Auto Update 2023/05/01 12:31:44

This commit is contained in:
motikan2010-bot 2023-05-01 21:31:44 +09:00
parent b9a6ea158f
commit 4eaa72893f
55 changed files with 897 additions and 972 deletions

View file

@ -13,10 +13,10 @@
"description": "ActiveMQ_putshell直接获取webshell",
"fork": false,
"created_at": "2020-07-31T09:06:15Z",
"updated_at": "2023-03-18T06:05:54Z",
"updated_at": "2023-05-01T09:30:08Z",
"pushed_at": "2020-08-01T06:47:34Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 11,
"watchers": 12,
"score": 0
},
{

View file

@ -71,10 +71,10 @@
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-04-17T08:10:07Z",
"updated_at": "2023-04-24T18:09:13Z",
"updated_at": "2023-05-01T12:07:51Z",
"pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 704,
"watchers_count": 704,
"stargazers_count": 705,
"watchers_count": 705,
"has_discussions": false,
"forks_count": 286,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 286,
"watchers": 704,
"watchers": 705,
"score": 0
},
{

View file

@ -2935,10 +2935,10 @@
"description": "CVE-2019-0708 (BlueKeep)",
"fork": false,
"created_at": "2019-12-07T10:13:11Z",
"updated_at": "2023-03-10T07:35:44Z",
"updated_at": "2023-05-01T11:25:46Z",
"pushed_at": "2020-07-07T15:28:13Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -2947,7 +2947,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 103,
"watchers": 104,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2023-04-21T21:23:17Z",
"updated_at": "2023-05-01T10:52:46Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 631,
"watchers_count": 631,
"stargazers_count": 632,
"watchers_count": 632,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 631,
"watchers": 632,
"score": 0
},
{

View file

@ -28,6 +28,35 @@
"watchers": 0,
"score": 0
},
{
"id": 387264720,
"name": "CVE-2019-9053",
"full_name": "c1ph3rm4st3r\/CVE-2019-9053",
"owner": {
"login": "c1ph3rm4st3r",
"id": 66146701,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
"html_url": "https:\/\/github.com\/c1ph3rm4st3r"
},
"html_url": "https:\/\/github.com\/c1ph3rm4st3r\/CVE-2019-9053",
"description": null,
"fork": false,
"created_at": "2021-07-18T20:37:30Z",
"updated_at": "2022-12-07T15:18:21Z",
"pushed_at": "2022-04-23T17:22:00Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 436706794,
"name": "46635.py",

View file

@ -13,10 +13,10 @@
"description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)",
"fork": false,
"created_at": "2019-02-09T02:18:37Z",
"updated_at": "2023-03-08T23:03:12Z",
"updated_at": "2023-05-01T11:37:40Z",
"pushed_at": "2019-11-03T17:29:56Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 33,
"watchers": 34,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-7384",
"fork": false,
"created_at": "2021-02-07T16:00:41Z",
"updated_at": "2022-02-18T10:10:18Z",
"updated_at": "2023-05-01T08:49:11Z",
"pushed_at": "2021-02-07T16:57:28Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -203,23 +203,52 @@
"score": 0
},
{
"id": 388427598,
"name": "my-CVE-2021-1675",
"full_name": "hahaleyile\/my-CVE-2021-1675",
"id": 386724774,
"name": "Microsoft-CVE-2021-1675",
"full_name": "thalpius\/Microsoft-CVE-2021-1675",
"owner": {
"login": "hahaleyile",
"id": 38727644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38727644?v=4",
"html_url": "https:\/\/github.com\/hahaleyile"
"login": "thalpius",
"id": 49958238,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49958238?v=4",
"html_url": "https:\/\/github.com\/thalpius"
},
"html_url": "https:\/\/github.com\/hahaleyile\/my-CVE-2021-1675",
"description": "see https:\/\/github.com\/cube0x0\/CVE-2021-1675",
"html_url": "https:\/\/github.com\/thalpius\/Microsoft-CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-22T10:49:30Z",
"updated_at": "2022-03-16T09:18:03Z",
"pushed_at": "2021-08-13T15:15:05Z",
"stargazers_count": 4,
"watchers_count": 4,
"created_at": "2021-07-16T18:06:05Z",
"updated_at": "2022-04-20T11:31:25Z",
"pushed_at": "2021-07-18T14:03:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 387202198,
"name": "Microsoft-CVE-2021-1675",
"full_name": "zha0\/Microsoft-CVE-2021-1675",
"owner": {
"login": "zha0",
"id": 5314165,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5314165?v=4",
"html_url": "https:\/\/github.com\/zha0"
},
"html_url": "https:\/\/github.com\/zha0\/Microsoft-CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-18T15:00:27Z",
"updated_at": "2021-12-07T10:08:12Z",
"pushed_at": "2021-07-18T14:03:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -228,7 +257,36 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 0,
"score": 0
},
{
"id": 387694592,
"name": "CVE-2021-1675",
"full_name": "Winter3un\/CVE-2021-1675",
"owner": {
"login": "Winter3un",
"id": 12570968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12570968?v=4",
"html_url": "https:\/\/github.com\/Winter3un"
},
"html_url": "https:\/\/github.com\/Winter3un\/CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-20T06:26:45Z",
"updated_at": "2021-10-24T06:07:21Z",
"pushed_at": "2021-07-20T06:46:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{

View file

@ -70,6 +70,35 @@
"watchers": 2,
"score": 0
},
{
"id": 387065961,
"name": "CVE-2021-21315-exploit",
"full_name": "MazX0p\/CVE-2021-21315-exploit",
"owner": {
"login": "MazX0p",
"id": 54814433,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54814433?v=4",
"html_url": "https:\/\/github.com\/MazX0p"
},
"html_url": "https:\/\/github.com\/MazX0p\/CVE-2021-21315-exploit",
"description": "systeminformation",
"fork": false,
"created_at": "2021-07-18T01:18:31Z",
"updated_at": "2021-07-18T16:23:04Z",
"pushed_at": "2021-07-18T16:23:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 404010458,
"name": "CVE-2021-21315",

View file

@ -1,31 +0,0 @@
[
{
"id": 397567325,
"name": "CVE-2021-22123",
"full_name": "murataydemir\/CVE-2021-22123",
"owner": {
"login": "murataydemir",
"id": 16391655,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
"html_url": "https:\/\/github.com\/murataydemir"
},
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2021-22123",
"description": "[CVE-2021-22123] Fortinet FortiWeb Authenticated OS Command Injection",
"fork": false,
"created_at": "2021-08-18T10:54:27Z",
"updated_at": "2022-06-19T05:59:26Z",
"pushed_at": "2021-08-18T13:19:38Z",
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 7,
"score": 0
}
]

View file

@ -1,4 +1,33 @@
[
{
"id": 386247610,
"name": "cve-2021-22555",
"full_name": "JoneyJunior\/cve-2021-22555",
"owner": {
"login": "JoneyJunior",
"id": 34868726,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34868726?v=4",
"html_url": "https:\/\/github.com\/JoneyJunior"
},
"html_url": "https:\/\/github.com\/JoneyJunior\/cve-2021-22555",
"description": null,
"fork": false,
"created_at": "2021-07-15T10:17:42Z",
"updated_at": "2022-02-16T11:36:19Z",
"pushed_at": "2021-07-15T10:18:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 386476892,
"name": "CVE-2021-22555-Exploit",
@ -28,6 +57,35 @@
"watchers": 3,
"score": 0
},
{
"id": 386739997,
"name": "container-cve-2021-22555",
"full_name": "cgwalters\/container-cve-2021-22555",
"owner": {
"login": "cgwalters",
"id": 244096,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/244096?v=4",
"html_url": "https:\/\/github.com\/cgwalters"
},
"html_url": "https:\/\/github.com\/cgwalters\/container-cve-2021-22555",
"description": null,
"fork": false,
"created_at": "2021-07-16T19:12:57Z",
"updated_at": "2021-12-01T15:38:51Z",
"pushed_at": "2021-07-19T20:05:49Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0
},
{
"id": 412296277,
"name": "CVE-2021-22555-esc-priv",

