mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/05/22 06:12:16
This commit is contained in:
parent
e4edfc2cd5
commit
4e63e4a55c
16 changed files with 62 additions and 95 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "Go Exploit for CVE-2011-4862",
|
||||
"fork": false,
|
||||
"created_at": "2017-02-02T18:12:56Z",
|
||||
"updated_at": "2020-07-09T01:23:31Z",
|
||||
"updated_at": "2021-05-21T20:01:14Z",
|
||||
"pushed_at": "2017-02-02T18:19:38Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "Final Project for Security and Privacy CS 600.443",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-06T09:30:45Z",
|
||||
"updated_at": "2020-02-12T04:52:15Z",
|
||||
"updated_at": "2021-05-21T20:00:47Z",
|
||||
"pushed_at": "2020-02-12T04:52:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -63,8 +63,8 @@
|
|||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"forks_count": 248,
|
||||
"forks": 248,
|
||||
"forks_count": 247,
|
||||
"forks": 247,
|
||||
"watchers": 492,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2021-05-20T21:53:04Z",
|
||||
"updated_at": "2021-05-21T16:36:16Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 418,
|
||||
"watchers_count": 418,
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"forks_count": 399,
|
||||
"forks": 399,
|
||||
"watchers": 418,
|
||||
"watchers": 419,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -82,13 +82,13 @@
|
|||
"description": "MikroTik RouterOS Winbox未经身份验证的任意文件读\/写漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2018-12-15T10:38:26Z",
|
||||
"updated_at": "2020-09-19T14:14:39Z",
|
||||
"updated_at": "2021-05-21T16:37:17Z",
|
||||
"pushed_at": "2018-12-16T04:15:01Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exploit for CVE-2019-9810 Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-05T17:19:02Z",
|
||||
"updated_at": "2021-05-19T10:36:10Z",
|
||||
"updated_at": "2021-05-21T18:35:49Z",
|
||||
"pushed_at": "2019-12-28T18:25:10Z",
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"forks_count": 56,
|
||||
"forks": 56,
|
||||
"watchers": 205,
|
||||
"watchers": 206,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -197,13 +197,13 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2021-05-17T16:34:04Z",
|
||||
"updated_at": "2021-05-21T17:44:25Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"forks_count": 70,
|
||||
"forks": 70,
|
||||
"watchers": 284,
|
||||
"watchers": 285,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-02-14T15:08:01Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-05-21T06:05:33Z",
|
||||
"updated_at": "2021-05-21T19:35:30Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 208,
|
||||
"watchers": 209,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-05-21T06:14:06Z",
|
||||
"updated_at": "2021-05-21T17:45:18Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 760,
|
||||
"watchers_count": 760,
|
||||
"stargazers_count": 761,
|
||||
"watchers_count": 761,
|
||||
"forks_count": 240,
|
||||
"forks": 240,
|
||||
"watchers": 760,
|
||||
"watchers": 761,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weaponized tool for CVE-2020-17144",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-09T20:57:16Z",
|
||||
"updated_at": "2021-04-28T07:20:14Z",
|
||||
"updated_at": "2021-05-21T17:43:35Z",
|
||||
"pushed_at": "2020-12-09T20:57:32Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"stargazers_count": 124,
|
||||
"watchers_count": 124,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 123,
|
||||
"watchers": 124,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2021-05-21T15:10:28Z",
|
||||
"updated_at": "2021-05-21T19:36:58Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-05-21T06:14:06Z",
|
||||
"updated_at": "2021-05-21T17:45:18Z",
|
||||
"pushed_at": "2021-04-26T02:30:11Z",
|
||||
"stargazers_count": 760,
|
||||
"watchers_count": 760,
|
||||
"stargazers_count": 761,
|
||||
"watchers_count": 761,
|
||||
"forks_count": 240,
|
||||
"forks": 240,
|
||||
"watchers": 760,
|
||||
"watchers": 761,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T16:45:42Z",
|
||||
"updated_at": "2021-03-16T20:48:16Z",
|
||||
"updated_at": "2021-05-21T16:21:31Z",
|
||||
"pushed_at": "2021-03-02T07:45:20Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T01:40:47Z",
|
||||
"updated_at": "2021-05-20T09:32:07Z",
|
||||
"updated_at": "2021-05-21T16:27:11Z",
|
||||
"pushed_at": "2021-05-16T05:54:07Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-05-21T14:55:32Z",
|
||||
"updated_at": "2021-05-21T20:54:34Z",
|
||||
"pushed_at": "2021-05-20T04:58:29Z",
|
||||
"stargazers_count": 599,
|
||||
"watchers_count": 599,
|
||||
"forks_count": 96,
|
||||
"forks": 96,
|
||||
"watchers": 599,
|
||||
"stargazers_count": 619,
|
||||
"watchers_count": 619,
|
||||
"forks_count": 97,
|
||||
"forks": 97,
|
||||
"watchers": 619,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 369542023,
|
||||
"name": "CVE-2021-31876",
|
||||
"full_name": "nondejus\/CVE-2021-31876",
|
||||
"owner": {
|
||||
"login": "nondejus",
|
||||
"id": 56696825,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56696825?v=4",
|
||||
"html_url": "https:\/\/github.com\/nondejus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nondejus\/CVE-2021-31876",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-05-21T13:19:50Z",
|
||||
"updated_at": "2021-05-21T13:30:56Z",
|
||||
"pushed_at": "2021-05-21T13:30:54Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1131,14 +1131,6 @@ A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an
|
|||
|
||||
- [ssst0n3/CVE-2021-31856](https://github.com/ssst0n3/CVE-2021-31856)
|
||||
|
||||
### CVE-2021-31876 (2021-05-13)
|
||||
|
||||
<code>
|
||||
Bitcoin Core 0.12.0 through 0.21.1 does not properly implement the replacement policy specified in BIP125, which makes it easier for attackers to trigger a loss of funds, or a denial of service attack against downstream projects such as Lightning network nodes. An unconfirmed child transaction with nSequence = 0xff_ff_ff_ff, spending an unconfirmed parent with nSequence <= 0xff_ff_ff_fd, should be replaceable because there is inherited signaling by the child transaction. However, the actual PreChecks implementation does not enforce this. Instead, mempool rejects the replacement attempt of the unconfirmed child transaction.
|
||||
</code>
|
||||
|
||||
- [nondejus/CVE-2021-31876](https://github.com/nondejus/CVE-2021-31876)
|
||||
|
||||
### CVE-2021-32471 (2021-05-10)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue