
### CVE-2021-21676 (2021-06-30)
<code>
Jenkins requests-plugin Plugin 2.2.7 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to send test emails to an attacker-specified email address.
</code>
- [AlAIAL90/CVE-2021-21676](https://github.com/AlAIAL90/CVE-2021-21676)
### CVE-2021-21972 (2021-02-24)
<code>
@ -784,86 +661,6 @@ When requests to the internal network for webhooks are enabled, a server-side re
- [r0ckysec/CVE-2021-22214](https://github.com/r0ckysec/CVE-2021-22214)
- [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214)
### CVE-2021-22346 (2021-06-30)
<code>
There is an Improper Permission Management Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to the disclosure of user habits.
</code>
- [AlAIAL90/CVE-2021-22346](https://github.com/AlAIAL90/CVE-2021-22346)
### CVE-2021-22348 (2021-06-30)
<code>
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause code to execute.
</code>
- [AlAIAL90/CVE-2021-22348](https://github.com/AlAIAL90/CVE-2021-22348)
### CVE-2021-22349 (2021-06-30)
<code>
There is an Input Verification Vulnerability in Huawei Smartphone. Successful exploitation of insufficient input verification may cause the system to restart.
</code>
- [AlAIAL90/CVE-2021-22349](https://github.com/AlAIAL90/CVE-2021-22349)
### CVE-2021-22350 (2021-06-30)
<code>
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the device to crash and restart.
</code>
- [AlAIAL90/CVE-2021-22350](https://github.com/AlAIAL90/CVE-2021-22350)
### CVE-2021-22351 (2021-06-30)
<code>
There is a Credentials Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may induce users to grant permissions on modifying items in the configuration table,causing system exceptions.
</code>
- [AlAIAL90/CVE-2021-22351](https://github.com/AlAIAL90/CVE-2021-22351)
### CVE-2021-22352 (2021-06-30)
<code>
There is a Configuration Defect Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may allow attackers to hijack the device and forge UIs to induce users to execute malicious commands.
</code>
- [AlAIAL90/CVE-2021-22352](https://github.com/AlAIAL90/CVE-2021-22352)
### CVE-2021-22353 (2021-06-30)
<code>
There is a Memory Buffer Improper Operation Limit Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause the kernel to restart.
</code>
- [AlAIAL90/CVE-2021-22353](https://github.com/AlAIAL90/CVE-2021-22353)
### CVE-2021-22354 (2021-06-30)
<code>
There is an Information Disclosure Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause out-of-bounds read.
</code>
- [AlAIAL90/CVE-2021-22354](https://github.com/AlAIAL90/CVE-2021-22354)
### CVE-2021-22367 (2021-06-30)
<code>
There is a Key Management Errors Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may lead to authentication bypass.
</code>
- [AlAIAL90/CVE-2021-22367](https://github.com/AlAIAL90/CVE-2021-22367)
### CVE-2021-22368 (2021-06-30)
<code>
There is a Permission Control Vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may affect normal use of the device.
</code>
- [AlAIAL90/CVE-2021-22368](https://github.com/AlAIAL90/CVE-2021-22368)
### CVE-2021-22893 (2021-04-23)
<code>
@ -915,14 +712,6 @@ The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when s
- [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383)
### CVE-2021-23398 (2021-06-24)
<code>
All versions of package react-bootstrap-table are vulnerable to Cross-site Scripting (XSS) via the dataFormat parameter. The problem is triggered when an invalid React element is returned, leading to dangerouslySetInnerHTML being used, which does not sanitize the output.
</code>
- [AlAIAL90/CVE-2021-23398](https://github.com/AlAIAL90/CVE-2021-23398)
### CVE-2021-24027 (2021-04-06)
<code>
@ -1464,94 +1253,6 @@ In FreeBSD 13.0-STABLE before n245050, 12.2-STABLE before r369525, 13.0-RC4 befo
- [raymontag/cve-2021-29627](https://github.com/raymontag/cve-2021-29627)
### CVE-2021-29676 (2021-06-25)
<code>
IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to link injection. By persuading a victim to click on a specially-crafted URL link, a remote attacker could exploit this vulnerability to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking
</code>
- [AlAIAL90/CVE-2021-29676](https://github.com/AlAIAL90/CVE-2021-29676)
### CVE-2021-29677 (2021-06-25)
<code>
IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
</code>
- [AlAIAL90/CVE-2021-29677](https://github.com/AlAIAL90/CVE-2021-29677)
### CVE-2021-29945 (2021-06-24)
<code>
The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*. This vulnerability affects Firefox ESR &lt; 78.10, Thunderbird &lt; 78.10, and Firefox &lt; 88.
</code>
- [AlAIAL90/CVE-2021-29945](https://github.com/AlAIAL90/CVE-2021-29945)
### CVE-2021-29948 (2021-06-24)
<code>
Signatures are written to disk before and read during verification, which might be subject to a race condition when a malicious local process or user is replacing the file. This vulnerability affects Thunderbird &lt; 78.10.
