mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/09/14 12:12:42
This commit is contained in:
parent
872a594ec2
commit
531f863149
38 changed files with 285 additions and 228 deletions
|
@ -41,9 +41,9 @@
|
|||
"pushed_at": "2015-03-05T19:23:23Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -65,9 +65,9 @@
|
|||
"pushed_at": "2015-03-06T10:00:25Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "exp for https:\/\/research.checkpoint.com\/extracting-code-execution-from-winrar",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-22T04:52:08Z",
|
||||
"updated_at": "2021-08-31T03:32:38Z",
|
||||
"updated_at": "2021-09-14T02:24:24Z",
|
||||
"pushed_at": "2019-08-05T10:45:34Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"forks_count": 183,
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"forks_count": 184,
|
||||
"allow_forking": true,
|
||||
"forks": 183,
|
||||
"watchers": 459,
|
||||
"forks": 184,
|
||||
"watchers": 460,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-27T19:32:07Z",
|
||||
"updated_at": "2021-04-02T06:19:11Z",
|
||||
"updated_at": "2021-09-13T22:26:20Z",
|
||||
"pushed_at": "2020-08-27T19:33:42Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"forks": 16,
|
||||
"watchers": 43,
|
||||
"watchers": 44,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-13T01:44:05Z",
|
||||
"updated_at": "2021-09-14T02:26:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2866,
|
||||
"watchers_count": 2866,
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"forks_count": 835,
|
||||
"allow_forking": true,
|
||||
"forks": 835,
|
||||
"watchers": 2866,
|
||||
"watchers": 2865,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,26 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 171957315,
|
||||
"name": "cve-2019-6260",
|
||||
"full_name": "amboar\/cve-2019-6260",
|
||||
"owner": {
|
||||
"login": "amboar",
|
||||
"id": 526481,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/526481?v=4",
|
||||
"html_url": "https:\/\/github.com\/amboar"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/amboar\/cve-2019-6260",
|
||||
"description": "A Test and Debug Tool for ASPEED BMC AHB Interfaces",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-21T22:49:53Z",
|
||||
"updated_at": "2021-08-27T04:15:29Z",
|
||||
"pushed_at": "2021-08-27T04:15:25Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-17T17:59:26Z",
|
||||
"updated_at": "2021-08-16T09:45:01Z",
|
||||
"updated_at": "2021-09-14T01:49:17Z",
|
||||
"pushed_at": "2019-10-15T17:05:38Z",
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"stargazers_count": 287,
|
||||
"watchers_count": 287,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
"forks": 46,
|
||||
"watchers": 286,
|
||||
"watchers": 287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2020-02-15T06:41:54Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"forks_count": 38,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"forks": 38,
|
||||
"forks": 39,
|
||||
"watchers": 195,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -877,7 +877,7 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-09-10T06:55:15Z",
|
||||
"updated_at": "2021-09-14T01:58:06Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1149,
|
||||
"watchers_count": 1149,
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-03T05:35:07Z",
|
||||
"updated_at": "2021-07-28T18:35:24Z",
|
||||
"updated_at": "2021-09-13T21:29:21Z",
|
||||
"pushed_at": "2021-01-03T05:37:15Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1165,14 +1165,14 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-06T02:48:35Z",
|
||||
"updated_at": "2021-07-28T18:31:27Z",
|
||||
"updated_at": "2021-09-13T21:24:26Z",
|
||||
"pushed_at": "2021-04-07T06:45:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-09-13T01:44:05Z",
|
||||
"updated_at": "2021-09-14T02:26:51Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2866,
|
||||
"watchers_count": 2866,
|
||||
"stargazers_count": 2865,
|
||||
"watchers_count": 2865,
|
||||
"forks_count": 835,
|
||||
"allow_forking": true,
|
||||
"forks": 835,
|
||||
"watchers": 2866,
|
||||
"watchers": 2865,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-09-13T13:56:33Z",
|
||||
"updated_at": "2021-09-14T02:26:11Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"forks": 269,
|
||||
"watchers": 849,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "cve-2020-24616 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-03T10:18:39Z",
|
||||