View file

@ -1,20 +1,20 @@
[
{
"id": 395187896,
"name": "CVE-2021-38602",
"full_name": "KielVaughn\/CVE-2021-38602",
"id": 388965552,
"name": "msgpack-CVE-2021-23410-test",
"full_name": "azu\/msgpack-CVE-2021-23410-test",
"owner": {
"login": "KielVaughn",
"id": 88814157,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88814157?v=4",
"html_url": "https:\/\/github.com\/KielVaughn"
"login": "azu",
"id": 19714,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19714?v=4",
"html_url": "https:\/\/github.com\/azu"
},
"html_url": "https:\/\/github.com\/KielVaughn\/CVE-2021-38602",
"html_url": "https:\/\/github.com\/azu\/msgpack-CVE-2021-23410-test",
"description": null,
"fork": false,
"created_at": "2021-08-12T03:55:27Z",
"updated_at": "2021-08-13T14:05:35Z",
"pushed_at": "2021-08-12T20:58:50Z",
"created_at": "2021-07-24T01:05:02Z",
"updated_at": "2021-07-24T07:08:19Z",
"pushed_at": "2021-07-24T01:19:04Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -1,31 +0,0 @@
[
{
"id": 396769362,
"name": "CVE-2021-25790-Multiple-Stored-XSS",
"full_name": "MrCraniums\/CVE-2021-25790-Multiple-Stored-XSS",
"owner": {
"login": "MrCraniums",
"id": 10303989,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10303989?v=4",
"html_url": "https:\/\/github.com\/MrCraniums"
},
"html_url": "https:\/\/github.com\/MrCraniums\/CVE-2021-25790-Multiple-Stored-XSS",
"description": "CVE-2021-25790-Multiple-Stored-XSS : Multiple Stored XSS in House Rental and Property Listing",
"fork": false,
"created_at": "2021-08-16T11:46:02Z",
"updated_at": "2021-08-16T11:50:43Z",
"pushed_at": "2021-08-16T11:50:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 396762359,
"name": "CVE-2021-25791-Multiple-Stored-XSS",
"full_name": "MrCraniums\/CVE-2021-25791-Multiple-Stored-XSS",
"owner": {
"login": "MrCraniums",
"id": 10303989,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10303989?v=4",
"html_url": "https:\/\/github.com\/MrCraniums"
},
"html_url": "https:\/\/github.com\/MrCraniums\/CVE-2021-25791-Multiple-Stored-XSS",
"description": "Multiple Stored XSS Online Doctor Appointment System ",
"fork": false,
"created_at": "2021-08-16T11:25:30Z",
"updated_at": "2021-08-16T11:50:46Z",
"pushed_at": "2021-08-16T11:47:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 397781159,
"name": "CVE-2021-39378",
"full_name": "security-n\/CVE-2021-39378",
"id": 386164563,
"name": "CVE-2021-26690",
"full_name": "dja2TaqkGEEfA45\/CVE-2021-26690",
"owner": {
"login": "security-n",
"id": 88956475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88956475?v=4",
"html_url": "https:\/\/github.com\/security-n"
"login": "dja2TaqkGEEfA45",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45"
},
"html_url": "https:\/\/github.com\/security-n\/CVE-2021-39378",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2021-26690",
"description": null,
"fork": false,
"created_at": "2021-08-19T01:32:49Z",
"updated_at": "2021-08-26T04:40:46Z",
"pushed_at": "2021-08-23T05:27:34Z",
"created_at": "2021-07-15T04:38:43Z",
"updated_at": "2021-07-15T04:38:43Z",
"pushed_at": "2021-07-15T04:38:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,20 +1,20 @@
[
{
"id": 396614956,
"name": "CVE-2021-38710",
"full_name": "security-n\/CVE-2021-38710",
"id": 386164410,
"name": "CVE-2021-26691",
"full_name": "dja2TaqkGEEfA45\/CVE-2021-26691",
"owner": {
"login": "security-n",
"id": 88956475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88956475?v=4",
"html_url": "https:\/\/github.com\/security-n"
"login": "dja2TaqkGEEfA45",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45"
},
"html_url": "https:\/\/github.com\/security-n\/CVE-2021-38710",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2021-26691",
"description": null,
"fork": false,
"created_at": "2021-08-16T04:22:29Z",
"updated_at": "2021-08-17T02:01:42Z",
"pushed_at": "2021-08-16T04:39:56Z",
"created_at": "2021-07-15T04:37:58Z",
"updated_at": "2021-07-15T04:37:58Z",
"pushed_at": "2021-07-15T04:37:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -65,35 +65,6 @@
"watchers": 10,
"score": 0
},
{
"id": 396338187,
"name": "CVE-2021-28476-tools-env",
"full_name": "LaCeeKa\/CVE-2021-28476-tools-env",
"owner": {
"login": "LaCeeKa",
"id": 88970302,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88970302?v=4",
"html_url": "https:\/\/github.com\/LaCeeKa"
},
"html_url": "https:\/\/github.com\/LaCeeKa\/CVE-2021-28476-tools-env",
"description": "tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.",
"fork": false,
"created_at": "2021-08-15T12:06:44Z",
"updated_at": "2021-10-04T16:45:05Z",
"pushed_at": "2021-08-15T11:44:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 448441625,
"name": "CVE-2021-28476",

View file

@ -1,20 +1,20 @@
[
{
"id": 397483539,
"name": "CVE-2021-39377",
"full_name": "security-n\/CVE-2021-39377",
"id": 386163197,
"name": "CVE-2021-30641",
"full_name": "dja2TaqkGEEfA45\/CVE-2021-30641",
"owner": {
"login": "security-n",
"id": 88956475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88956475?v=4",
"html_url": "https:\/\/github.com\/security-n"
"login": "dja2TaqkGEEfA45",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45"
},
"html_url": "https:\/\/github.com\/security-n\/CVE-2021-39377",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2021-30641",
"description": null,
"fork": false,
"created_at": "2021-08-18T05:29:15Z",
"updated_at": "2021-08-26T04:35:34Z",
"pushed_at": "2021-08-23T05:28:05Z",
"created_at": "2021-07-15T04:31:58Z",
"updated_at": "2021-07-15T04:31:58Z",
"pushed_at": "2021-07-15T04:31:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -235,6 +235,35 @@
"watchers": 5,
"score": 0
},
{
"id": 388370396,
"name": "laravel-CVE-2021-3129-EXP",
"full_name": "idea-oss\/laravel-CVE-2021-3129-EXP",
"owner": {
"login": "idea-oss",
"id": 79071420,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79071420?v=4",
"html_url": "https:\/\/github.com\/idea-oss"
},
"html_url": "https:\/\/github.com\/idea-oss\/laravel-CVE-2021-3129-EXP",
"description": null,
"fork": false,
"created_at": "2021-07-22T07:35:04Z",
"updated_at": "2022-03-01T08:06:10Z",
"pushed_at": "2021-07-22T09:18:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 412400011,
"name": "CVE-2021-3129",
@ -572,7 +601,7 @@
"fork": false,
"created_at": "2023-05-01T03:20:13Z",
"updated_at": "2023-05-01T03:40:47Z",
"pushed_at": "2023-05-01T03:40:43Z",
"pushed_at": "2023-05-01T10:10:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -460,13 +460,13 @@
"stargazers_count": 868,
"watchers_count": 868,
"has_discussions": false,
"forks_count": 239,
"forks_count": 240,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 239,
"forks": 240,
"watchers": 868,
"score": 0
},
@ -1039,10 +1039,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2023-04-28T20:38:36Z",
"updated_at": "2023-05-01T11:22:45Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 587,
"watchers_count": 587,
"stargazers_count": 588,
"watchers_count": 588,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -1051,7 +1051,7 @@
"topics": [],
"visibility": "public",
"forks": 160,
"watchers": 587,
"watchers": 588,
"score": 0
},
{
@ -1286,6 +1286,35 @@
"watchers": 1,
"score": 0
},
{
"id": 389541328,
"name": "CVE-2021-3156",
"full_name": "Exodusro\/CVE-2021-3156",
"owner": {
"login": "Exodusro",
"id": 27811489,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27811489?v=4",
"html_url": "https:\/\/github.com\/Exodusro"
},
"html_url": "https:\/\/github.com\/Exodusro\/CVE-2021-3156",
"description": null,
"fork": false,
"created_at": "2021-07-26T07:08:55Z",
"updated_at": "2021-10-21T21:30:42Z",
"pushed_at": "2021-07-25T23:01:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 393627940,
"name": "CVE-2021-3156",
@ -1402,35 +1431,6 @@
"watchers": 2,
"score": 0
},
{
"id": 410761927,
"name": "CVE-2021-3156",
"full_name": "d3c3ptic0n\/CVE-2021-3156",
"owner": {
"login": "d3c3ptic0n",
"id": 50361425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50361425?v=4",
"html_url": "https:\/\/github.com\/d3c3ptic0n"
},
"html_url": "https:\/\/github.com\/d3c3ptic0n\/CVE-2021-3156",
"description": "Sudo heap-based buffer overflow privilege escalation commands and mitigations.",
"fork": false,
"created_at": "2021-09-27T06:09:06Z",
"updated_at": "2021-10-29T14:15:54Z",
"pushed_at": "2021-08-16T01:26:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 416842203,
"name": "CVE-2021-3156",