</code>
- [AlAIAL90/CVE-2021-29948](https://github.com/AlAIAL90/CVE-2021-29948)
### CVE-2021-29949 (2021-06-24)
<code>
When loading the shared library that provides the OTR protocol implementation, Thunderbird will initially attempt to open it using a filename that isn't distributed by Thunderbird. If a computer has already been infected with a malicious library of the alternative filename, and the malicious library has been copied to a directory that is contained in the search path for executable libraries, then Thunderbird will load the incorrect library. This vulnerability affects Thunderbird &lt; 78.9.1.
</code>
- [AlAIAL90/CVE-2021-29949](https://github.com/AlAIAL90/CVE-2021-29949)
### CVE-2021-29951 (2021-06-24)
<code>
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird &lt; 78.10.1, Firefox &lt; 87, and Firefox ESR &lt; 78.10.1.
</code>
- [AlAIAL90/CVE-2021-29951](https://github.com/AlAIAL90/CVE-2021-29951)
### CVE-2021-29954 (2021-06-24)
<code>
Proxy functionality built into Hubs Clouds Reticulum software allowed access to internal URLs, including the metadata service. This vulnerability affects Hubs Cloud &lt; mozillareality/reticulum/1.0.1/20210428201255.
</code>
- [AlAIAL90/CVE-2021-29954](https://github.com/AlAIAL90/CVE-2021-29954)
### CVE-2021-29956 (2021-06-24)
<code>
OpenPGP secret keys that were imported using Thunderbird version 78.8.1 up to version 78.10.1 were stored unencrypted on the user's local disk. The master password protection was inactive for those keys. Version 78.10.2 will restore the protection mechanism for newly imported keys, and will automatically protect keys that had been imported using affected Thunderbird versions. This vulnerability affects Thunderbird &lt; 78.10.2.
</code>
- [AlAIAL90/CVE-2021-29956](https://github.com/AlAIAL90/CVE-2021-29956)
### CVE-2021-29961 (2021-06-24)
<code>
When styling and rendering an oversized `&lt;select&gt;` element, Firefox did not apply correct clipping which allowed an attacker to paint over the user interface. This vulnerability affects Firefox &lt; 89.
</code>
- [AlAIAL90/CVE-2021-29961](https://github.com/AlAIAL90/CVE-2021-29961)
### CVE-2021-29964 (2021-06-24)
<code>
A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read. *This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird &lt; 78.11, Firefox &lt; 89, and Firefox ESR &lt; 78.11.
</code>
- [AlAIAL90/CVE-2021-29964](https://github.com/AlAIAL90/CVE-2021-29964)
### CVE-2021-29965 (2021-06-24)
<code>
A malicious website that causes an HTTP Authentication dialog to be spawned could trick the built-in password manager to suggest passwords for the currently active website instead of the website that triggered the dialog. *This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox &lt; 89.
</code>
- [AlAIAL90/CVE-2021-29965](https://github.com/AlAIAL90/CVE-2021-29965)
### CVE-2021-30005 (2021-05-11)
<code>
@ -1650,14 +1351,6 @@ Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulner
- [waleedassar/CVE-2021-31184](https://github.com/waleedassar/CVE-2021-31184)
### CVE-2021-31506 (2021-06-29)
<code>
This vulnerability allows remote attackers to disclose sensitive information on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-13674.
</code>
- [AlAIAL90/CVE-2021-31506](https://github.com/AlAIAL90/CVE-2021-31506)
### CVE-2021-31702 (2021-05-29)
<code>
@ -1736,14 +1429,6 @@ Insufficient input validation in the Marvin Minsky 1967 implementation of the Un
### CVE-2021-32537
- [0vercl0k/CVE-2021-32537](https://github.com/0vercl0k/CVE-2021-32537)
### CVE-2021-32736 (2021-06-30)
<code>
think-helper defines a set of helper functions for ThinkJS. In versions of think-helper prior to 1.1.3, the software receives input from an upstream component that specifies attributes that are to be initialized or updated in an object, but it does not properly control modifications of attributes of the object prototype. The vulnerability is patched in version 1.1.3.
</code>
- [AlAIAL90/CVE-2021-32736](https://github.com/AlAIAL90/CVE-2021-32736)
### CVE-2021-32819 (2021-05-14)
<code>
@ -1752,46 +1437,6 @@ Squirrelly is a template engine implemented in JavaScript that works out of the
- [Abady0x1/CVE-2021-32819](https://github.com/Abady0x1/CVE-2021-32819)
### CVE-2021-33348 (2021-06-24)
<code>
An issue was discovered in JFinal framework v4.9.10 and below. The &quot;set&quot; method of the &quot;Controller&quot; class of jfinal framework is not strictly filtered, which will lead to XSS vulnerabilities in some cases.
</code>
- [AlAIAL90/CVE-2021-33348](https://github.com/AlAIAL90/CVE-2021-33348)
### CVE-2021-33528 (2021-06-25)
<code>
In Weidmueller Industrial WLAN devices in multiple versions an exploitable privilege escalation vulnerability exists in the iw_console functionality. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
</code>
- [AlAIAL90/CVE-2021-33528](https://github.com/AlAIAL90/CVE-2021-33528)
### CVE-2021-33529 (2021-06-25)
<code>
In Weidmueller Industrial WLAN devices in multiple versions the usage of hard-coded cryptographic keys within the service agent binary allows for the decryption of captured traffic across the network from or to the device.
</code>
- [AlAIAL90/CVE-2021-33529](https://github.com/AlAIAL90/CVE-2021-33529)
### CVE-2021-33530 (2021-06-25)
<code>
In Weidmueller Industrial WLAN devices in multiple versions an exploitable command injection vulnerability exists in encrypted diagnostic script functionality of the devices. A specially crafted diagnostic script file can cause arbitrary busybox commands to be executed, resulting in remote control over the device. An attacker can send diagnostic while authenticated as a low privilege user to trigger this vulnerability.
</code>
- [AlAIAL90/CVE-2021-33530](https://github.com/AlAIAL90/CVE-2021-33530)
### CVE-2021-33531 (2021-06-25)
<code>
In Weidmueller Industrial WLAN devices in multiple versions an exploitable use of hard-coded credentials vulnerability exists in multiple iw_* utilities. The device operating system contains an undocumented encryption password, allowing for the creation of custom diagnostic scripts. An attacker can send diagnostic scripts while authenticated as a low privilege user to trigger this vulnerability.
</code>
- [AlAIAL90/CVE-2021-33531](https://github.com/AlAIAL90/CVE-2021-33531)
### CVE-2021-33558 (2021-05-27)
<code>
@ -1832,14 +1477,6 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
- [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879)
### CVE-2021-34075 (2021-06-30)
<code>
In Artica Pandora FMS &lt;=754 in the File Manager component, there is sensitive information exposed on the client side which attackers can access.
</code>
- [AlAIAL90/CVE-2021-34075](https://github.com/AlAIAL90/CVE-2021-34075)
### CVE-2021-34527 (2021-07-02)
<code>
@ -1876,14 +1513,6 @@ Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe
- [tcbutler320/CVE-2021-35956](https://github.com/tcbutler320/CVE-2021-35956)
### CVE-2021-35959 (2021-06-29)
<code>
In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if a Contributor has created a folder with a SCRIPT tag in the description field.
</code>
- [AlAIAL90/CVE-2021-35959](https://github.com/AlAIAL90/CVE-2021-35959)
### CVE-2021-35975
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
@ -5244,22 +4873,6 @@ A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.
- [MzzdToT/CVE-2020-21224](https://github.com/MzzdToT/CVE-2020-21224)
### CVE-2020-21784 (2021-06-24)
<code>
phpwcms 1.9.13 is vulnerable to Code Injection via /phpwcms/setup/setup.php.
</code>
- [AlAIAL90/CVE-2020-21784](https://github.com/AlAIAL90/CVE-2020-21784)
### CVE-2020-21787 (2021-06-24)
<code>
CRMEB 3.1.0+ is vulnerable to File Upload Getshell via /crmeb/crmeb/services/UploadService.php.
</code>
- [AlAIAL90/CVE-2020-21787](https://github.com/AlAIAL90/CVE-2020-21787)
### CVE-2020-23160 (2021-01-22)
<code>
@ -5380,22 +4993,6 @@ Playground Sessions v2.5.582 (and earlier) for Windows, stores the user credenti
- [nathunandwani/CVE-2020-24227](https://github.com/nathunandwani/CVE-2020-24227)
### CVE-2020-24511 (2021-06-09)
<code>
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
</code>
- [AlAIAL90/CVE-2020-24511](https://github.com/AlAIAL90/CVE-2020-24511)
### CVE-2020-24512 (2021-06-09)
<code>
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
</code>
- [AlAIAL90/CVE-2020-24512](https://github.com/AlAIAL90/CVE-2020-24512)
### CVE-2020-24572 (2020-08-24)
<code>
@ -7410,6 +7007,7 @@ The ES File Explorer File Manager application through 4.1.9.7.4 for Android allo
- [SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447](https://github.com/SandaRuFdo/ES-File-Explorer-Open-Port-Vulnerability---CVE-2019-6447)
- [N3H4L/CVE-2019-6447](https://github.com/N3H4L/CVE-2019-6447)
- [sidhawkss/ES-File-Explorer-Vulnerability-on-port-59777](https://github.com/sidhawkss/ES-File-Explorer-Vulnerability-on-port-59777)
- [mcmahonr/cve-2019-6447](https://github.com/mcmahonr/cve-2019-6447)
### CVE-2019-6453 (2019-02-18)