"updated_at": "2020-09-13T13:31:03Z",
|
||||
"updated_at": "2021-09-14T02:31:17Z",
|
||||
"pushed_at": "2020-09-07T06:22:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2020-25223",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-29T11:08:53Z",
|
||||
"updated_at": "2021-09-10T06:22:31Z",
|
||||
"pushed_at": "2021-08-30T09:58:53Z",
|
||||
"updated_at": "2021-09-13T21:24:05Z",
|
||||
"pushed_at": "2021-09-13T21:24:03Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-24T09:10:17Z",
|
||||
"updated_at": "2021-08-24T07:13:43Z",
|
||||
"updated_at": "2021-09-13T22:17:02Z",
|
||||
"pushed_at": "2020-12-25T09:51:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -157,14 +157,14 @@
|
|||
"description": "CVE-2020–7961 Mass exploit for Script Kiddies",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-02T13:57:59Z",
|
||||
"updated_at": "2021-09-12T16:02:51Z",
|
||||
"updated_at": "2021-09-13T21:29:12Z",
|
||||
"pushed_at": "2021-01-03T10:54:20Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 14,
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploit to SYSTEM for CVE-2021-21551",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-13T13:23:38Z",
|
||||
"updated_at": "2021-09-13T13:41:00Z",
|
||||
"updated_at": "2021-09-14T02:01:15Z",
|
||||
"pushed_at": "2021-05-20T20:33:09Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"forks": 39,
|
||||
"watchers": 218,
|
||||
"watchers": 220,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2021-21972 vCenter-6.5-7.0 RCE POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T05:25:46Z",
|
||||
"updated_at": "2021-07-28T18:34:05Z",
|
||||
"updated_at": "2021-09-13T21:27:38Z",
|
||||
"pushed_at": "2021-02-25T05:28:16Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -85,14 +85,14 @@
|
|||
"description": "F5 BIG-IP\/BIG-IQ iControl Rest API SSRF to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-21T04:58:17Z",
|
||||
"updated_at": "2021-09-10T11:49:38Z",
|
||||
"updated_at": "2021-09-13T21:26:38Z",
|
||||
"pushed_at": "2021-03-24T11:49:37Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 12,
|
||||
"forks": 8,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T11:10:40Z",
|
||||
"updated_at": "2021-09-01T01:46:08Z",
|
||||
"updated_at": "2021-09-13T21:24:15Z",
|
||||
"pushed_at": "2021-04-15T12:46:54Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"forks_count": 44,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"forks": 44,
|
||||
"watchers": 186,
|
||||
"forks": 45,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "WordPress Backup Guard Authenticated Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:28:53Z",
|
||||
"updated_at": "2021-08-05T22:52:55Z",
|
||||
"updated_at": "2021-09-14T02:09:56Z",
|
||||
"pushed_at": "2021-07-30T11:35:54Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -109,14 +109,14 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-09-13T13:56:33Z",
|
||||
"updated_at": "2021-09-14T02:26:11Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 849,
|
||||
"watchers_count": 849,
|
||||
"stargazers_count": 848,
|
||||
"watchers_count": 848,
|
||||
"forks_count": 269,
|
||||
"allow_forking": true,
|
||||
"forks": 269,
|
||||
"watchers": 849,
|
||||
"watchers": 848,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -157,14 +157,14 @@
|
|||
"description": "Atlassian Confluence Pre-Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T08:18:44Z",
|
||||
"updated_at": "2021-09-07T10:25:50Z",
|
||||
"updated_at": "2021-09-13T23:13:45Z",
|
||||
"pushed_at": "2021-09-07T10:25:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-28T14:05:23Z",
|
||||
"updated_at": "2021-07-28T18:33:03Z",
|
||||
"updated_at": "2021-09-13T21:27:18Z",
|
||||
"pushed_at": "2021-02-28T14:25:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,14 +229,14 @@
|
|||
"description": "CVE-2021-26855 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T08:39:05Z",
|
||||
"updated_at": "2021-09-10T06:43:27Z",
|
||||
"updated_at": "2021-09-13T21:27:10Z",
|
||||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 73,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 74,
|
||||
"allow_forking": true,
|
||||
"forks": 73,
|
||||
"watchers": 101,
|
||||
"forks": 74,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -373,14 +373,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-10T05:21:19Z",
|
||||
"updated_at": "2021-07-28T08:54:02Z",
|
||||
"updated_at": "2021-09-13T21:27:01Z",
|
||||