31
2021/CVE-2021-33560.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 386681813,
"name": "PGP-client-checker-CVE-2021-33560",
"full_name": "IBM\/PGP-client-checker-CVE-2021-33560",
"owner": {
"login": "IBM",
"id": 1459110,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1459110?v=4",
"html_url": "https:\/\/github.com\/IBM"
},
"html_url": "https:\/\/github.com\/IBM\/PGP-client-checker-CVE-2021-33560",
"description": "Tool to check whether a PGP client is affected by CVE-2021-33560",
"fork": false,
"created_at": "2021-07-16T15:24:11Z",
"updated_at": "2022-02-02T20:38:02Z",
"pushed_at": "2021-07-19T14:20:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,4 +1,62 @@
[
{
"id": 388209239,
"name": "cve-2021-33909",
"full_name": "baerwolf\/cve-2021-33909",
"owner": {
"login": "baerwolf",
"id": 1092625,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1092625?v=4",
"html_url": "https:\/\/github.com\/baerwolf"
},
"html_url": "https:\/\/github.com\/baerwolf\/cve-2021-33909",
"description": "This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by kprobe-replacing vulnerable functions during runtime",
"fork": false,
"created_at": "2021-07-21T18:22:55Z",
"updated_at": "2022-08-19T10:50:59Z",
"pushed_at": "2021-07-25T21:56:30Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"score": 0
},
{
"id": 389496562,
"name": "CVE-2021-33909",
"full_name": "bbinfosec43\/CVE-2021-33909",
"owner": {
"login": "bbinfosec43",
"id": 82197936,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82197936?v=4",
"html_url": "https:\/\/github.com\/bbinfosec43"
},
"html_url": "https:\/\/github.com\/bbinfosec43\/CVE-2021-33909",
"description": "Exploit code for CVE-2021-33909,Just a dump of removed https:\/\/github.com\/AmIAHuman\/ repo",
"fork": false,
"created_at": "2021-07-26T03:24:35Z",
"updated_at": "2022-07-12T14:51:35Z",
"pushed_at": "2021-07-26T03:29:36Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 5,
"score": 0
},
{
"id": 402293370,
"name": "CVE-2021-33909",

View file

@ -28,64 +28,6 @@
"watchers": 33,
"score": 0
},
{
"id": 394978827,
"name": "CVE-2021-34473-scanner",
"full_name": "RaouzRouik\/CVE-2021-34473-scanner",
"owner": {
"login": "RaouzRouik",
"id": 69973378,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69973378?v=4",
"html_url": "https:\/\/github.com\/RaouzRouik"
},
"html_url": "https:\/\/github.com\/RaouzRouik\/CVE-2021-34473-scanner",
"description": "Scanner for CVE-2021-34473, ProxyShell, A Microsoft Exchange On-premise Vulnerability",
"fork": false,
"created_at": "2021-08-11T12:20:07Z",
"updated_at": "2021-12-22T09:48:36Z",
"pushed_at": "2021-08-11T12:55:36Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"score": 0
},
{
"id": 396762986,
"name": "CVE-2021-34473",
"full_name": "phamphuqui1998\/CVE-2021-34473",
"owner": {
"login": "phamphuqui1998",
"id": 22283229,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22283229?v=4",
"html_url": "https:\/\/github.com\/phamphuqui1998"
},
"html_url": "https:\/\/github.com\/phamphuqui1998\/CVE-2021-34473",
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2021-08-16T11:27:13Z",
"updated_at": "2023-04-13T03:54:25Z",
"pushed_at": "2021-08-16T09:00:06Z",
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 29,
"score": 0
},
{
"id": 403092854,
"name": "proxyshell",

View file

@ -1,31 +0,0 @@
[
{
"id": 395059295,
"name": "CVE-2021-34481",
"full_name": "vpn28\/CVE-2021-34481",
"owner": {
"login": "vpn28",
"id": 20010038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20010038?v=4",
"html_url": "https:\/\/github.com\/vpn28"
},
"html_url": "https:\/\/github.com\/vpn28\/CVE-2021-34481",
"description": "Check patch for CVE-2021-34481",
"fork": false,
"created_at": "2021-08-11T16:56:10Z",
"updated_at": "2021-08-11T17:01:18Z",
"pushed_at": "2021-08-11T17:01:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
}
]

31
2021/CVE-2021-34496.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 386161559,
"name": "CVE-2021-34496",
"full_name": "dja2TaqkGEEfA45\/CVE-2021-34496",
"owner": {
"login": "dja2TaqkGEEfA45",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45"
},
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2021-34496",
"description": null,
"fork": false,
"created_at": "2021-07-15T04:23:58Z",
"updated_at": "2021-07-15T04:23:58Z",
"pushed_at": "2021-07-15T04:23:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -65,21 +65,21 @@
"score": 0
},
{
"id": 390263988,
"name": "PrintNightmare",
"full_name": "Tomparte\/PrintNightmare",
"id": 385271497,
"name": "PrintNightmare-Patcher",
"full_name": "0xirison\/PrintNightmare-Patcher",
"owner": {
"login": "Tomparte",
"id": 88080067,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88080067?v=4",
"html_url": "https:\/\/github.com\/Tomparte"
"login": "0xirison",
"id": 87223944,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87223944?v=4",
"html_url": "https:\/\/github.com\/0xirison"
},
"html_url": "https:\/\/github.com\/Tomparte\/PrintNightmare",
"description": "To fight against Windows security breach PrintNightmare! (CVE-2021-34527, CVE-2021-1675)",
"html_url": "https:\/\/github.com\/0xirison\/PrintNightmare-Patcher",
"description": "A patch for PrintNightmare vulnerability that occurs to print spooler service for Windows machines [CVE-2021-34527]",
"fork": false,
"created_at": "2021-07-28T07:55:42Z",
"updated_at": "2021-09-15T06:40:48Z",
"pushed_at": "2021-08-20T11:41:18Z",
"created_at": "2021-07-12T14:14:29Z",
"updated_at": "2022-03-18T12:17:08Z",
"pushed_at": "2021-07-23T05:03:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
@ -88,18 +88,12 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"batch-script",
"cve-2021-1675",
"cve-2021-34527",
"cve-2021-36958",
"cve-2021-40447",
"cybersecurity",
"powershell-script",
"print",
"printnightmare",
"python3",
"security",
"spooler",
"to-do",
"security-tools",
"vulnerability",
"windows"
],
"visibility": "public",

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2023-04-30T11:23:20Z",
"updated_at": "2023-05-01T10:23:03Z",
"pushed_at": "2022-06-02T17:56:26Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 266,
"watchers": 267,
"score": 0
},
{

View file

@ -115,6 +115,35 @@
"watchers": 1,
"score": 0
},
{
"id": 386503700,
"name": "CVE-2021-3493",
"full_name": "derek-turing\/CVE-2021-3493",
"owner": {
"login": "derek-turing",
"id": 69493947,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69493947?v=4",
"html_url": "https:\/\/github.com\/derek-turing"
},
"html_url": "https:\/\/github.com\/derek-turing\/CVE-2021-3493",
"description": "CVE-2021-3493 Ubuntu漏洞",
"fork": false,
"created_at": "2021-07-16T04:02:54Z",
"updated_at": "2021-07-16T04:04:35Z",
"pushed_at": "2021-07-16T04:04:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 405634949,
"name": "overlayFS-CVE-2021-3493",

View file

@ -1,20 +1,20 @@
[
{
"id": 395107205,
"name": "CVE-2021-38583",
"full_name": "charlesbickel\/CVE-2021-38583",
"id": 386162783,
"name": "CVE-2021-3516",
"full_name": "dja2TaqkGEEfA45\/CVE-2021-3516",
"owner": {
"login": "charlesbickel",
"id": 6393058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6393058?v=4",
"html_url": "https:\/\/github.com\/charlesbickel"
"login": "dja2TaqkGEEfA45",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45"
},
"html_url": "https:\/\/github.com\/charlesbickel\/CVE-2021-38583",
"html_url": "https:\/\/github.com\/dja2TaqkGEEfA45\/CVE-2021-3516",
"description": null,
"fork": false,
"created_at": "2021-08-11T20:19:39Z",
"updated_at": "2022-03-09T21:38:04Z",
"pushed_at": "2021-08-12T12:54:04Z",
"created_at": "2021-07-15T04:29:56Z",
"updated_at": "2021-07-15T04:29:56Z",
"pushed_at": "2021-07-15T04:29:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -27,34 +27,5 @@
"forks": 14,
"watchers": 88,
"score": 0
},
{
"id": 398670596,
"name": "CVE-2021-35464",
"full_name": "rood8008\/CVE-2021-35464",
"owner": {
"login": "rood8008",
"id": 49926338,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49926338?v=4",
"html_url": "https:\/\/github.com\/rood8008"
},
"html_url": "https:\/\/github.com\/rood8008\/CVE-2021-35464",
"description": null,
"fork": false,
"created_at": "2021-08-21T22:53:39Z",
"updated_at": "2021-08-21T22:58:42Z",
"pushed_at": "2021-08-21T22:58:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 395444418,
"name": "CVE-2021-38603",
"full_name": "KielVaughn\/CVE-2021-38603",
"id": 387884646,
"name": "CVE-2021-36747",
"full_name": "cseasholtz\/CVE-2021-36747",
"owner": {
"login": "KielVaughn",
"id": 88814157,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88814157?v=4",
"html_url": "https:\/\/github.com\/KielVaughn"
"login": "cseasholtz",
"id": 9737260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9737260?v=4",
"html_url": "https:\/\/github.com\/cseasholtz"
},
"html_url": "https:\/\/github.com\/KielVaughn\/CVE-2021-38603",
"html_url": "https:\/\/github.com\/cseasholtz\/CVE-2021-36747",
"description": null,
"fork": false,
"created_at": "2021-08-12T21:08:54Z",
"updated_at": "2021-08-13T14:05:37Z",
"pushed_at": "2021-08-12T21:09:25Z",
"created_at": "2021-07-20T18:45:30Z",
"updated_at": "2022-09-14T16:21:49Z",
"pushed_at": "2021-07-20T19:32:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

31
2021/CVE-2021-3679.json Normal file
View file

@ -0,0 +1,31 @@
[
{
"id": 387712955,
"name": "RingBufferDetonator",
"full_name": "aegistudio\/RingBufferDetonator",
"owner": {
"login": "aegistudio",
"id": 6104287,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6104287?v=4",
"html_url": "https:\/\/github.com\/aegistudio"
},
"html_url": "https:\/\/github.com\/aegistudio\/RingBufferDetonator",
"description": "Exploitation for CVE-2021-3679 and document for its fix",
"fork": false,
"created_at": "2021-07-20T07:42:25Z",
"updated_at": "2021-09-11T13:15:34Z",
"pushed_at": "2021-07-21T14:09:46Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"score": 0
}
]

View file

@ -1,35 +1,4 @@
[
{
"id": 397919131,
"name": "CVE-2021-36798",
"full_name": "M-Kings\/CVE-2021-36798",
"owner": {
"login": "M-Kings",
"id": 66290587,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66290587?v=4",
"html_url": "https:\/\/github.com\/M-Kings"
},
"html_url": "https:\/\/github.com\/M-Kings\/CVE-2021-36798",
"description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ",
"fork": false,
"created_at": "2021-08-19T11:26:51Z",
"updated_at": "2023-02-26T05:05:56Z",
"pushed_at": "2021-08-19T11:46:12Z",
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2021-36798"
],
"visibility": "public",
"forks": 11,
"watchers": 38,
"score": 0
},
{
"id": 403602684,
"name": "CobaltStrikeDos",

View file

@ -62,6 +62,35 @@
"watchers": 10,
"score": 0
},
{
"id": 388286318,
"name": "VSSCopy",
"full_name": "Wh04m1001\/VSSCopy",
"owner": {
"login": "Wh04m1001",
"id": 44291883,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44291883?v=4",
"html_url": "https:\/\/github.com\/Wh04m1001"
},
"html_url": "https:\/\/github.com\/Wh04m1001\/VSSCopy",
"description": "Small and dirty PoC for CVE-2021-36934",
"fork": false,
"created_at": "2021-07-22T00:55:23Z",
"updated_at": "2021-07-26T14:35:30Z",
"pushed_at": "2021-07-22T02:15:27Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 388311709,
"name": "Invoke-HiveNightmare",
@ -91,6 +120,35 @@
"watchers": 33,
"score": 0
},
{
"id": 388374451,
"name": "SeriousSam",
"full_name": "romarroca\/SeriousSam",
"owner": {
"login": "romarroca",
"id": 87074019,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87074019?v=4",
"html_url": "https:\/\/github.com\/romarroca"
},
"html_url": "https:\/\/github.com\/romarroca\/SeriousSam",
"description": "HiveNightmare a.k.a. SeriousSam Local Privilege Escalation in Windows CVE-2021-36934",
"fork": false,
"created_at": "2021-07-22T07:49:29Z",
"updated_at": "2022-06-21T11:04:20Z",
"pushed_at": "2021-07-22T11:39:31Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
},
{
"id": 388453276,
"name": "CVE-2021-36934",
@ -120,6 +178,151 @@
"watchers": 0,
"score": 0
},
{
"id": 388499292,
"name": "CVE-2021-36934",
"full_name": "VertigoRay\/CVE-2021-36934",
"owner": {
"login": "VertigoRay",
"id": 792482,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/792482?v=4",
"html_url": "https:\/\/github.com\/VertigoRay"
},
"html_url": "https:\/\/github.com\/VertigoRay\/CVE-2021-36934",
"description": "Windows Elevation of Privilege Vulnerability (SeriousSAM)",
"fork": false,
"created_at": "2021-07-22T14:53:09Z",
"updated_at": "2021-08-06T14:49:37Z",
"pushed_at": "2021-07-24T12:03:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 388607076,
"name": "CVE-2021-36934",
"full_name": "bytesizedalex\/CVE-2021-36934",
"owner": {
"login": "bytesizedalex",
"id": 17046773,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17046773?v=4",
"html_url": "https:\/\/github.com\/bytesizedalex"
},
"html_url": "https:\/\/github.com\/bytesizedalex\/CVE-2021-36934",
"description": "CVE-2021-36934 PowerShell scripts",
"fork": false,
"created_at": "2021-07-22T21:54:45Z",
"updated_at": "2021-07-28T01:48:39Z",
"pushed_at": "2021-07-23T19:14:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 389125344,
"name": "CVE-2021-36934",
"full_name": "Preventions\/CVE-2021-36934",
"owner": {
"login": "Preventions",
"id": 46875161,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46875161?v=4",
"html_url": "https:\/\/github.com\/Preventions"
},
"html_url": "https:\/\/github.com\/Preventions\/CVE-2021-36934",
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T14:58:10Z",
"updated_at": "2021-07-24T14:58:11Z",
"pushed_at": "2021-07-24T13:01:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 0,
"score": 0
},
{
"id": 389226743,
"name": "PyNightmare",
"full_name": "Sp00p64\/PyNightmare",
"owner": {
"login": "Sp00p64",
"id": 59793368,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59793368?v=4",
"html_url": "https:\/\/github.com\/Sp00p64"
},
"html_url": "https:\/\/github.com\/Sp00p64\/PyNightmare",
"description": "PoC for CVE-2021-36934 Aka HiveNightmare\/SeriousSAM written in python3",
"fork": false,
"created_at": "2021-07-25T00:31:11Z",
"updated_at": "2021-12-31T15:22:31Z",
"pushed_at": "2021-07-25T01:19:31Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 389410092,
"name": "Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM",
"full_name": "jmaddington\/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM",
"owner": {
"login": "jmaddington",
"id": 2353597,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2353597?v=4",
"html_url": "https:\/\/github.com\/jmaddington"
},
"html_url": "https:\/\/github.com\/jmaddington\/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM",
"description": "This PowerShell script will take the mitigation measures for CVE-2021-36934 described by Microsoft and the US CERT team. https:\/\/msrc.microsoft.com\/update-guide\/vulnerability\/CVE-2021-36934 https:\/\/kb.cert.org\/vuls\/id\/506989 USE AT YOUR OWN RISK -- BACKUPS MAY BREAK.",
"fork": false,
"created_at": "2021-07-25T18:00:35Z",
"updated_at": "2021-07-25T18:10:18Z",
"pushed_at": "2021-07-25T18:10:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 389878651,
"name": "CVE-2021-36934",

View file

@ -1,31 +0,0 @@
[
{
"id": 396130351,
"name": "Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
"full_name": "Maxwitat\/Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
"owner": {
"login": "Maxwitat",
"id": 18595261,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18595261?v=4",
"html_url": "https:\/\/github.com\/Maxwitat"
},
"html_url": "https:\/\/github.com\/Maxwitat\/Check-AAD-Connect-for-CVE-2021-36949-vulnerability",
"description": "check if Azure AD Connect is affected by the vulnerability described in CVE-2021-36949",
"fork": false,
"created_at": "2021-08-14T21:05:30Z",
"updated_at": "2022-11-15T17:45:44Z",
"pushed_at": "2021-08-15T18:39:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -1,33 +1,4 @@
[
{
"id": 391489574,
"name": "CVE-2021-37832",
"full_name": "dievus\/CVE-2021-37832",
"owner": {
"login": "dievus",
"id": 25853389,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25853389?v=4",
"html_url": "https:\/\/github.com\/dievus"
},
"html_url": "https:\/\/github.com\/dievus\/CVE-2021-37832",
"description": "CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability - 9.8 CVSS 3.1",
"fork": false,
"created_at": "2021-08-01T00:38:56Z",
"updated_at": "2022-11-19T14:08:56Z",
"pushed_at": "2021-08-12T00:09:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
},
{
"id": 434506274,
"name": "CVE-2021-37832",

View file

@ -1,31 +0,0 @@
[
{
"id": 395420731,
"name": "CVE-2021-38601",
"full_name": "5l1v3r1\/CVE-2021-38601",
"owner": {
"login": "5l1v3r1",
"id": 34143537,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
"html_url": "https:\/\/github.com\/5l1v3r1"
},
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-38601",
"description": "CVE-2021-38601 - Reflected XSS in Pepperminty-Wiki 0.23-dev",
"fork": false,
"created_at": "2021-08-12T19:13:35Z",
"updated_at": "2022-01-08T15:57:35Z",
"pushed_at": "2021-08-12T18:58:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 395501049,
"name": "CVE-2021-38619",
"full_name": "charlesbickel\/CVE-2021-38619",
"owner": {
"login": "charlesbickel",
"id": 6393058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6393058?v=4",
"html_url": "https:\/\/github.com\/charlesbickel"
},
"html_url": "https:\/\/github.com\/charlesbickel\/CVE-2021-38619",
"description": null,
"fork": false,
"created_at": "2021-08-13T02:42:25Z",
"updated_at": "2022-03-09T21:38:05Z",
"pushed_at": "2021-08-13T13:40:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,89 +0,0 @@
[
{
"id": 395445004,
"name": "CVE-2021-38699-Reflected-XSS",
"full_name": "HuskyHacks\/CVE-2021-38699-Reflected-XSS",
"owner": {
"login": "HuskyHacks",
"id": 57866415,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57866415?v=4",
"html_url": "https:\/\/github.com\/HuskyHacks"
},
"html_url": "https:\/\/github.com\/HuskyHacks\/CVE-2021-38699-Reflected-XSS",
"description": "Multiple Reflected XSS in TastyIgniter v3.0.7 Restaurtant CMS",
"fork": false,
"created_at": "2021-08-12T21:12:04Z",
"updated_at": "2022-03-24T10:36:10Z",
"pushed_at": "2021-08-17T01:24:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 395458878,
"name": "CVE-2021-38699-Stored-XSS",
"full_name": "HuskyHacks\/CVE-2021-38699-Stored-XSS",
"owner": {
"login": "HuskyHacks",
"id": 57866415,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57866415?v=4",
"html_url": "https:\/\/github.com\/HuskyHacks"
},
"html_url": "https:\/\/github.com\/HuskyHacks\/CVE-2021-38699-Stored-XSS",
"description": "Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS",
"fork": false,
"created_at": "2021-08-12T22:32:18Z",
"updated_at": "2021-08-16T00:35:56Z",
"pushed_at": "2021-08-15T23:33:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 396128386,
"name": "CVE-2021-38699",
"full_name": "Justin-1993\/CVE-2021-38699",
"owner": {
"login": "Justin-1993",
"id": 76507754,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76507754?v=4",
"html_url": "https:\/\/github.com\/Justin-1993"
},
"html_url": "https:\/\/github.com\/Justin-1993\/CVE-2021-38699",
"description": "TastyIgniter 3.0.7 allows XSS via the name field during user-account creation",
"fork": false,
"created_at": "2021-08-14T20:57:00Z",
"updated_at": "2022-03-24T10:38:00Z",
"pushed_at": "2021-08-15T23:05:47Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 397312292,
"name": "CVE-2021-39273-CVE-2021-39274",
"full_name": "nikip72\/CVE-2021-39273-CVE-2021-39274",
"owner": {
"login": "nikip72",
"id": 49496243,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49496243?v=4",
"html_url": "https:\/\/github.com\/nikip72"
},
"html_url": "https:\/\/github.com\/nikip72\/CVE-2021-39273-CVE-2021-39274",
"description": "Two security issues identified in Sn1per v9.0 free version by XeroSecurity",
"fork": false,
"created_at": "2021-08-17T15:50:48Z",
"updated_at": "2021-08-22T12:05:10Z",
"pushed_at": "2021-08-18T07:57:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 397072152,
"name": "CVE-2021-39287-Stored-XSS",
"full_name": "Fearless523\/CVE-2021-39287-Stored-XSS",
"owner": {
"login": "Fearless523",
"id": 56332039,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56332039?v=4",
"html_url": "https:\/\/github.com\/Fearless523"
},
"html_url": "https:\/\/github.com\/Fearless523\/CVE-2021-39287-Stored-XSS",
"description": "CVE-TBD Stored XSS in TastyIgniter v3.0.7 Restaurtant CMS",
"fork": false,
"created_at": "2021-08-17T03:01:38Z",
"updated_at": "2021-11-15T18:58:01Z",
"pushed_at": "2021-08-19T01:36:20Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"score": 0
}
]

View file

@ -1,31 +0,0 @@
[
{
"id": 398434624,
"name": "CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
"full_name": "guusec\/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
"owner": {
"login": "guusec",
"id": 78179391,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78179391?v=4",
"html_url": "https:\/\/github.com\/guusec"
},
"html_url": "https:\/\/github.com\/guusec\/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver",
"description": "Unauthenticated CSRF Account TakeOver in BigTreeCMS v4.4.14",
"fork": false,
"created_at": "2021-08-21T00:58:38Z",
"updated_at": "2021-08-25T04:26:10Z",
"pushed_at": "2021-08-21T02:53:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"stargazers_count": 431,
"watchers_count": 431,
"has_discussions": false,
"forks_count": 125,
"forks_count": 126,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 125,
"forks": 126,
"watchers": 431,
"score": 0
},
@ -909,10 +909,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2023-04-29T14:04:22Z",
"updated_at": "2023-05-01T07:30:58Z",
"pushed_at": "2023-02-08T23:41:04Z",
"stargazers_count": 1568,
"watchers_count": 1568,
"stargazers_count": 1569,
"watchers_count": 1569,
"has_discussions": false,
"forks_count": 458,
"allow_forking": true,
@ -926,7 +926,7 @@
],
"visibility": "public",
"forks": 458,
"watchers": 1568,
"watchers": 1569,
"score": 0
},
{
@ -5867,10 +5867,10 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
"updated_at": "2023-02-13T21:34:02Z",
"updated_at": "2023-05-01T12:02:00Z",
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -5879,7 +5879,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 92,
"watchers": 93,
"score": 0
},
{
@ -9508,7 +9508,7 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -9520,7 +9520,7 @@
"security"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2023-04-26T13:30:31Z",
"updated_at": "2023-05-01T07:36:23Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 186,
"watchers": 187,
"score": 0
}
]

View file

@ -106,35 +106,6 @@
"watchers": 365,
"score": 0
},
{
"id": 448909871,
"name": "CVE-2022-21907",
"full_name": "xiska62314\/CVE-2022-21907",
"owner": {
"login": "xiska62314",
"id": 97891523,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97891523?v=4",
"html_url": "https:\/\/github.com\/xiska62314"
},
"html_url": "https:\/\/github.com\/xiska62314\/CVE-2022-21907",
"description": "CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T13:42:44Z",
"updated_at": "2022-01-17T13:42:44Z",
"pushed_at": "2022-01-17T13:42:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448952968,
"name": "CVE-2022-21907-http.sys",

View file

@ -13,10 +13,10 @@
"description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)",
"fork": false,
"created_at": "2022-03-23T15:03:09Z",
"updated_at": "2023-04-09T13:26:39Z",
"updated_at": "2023-05-01T10:07:59Z",
"pushed_at": "2022-03-26T05:52:15Z",
"stargazers_count": 428,
"watchers_count": 428,
"stargazers_count": 429,
"watchers_count": 429,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 428,
"watchers": 429,
"score": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 91,
"forks_count": 92,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,7 +26,7 @@
"cve-2022-29464"
],
"visibility": "public",
"forks": 91,
"forks": 92,
"watchers": 347,
"score": 0
},
@ -745,10 +745,10 @@
"description": "Perform With Mass Exploits In WSO Management.",
"fork": false,
"created_at": "2023-04-25T09:45:18Z",
"updated_at": "2023-04-27T11:20:39Z",
"updated_at": "2023-05-01T11:33:12Z",
"pushed_at": "2023-04-28T07:01:51Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -757,7 +757,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for Arbitrary Code Execution in Notable",
"fork": false,
"created_at": "2022-07-16T15:55:28Z",
"updated_at": "2023-03-13T03:30:36Z",
"updated_at": "2023-05-01T11:06:35Z",
"pushed_at": "2023-03-13T03:30:16Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 313,
"watchers_count": 313,
"has_discussions": false,
"forks_count": 92,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 92,
"forks": 93,
"watchers": 313,
"score": 0
},

View file

@ -137,10 +137,10 @@
"description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22",
"fork": false,
"created_at": "2023-01-05T16:56:06Z",
"updated_at": "2023-05-01T01:32:18Z",
"updated_at": "2023-05-01T11:28:57Z",
"pushed_at": "2023-04-30T09:47:10Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0
},
{
@ -286,10 +286,10 @@
"description": "This is poc of CVE-2022-46169 authentication bypass and remote code execution",
"fork": false,
"created_at": "2023-03-11T19:39:44Z",
"updated_at": "2023-04-30T19:30:47Z",
"updated_at": "2023-05-01T11:28:04Z",
"pushed_at": "2023-04-30T19:58:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -298,7 +298,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -76,13 +76,13 @@
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 54,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2023-04-26T04:28:58Z",
"updated_at": "2023-05-01T09:09:50Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 100,
"watchers": 101,
"score": 0
},
{

View file

@ -1,20 +1,20 @@
[
{
"id": 397817080,
"name": "CVE-2021-39379",
"full_name": "security-n\/CVE-2021-39379",
"id": 634830191,
"name": "CVE-2023-23169",
"full_name": "S4nshine\/CVE-2023-23169",
"owner": {
"login": "security-n",
"id": 88956475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88956475?v=4",
"html_url": "https:\/\/github.com\/security-n"
"login": "S4nshine",
"id": 11758455,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11758455?v=4",
"html_url": "https:\/\/github.com\/S4nshine"
},
"html_url": "https:\/\/github.com\/security-n\/CVE-2021-39379",
"html_url": "https:\/\/github.com\/S4nshine\/CVE-2023-23169",
"description": null,
"fork": false,
"created_at": "2021-08-19T04:35:53Z",
"updated_at": "2021-08-26T04:44:03Z",
"pushed_at": "2021-08-23T05:26:45Z",
"created_at": "2023-05-01T10:06:44Z",
"updated_at": "2023-05-01T10:37:53Z",
"pushed_at": "2023-05-01T10:51:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -71,10 +71,10 @@
"description": "Proof of Concept Exploit for PaperCut CVE-2023-27350",
"fork": false,
"created_at": "2023-04-22T21:34:06Z",
"updated_at": "2023-04-27T20:30:23Z",
"updated_at": "2023-05-01T11:45:06Z",
"pushed_at": "2023-04-30T18:04:09Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 27,
"watchers": 28,
"score": 0
},
{

231
README.md
View file

@ -431,6 +431,9 @@ A Path Traversal in setup.php in OpenEMR &lt; 7.0.0 allows remote unauthenticate
### CVE-2023-23138
- [OmarAtallahh/CVE-2023-23138](https://github.com/OmarAtallahh/CVE-2023-23138)
### CVE-2023-23169
- [S4nshine/CVE-2023-23169](https://github.com/S4nshine/CVE-2023-23169)
### CVE-2023-23192 (2023-03-22)
<code>
@ -2353,7 +2356,6 @@ HTTP Protocol Stack Remote Code Execution Vulnerability.
- [corelight/cve-2022-21907](https://github.com/corelight/cve-2022-21907)
- [mauricelambert/CVE-2022-21907](https://github.com/mauricelambert/CVE-2022-21907)
- [ZZ-SOCMAP/CVE-2022-21907](https://github.com/ZZ-SOCMAP/CVE-2022-21907)
- [xiska62314/CVE-2022-21907](https://github.com/xiska62314/CVE-2022-21907)
- [p0dalirius/CVE-2022-21907-http.sys](https://github.com/p0dalirius/CVE-2022-21907-http.sys)
- [michelep/CVE-2022-21907-Vulnerability-PoC](https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC)
- [polakow/CVE-2022-21907](https://github.com/polakow/CVE-2022-21907)
@ -7947,7 +7949,9 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675)
- [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675)
- [thalpius/Microsoft-CVE-2021-1675](https://github.com/thalpius/Microsoft-CVE-2021-1675)
- [zha0/Microsoft-CVE-2021-1675](https://github.com/zha0/Microsoft-CVE-2021-1675)
- [Winter3un/CVE-2021-1675](https://github.com/Winter3un/CVE-2021-1675)
- [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE)
- [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare)
- [Wra7h/SharpPN](https://github.com/Wra7h/SharpPN)
@ -8180,6 +8184,7 @@ Ignition before 2.5.2, as used in Laravel and other products, allows unauthentic
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
- [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129)
- [idea-oss/laravel-CVE-2021-3129-EXP](https://github.com/idea-oss/laravel-CVE-2021-3129-EXP)
- [knqyf263/CVE-2021-3129](https://github.com/knqyf263/CVE-2021-3129)
- [cuongtop4598/CVE-2021-3129-Script](https://github.com/cuongtop4598/CVE-2021-3129-Script)
- [joshuavanderpoll/CVE-2021-3129](https://github.com/joshuavanderpoll/CVE-2021-3129)
@ -8267,11 +8272,11 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
- [ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build](https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build)
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
- [TheFlash2k/CVE-2021-3156](https://github.com/TheFlash2k/CVE-2021-3156)
- [Exodusro/CVE-2021-3156](https://github.com/Exodusro/CVE-2021-3156)
- [CyberCommands/CVE-2021-3156](https://github.com/CyberCommands/CVE-2021-3156)
- [0x7183/CVE-2021-3156](https://github.com/0x7183/CVE-2021-3156)
- [Y3A/CVE-2021-3156](https://github.com/Y3A/CVE-2021-3156)
- [redhawkeye/sudo-exploit](https://github.com/redhawkeye/sudo-exploit)
- [d3c3ptic0n/CVE-2021-3156](https://github.com/d3c3ptic0n/CVE-2021-3156)
- [musergi/CVE-2021-3156](https://github.com/musergi/CVE-2021-3156)
- [halissha/CVE-2021-3156](https://github.com/halissha/CVE-2021-3156)
- [sharkmoos/Baron-Samedit](https://github.com/sharkmoos/Baron-Samedit)
@ -8442,12 +8447,21 @@ The overlayfs implementation in the linux kernel did not properly validate with
- [oneoy/CVE-2021-3493](https://github.com/oneoy/CVE-2021-3493)
- [Abdennour-py/CVE-2021-3493](https://github.com/Abdennour-py/CVE-2021-3493)
- [Ishan3011/CVE-2021-3493](https://github.com/Ishan3011/CVE-2021-3493)
- [derek-turing/CVE-2021-3493](https://github.com/derek-turing/CVE-2021-3493)
- [cerodah/overlayFS-CVE-2021-3493](https://github.com/cerodah/overlayFS-CVE-2021-3493)
- [puckiestyle/CVE-2021-3493](https://github.com/puckiestyle/CVE-2021-3493)
- [Senz4wa/CVE-2021-3493](https://github.com/Senz4wa/CVE-2021-3493)
- [fei9747/CVE-2021-3493](https://github.com/fei9747/CVE-2021-3493)
- [pmihsan/OverlayFS-CVE-2021-3493](https://github.com/pmihsan/OverlayFS-CVE-2021-3493)
### CVE-2021-3516 (2021-06-01)
<code>
There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.
</code>
- [dja2TaqkGEEfA45/CVE-2021-3516](https://github.com/dja2TaqkGEEfA45/CVE-2021-3516)
### CVE-2021-3560 (2022-02-16)
<code>
@ -8497,6 +8511,14 @@ A flaw was found in the KVM's AMD code for supporting SVM nested virtualization.
- [rami08448/CVE-2021-3656-Demo](https://github.com/rami08448/CVE-2021-3656-Demo)
### CVE-2021-3679 (2021-08-05)
<code>
A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.
</code>
- [aegistudio/RingBufferDetonator](https://github.com/aegistudio/RingBufferDetonator)
### CVE-2021-3707 (2021-08-16)
<code>
@ -8942,6 +8964,7 @@ The System Information Library for Node.JS (npm package &quot;systeminformation&
- [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC)
- [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2)
- [MazX0p/CVE-2021-21315-exploit](https://github.com/MazX0p/CVE-2021-21315-exploit)
- [alikarimi999/CVE-2021-21315](https://github.com/alikarimi999/CVE-2021-21315)
- [Ki11i0n4ir3/CVE-2021-21315](https://github.com/Ki11i0n4ir3/CVE-2021-21315)
- [xMohamed0/CVE-2021-21315-POC](https://github.com/xMohamed0/CVE-2021-21315-POC)
@ -9200,14 +9223,6 @@ Spring Security versions 5.5.x prior to 5.5.1, 5.4.x prior to 5.4.7, 5.3.x prior
- [mari6274/oauth-client-exploit](https://github.com/mari6274/oauth-client-exploit)
### CVE-2021-22123 (2021-06-01)
<code>
An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.
</code>
- [murataydemir/CVE-2021-22123](https://github.com/murataydemir/CVE-2021-22123)
### CVE-2021-22192 (2021-03-24)
<code>
@ -9300,7 +9315,9 @@ When requests to the internal network for webhooks are enabled, a server-side re
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space
</code>
- [JoneyJunior/cve-2021-22555](https://github.com/JoneyJunior/cve-2021-22555)
- [xyjl-ly/CVE-2021-22555-Exploit](https://github.com/xyjl-ly/CVE-2021-22555-Exploit)
- [cgwalters/container-cve-2021-22555](https://github.com/cgwalters/container-cve-2021-22555)
- [daletoniris/CVE-2021-22555-esc-priv](https://github.com/daletoniris/CVE-2021-22555-esc-priv)
- [veritas501/CVE-2021-22555-PipeVersion](https://github.com/veritas501/CVE-2021-22555-PipeVersion)
@ -9402,6 +9419,9 @@ The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when s
- [dn9uy3n/Check-CVE-2021-23383](https://github.com/dn9uy3n/Check-CVE-2021-23383)
### CVE-2021-23410
- [azu/msgpack-CVE-2021-23410-test](https://github.com/azu/msgpack-CVE-2021-23410-test)
### CVE-2021-23758 (2021-12-03)
<code>
@ -9682,22 +9702,6 @@ A security issue was discovered in Kubernetes where a user may be able to create
- [Betep0k/CVE-2021-25741](https://github.com/Betep0k/CVE-2021-25741)
### CVE-2021-25790 (2021-07-23)
<code>
Multiple stored cross site scripting (XSS) vulnerabilities in the &quot;Register&quot; module of House Rental and Property Listing 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in all text fields except for Phone Number and Alternate Phone Number.
</code>
- [MrCraniums/CVE-2021-25790-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25790-Multiple-Stored-XSS)
### CVE-2021-25791 (2021-07-23)
<code>
Multiple stored cross site scripting (XSS) vulnerabilities in the &quot;Update Profile&quot; module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text fields.
</code>
- [MrCraniums/CVE-2021-25791-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25791-Multiple-Stored-XSS)
### CVE-2021-25801 (2021-07-26)
<code>
@ -9849,6 +9853,22 @@ Windows Installer Elevation of Privilege Vulnerability This CVE ID is unique fro
- [adenkiewicz/CVE-2021-26415](https://github.com/adenkiewicz/CVE-2021-26415)
### CVE-2021-26690 (2021-06-10)
<code>
Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service
</code>
- [dja2TaqkGEEfA45/CVE-2021-26690](https://github.com/dja2TaqkGEEfA45/CVE-2021-26690)
### CVE-2021-26691 (2021-06-10)
<code>
In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap overflow
</code>
- [dja2TaqkGEEfA45/CVE-2021-26691](https://github.com/dja2TaqkGEEfA45/CVE-2021-26691)
### CVE-2021-26700 (2021-02-25)
<code>
@ -10218,7 +10238,6 @@ Hyper-V Remote Code Execution Vulnerability
- [0vercl0k/CVE-2021-28476](https://github.com/0vercl0k/CVE-2021-28476)
- [bluefrostsecurity/CVE-2021-28476](https://github.com/bluefrostsecurity/CVE-2021-28476)
- [LaCeeKa/CVE-2021-28476-tools-env](https://github.com/LaCeeKa/CVE-2021-28476-tools-env)
- [australeo/CVE-2021-28476](https://github.com/australeo/CVE-2021-28476)
- [2273852279qqs/0vercl0k](https://github.com/2273852279qqs/0vercl0k)
- [dengyang123x/0vercl0k](https://github.com/dengyang123x/0vercl0k)
@ -10462,6 +10481,14 @@ Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remot
- [CrackerCat/CVE-2021-30632](https://github.com/CrackerCat/CVE-2021-30632)
- [maldev866/ChExp_CVE-2021-30632](https://github.com/maldev866/ChExp_CVE-2021-30632)
### CVE-2021-30641 (2021-06-10)
<code>
Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'
</code>
- [dja2TaqkGEEfA45/CVE-2021-30641](https://github.com/dja2TaqkGEEfA45/CVE-2021-30641)
### CVE-2021-30657 (2021-09-08)
<code>
@ -10905,6 +10932,14 @@ Improper access control in the Intel(R) OFU software before version 14.1.28 may
- [mdanzaruddin/CVE-2021-33558.](https://github.com/mdanzaruddin/CVE-2021-33558.)
- [anldori/CVE-2021-33558](https://github.com/anldori/CVE-2021-33558)
### CVE-2021-33560 (2021-06-08)
<code>
Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.
</code>
- [IBM/PGP-client-checker-CVE-2021-33560](https://github.com/IBM/PGP-client-checker-CVE-2021-33560)
### CVE-2021-33564 (2021-05-29)
<code>
@ -10962,6 +10997,8 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
</code>
- [baerwolf/cve-2021-33909](https://github.com/baerwolf/cve-2021-33909)
- [bbinfosec43/CVE-2021-33909](https://github.com/bbinfosec43/CVE-2021-33909)
- [ChrisTheCoolHut/CVE-2021-33909](https://github.com/ChrisTheCoolHut/CVE-2021-33909)
### CVE-2021-33959 (2023-01-18)
@ -11006,22 +11043,12 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
</code>
- [cyberheartmi9/Proxyshell-Scanner](https://github.com/cyberheartmi9/Proxyshell-Scanner)
- [RaouzRouik/CVE-2021-34473-scanner](https://github.com/RaouzRouik/CVE-2021-34473-scanner)
- [phamphuqui1998/CVE-2021-34473](https://github.com/phamphuqui1998/CVE-2021-34473)
- [horizon3ai/proxyshell](https://github.com/horizon3ai/proxyshell)
- [je6k/CVE-2021-34473-Exchange-ProxyShell](https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell)
- [jrgdiaz/ProxyShell-CVE-2021-34473.py](https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473.py)
- [kh4sh3i/ProxyShell](https://github.com/kh4sh3i/ProxyShell)
- [ipsBruno/CVE-2021-34473-NMAP-SCANNER](https://github.com/ipsBruno/CVE-2021-34473-NMAP-SCANNER)
### CVE-2021-34481 (2021-07-16)
<code>
Windows Print Spooler Elevation of Privilege Vulnerability
</code>
- [vpn28/CVE-2021-34481](https://github.com/vpn28/CVE-2021-34481)
### CVE-2021-34486 (2021-08-12)
<code>
@ -11031,6 +11058,14 @@ Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique
- [KaLendsi/CVE-2021-34486](https://github.com/KaLendsi/CVE-2021-34486)
- [b1tg/CVE-2021-34486-exp](https://github.com/b1tg/CVE-2021-34486-exp)
### CVE-2021-34496 (2021-07-14)
<code>
Windows GDI Information Disclosure Vulnerability
</code>
- [dja2TaqkGEEfA45/CVE-2021-34496](https://github.com/dja2TaqkGEEfA45/CVE-2021-34496)
### CVE-2021-34523 (2021-07-14)
<code>
@ -11047,7 +11082,7 @@ Windows Print Spooler Remote Code Execution Vulnerability
- [nemo-wq/PrintNightmare-CVE-2021-34527](https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527)
- [byt3bl33d3r/ItWasAllADream](https://github.com/byt3bl33d3r/ItWasAllADream)
- [Tomparte/PrintNightmare](https://github.com/Tomparte/PrintNightmare)
- [0xirison/PrintNightmare-Patcher](https://github.com/0xirison/PrintNightmare-Patcher)
- [Amaranese/CVE-2021-34527](https://github.com/Amaranese/CVE-2021-34527)
- [cyb3rpeace/CVE-2021-34527](https://github.com/cyb3rpeace/CVE-2021-34527)
- [m8sec/CVE-2021-34527](https://github.com/m8sec/CVE-2021-34527)
@ -11152,7 +11187,6 @@ ForgeRock AM server before 7.0 has a Java deserialization vulnerability in the j
</code>
- [Y4er/openam-CVE-2021-35464](https://github.com/Y4er/openam-CVE-2021-35464)
- [rood8008/CVE-2021-35464](https://github.com/rood8008/CVE-2021-35464)
### CVE-2021-35475 (2021-06-25)
@ -11242,6 +11276,14 @@ DDOS reflection amplification vulnerability in eAut module of Ruckus Wireless Sm
- [lixiang957/CVE-2021-36630](https://github.com/lixiang957/CVE-2021-36630)
### CVE-2021-36747 (2021-07-20)
<code>
Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.
</code>
- [cseasholtz/CVE-2021-36747](https://github.com/cseasholtz/CVE-2021-36747)
### CVE-2021-36749 (2021-09-24)
<code>
@ -11269,7 +11311,6 @@ A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allow
A Denial-of-Service (DoS) vulnerability was discovered in Team Server in HelpSystems Cobalt Strike 4.2 and 4.3. It allows remote attackers to crash the C2 server thread and block beacons' communication with it.
</code>
- [M-Kings/CVE-2021-36798](https://github.com/M-Kings/CVE-2021-36798)
- [JamVayne/CobaltStrikeDos](https://github.com/JamVayne/CobaltStrikeDos)
- [sponkmonk/CobaltSploit](https://github.com/sponkmonk/CobaltSploit)
@ -11297,8 +11338,15 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
- [Wh04m1001/VSSCopy](https://github.com/Wh04m1001/VSSCopy)
- [WiredPulse/Invoke-HiveNightmare](https://github.com/WiredPulse/Invoke-HiveNightmare)
- [romarroca/SeriousSam](https://github.com/romarroca/SeriousSam)
- [tda90/CVE-2021-36934](https://github.com/tda90/CVE-2021-36934)
- [VertigoRay/CVE-2021-36934](https://github.com/VertigoRay/CVE-2021-36934)
- [bytesizedalex/CVE-2021-36934](https://github.com/bytesizedalex/CVE-2021-36934)
- [Preventions/CVE-2021-36934](https://github.com/Preventions/CVE-2021-36934)
- [Sp00p64/PyNightmare](https://github.com/Sp00p64/PyNightmare)
- [jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM](https://github.com/jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM)
- [exploitblizzard/CVE-2021-36934](https://github.com/exploitblizzard/CVE-2021-36934)
- [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934)
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
@ -11307,14 +11355,6 @@ Windows Elevation of Privilege Vulnerability
- [OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC](https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC)
- [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive)
### CVE-2021-36949 (2021-08-12)
<code>
Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability
</code>
- [Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability](https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability)
### CVE-2021-36955 (2021-09-15)
<code>
@ -11382,7 +11422,6 @@ Multiple buffer overflows in the limited configuration shell (/sbin/gs_config) o
A SQL injection vulnerability exists in version 3.0.2 of Hotel Druid when SQLite is being used as the application database. A malicious attacker can issue SQL commands to the SQLite database through the vulnerable idappartamenti parameter.
</code>
- [dievus/CVE-2021-37832](https://github.com/dievus/CVE-2021-37832)
- [AK-blank/CVE-2021-37832](https://github.com/AK-blank/CVE-2021-37832)
### CVE-2021-37833 (2021-08-03)
@ -11488,41 +11527,6 @@ Ivanti Service Manager 2021.1 allows reflected XSS via the appName parameter ass
- [os909/iVANTI-CVE-2021-38560](https://github.com/os909/iVANTI-CVE-2021-38560)
### CVE-2021-38583 (2021-08-13)
<code>
openBaraza HCM 3.1.6 does not properly neutralize user-controllable input, which allows reflected cross-site scripting (XSS) on multiple pages: hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view= and data=).
</code>
- [charlesbickel/CVE-2021-38583](https://github.com/charlesbickel/CVE-2021-38583)
### CVE-2021-38601
- [5l1v3r1/CVE-2021-38601](https://github.com/5l1v3r1/CVE-2021-38601)
### CVE-2021-38602 (2021-08-12)
<code>
PluXML 5.8.7 allows Article Editing stored XSS via Headline or Content.
</code>
- [KielVaughn/CVE-2021-38602](https://github.com/KielVaughn/CVE-2021-38602)
### CVE-2021-38603 (2021-08-12)
<code>
PluXML 5.8.7 allows core/admin/profil.php stored XSS via the Information field.
</code>
- [KielVaughn/CVE-2021-38603](https://github.com/KielVaughn/CVE-2021-38603)
### CVE-2021-38619 (2021-08-13)
<code>
openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an unauthenticated remote attacker can conduct a stored cross-site scripting (XSS) attack against an administrative user from hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view=).
</code>
- [charlesbickel/CVE-2021-38619](https://github.com/charlesbickel/CVE-2021-38619)
### CVE-2021-38639 (2021-09-15)
<code>
@ -11559,16 +11563,6 @@ Remote Desktop Client Remote Code Execution Vulnerability
- [DarkSprings/CVE-2021-38666-poc](https://github.com/DarkSprings/CVE-2021-38666-poc)
- [JaneMandy/CVE-2021-38666](https://github.com/JaneMandy/CVE-2021-38666)
### CVE-2021-38699 (2021-08-15)
<code>
TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and /admin/system_logs.
</code>
- [HuskyHacks/CVE-2021-38699-Reflected-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS)
- [HuskyHacks/CVE-2021-38699-Stored-XSS](https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS)
- [Justin-1993/CVE-2021-38699](https://github.com/Justin-1993/CVE-2021-38699)
### CVE-2021-38704 (2021-09-07)
<code>
@ -11601,14 +11595,6 @@ Persistent cross-site scripting (XSS) vulnerabilities in ClinicCases 7.3.3 allow
- [sudonoodle/CVE-2021-38707](https://github.com/sudonoodle/CVE-2021-38707)
### CVE-2021-38710 (2021-08-18)
<code>
Static (Persistent) XSS Vulnerability exists in version 4.3.0 of Yclas when using the install/view/form.php script. An attacker can store XSS in the database through the vulnerable SITE_NAME parameter.
</code>
- [security-n/CVE-2021-38710](https://github.com/security-n/CVE-2021-38710)
### CVE-2021-38817
- [HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection](https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection)
@ -11661,41 +11647,6 @@ Cachet is an open source status page system. Prior to version 2.5.1, authenticat
- [n0kovo/CVE-2021-39174-PoC](https://github.com/n0kovo/CVE-2021-39174-PoC)
- [hadrian3689/cachet_2.4.0-dev](https://github.com/hadrian3689/cachet_2.4.0-dev)
### CVE-2021-39273 (2021-08-19)
<code>
In XeroSecurity Sn1per 9.0 (free version), insecure permissions (0777) are set upon application execution, allowing an unprivileged user to modify the application, modules, and configuration files. This leads to arbitrary code execution with root privileges.
</code>
- [nikip72/CVE-2021-39273-CVE-2021-39274](https://github.com/nikip72/CVE-2021-39273-CVE-2021-39274)
### CVE-2021-39287
- [Fearless523/CVE-2021-39287-Stored-XSS](https://github.com/Fearless523/CVE-2021-39287-Stored-XSS)
### CVE-2021-39377 (2021-09-01)
<code>
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.
</code>
- [security-n/CVE-2021-39377](https://github.com/security-n/CVE-2021-39377)
### CVE-2021-39378 (2021-09-01)
<code>
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the NamesList.php str parameter.
</code>
- [security-n/CVE-2021-39378](https://github.com/security-n/CVE-2021-39378)
### CVE-2021-39379 (2021-09-01)
<code>
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter.
</code>
- [security-n/CVE-2021-39379](https://github.com/security-n/CVE-2021-39379)
### CVE-2021-39408 (2022-06-24)
<code>
@ -11726,9 +11677,6 @@ A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive
### CVE-2021-39476
- [W4RCL0UD/CVE-2021-39476](https://github.com/W4RCL0UD/CVE-2021-39476)
### CVE-2021-39512
- [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver)
### CVE-2021-39623 (2022-01-14)
<code>
@ -21247,6 +21195,7 @@ An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News m
</code>
- [SUNNYSAINI01001/46635.py_CVE-2019-9053](https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053)
- [c1ph3rm4st3r/CVE-2019-9053](https://github.com/c1ph3rm4st3r/CVE-2019-9053)
- [maraspiras/46635.py](https://github.com/maraspiras/46635.py)
- [e-renna/CVE-2019-9053](https://github.com/e-renna/CVE-2019-9053)
- [zmiddle/Simple_CMS_SQLi](https://github.com/zmiddle/Simple_CMS_SQLi)