"pushed_at": "2021-03-12T16:19:50Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 28,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
"forks": 28,
|
||||
"watchers": 49,
|
||||
"forks": 29,
|
||||
"watchers": 50,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -541,14 +541,14 @@
|
|||
"description": "CVE-2021-26855: PoC (Not a HoneyPoC for once!)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-14T14:23:34Z",
|
||||
"updated_at": "2021-08-22T13:58:07Z",
|
||||
"updated_at": "2021-09-13T21:26:54Z",
|
||||
"pushed_at": "2021-03-15T18:56:38Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"forks": 9,
|
||||
"watchers": 22,
|
||||
"forks": 10,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -157,14 +157,14 @@
|
|||
"description": "http.sys remote UAF to Leak Credential",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-24T07:42:18Z",
|
||||
"updated_at": "2021-07-28T18:30:12Z",
|
||||
"updated_at": "2021-09-13T21:22:31Z",
|
||||
"pushed_at": "2021-05-25T04:03:31Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -829,14 +829,14 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-09-13T15:38:22Z",
|
||||
"updated_at": "2021-09-14T02:27:14Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"forks": 30,
|
||||
"watchers": 163,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature ",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-21T20:13:06Z",
|
||||
"updated_at": "2021-07-28T18:30:51Z",
|
||||
"updated_at": "2021-09-13T21:23:31Z",
|
||||
"pushed_at": "2021-04-24T22:05:36Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 5,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"forks": 6,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
26
2021/CVE-2021-32202.json
Normal file
26
2021/CVE-2021-32202.json
Normal file
|
@ -0,0 +1,26 @@
|
|||
[
|
||||
{
|
||||
"id": 406209147,
|
||||
"name": "CVE-2021-32202-",
|
||||
"full_name": "l00neyhacker\/CVE-2021-32202-",
|
||||
"owner": {
|
||||
"login": "l00neyhacker",
|
||||
"id": 84419990,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-32202-",
|
||||
"description": "CVE-2021-32202 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-14T03:18:51Z",
|
||||
"updated_at": "2021-09-14T03:18:54Z",
|
||||
"pushed_at": "2021-09-14T03:18:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -185,9 +185,9 @@
|
|||
"pushed_at": "2021-09-12T19:54:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
26
2021/CVE-2021-36581.json
Normal file
26
2021/CVE-2021-36581.json
Normal file
|
@ -0,0 +1,26 @@
|
|||
[
|
||||
{
|
||||
"id": 406206994,
|
||||
"name": "CVE-2021-36581",
|
||||
"full_name": "l00neyhacker\/CVE-2021-36581",
|
||||
"owner": {
|
||||
"login": "l00neyhacker",
|
||||
"id": 84419990,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-36581",
|
||||
"description": "CVE-2021-36581",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-14T03:09:34Z",
|
||||
"updated_at": "2021-09-14T03:12:30Z",
|
||||
"pushed_at": "2021-09-14T03:12:28Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
26
2021/CVE-2021-36582.json
Normal file
26
2021/CVE-2021-36582.json
Normal file
|
@ -0,0 +1,26 @@
|
|||
[
|
||||
{
|
||||
"id": 406208148,
|
||||
"name": "CVE-2021-36582",
|
||||
"full_name": "l00neyhacker\/CVE-2021-36582",
|
||||
"owner": {
|
||||
"login": "l00neyhacker",
|
||||
"id": 84419990,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84419990?v=4",
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/l00neyhacker\/CVE-2021-36582",
|
||||
"description": "CVE-2021-36582",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-14T03:14:50Z",
|
||||
"updated_at": "2021-09-14T03:17:26Z",
|
||||
"pushed_at": "2021-09-14T03:17:24Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2021-09-09T00:26:04Z",
|
||||
"pushed_at": "2021-08-01T22:22:15Z",
|
||||
"updated_at": "2021-09-14T01:43:02Z",
|
||||
"pushed_at": "2021-09-14T01:42:57Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"forks_count": 35,
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-07T09:03:35Z",
|
||||
"updated_at": "2021-09-13T08:31:41Z",
|
||||
"updated_at": "2021-09-14T03:14:00Z",
|
||||
"pushed_at": "2021-09-09T03:58:32Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 7,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"forks": 8,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,8 +37,8 @@
|
|||
"description": "CVE-2021-40346 integer overflow enables http smuggling",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T08:18:20Z",
|
||||
"updated_at": "2021-09-13T09:13:55Z",
|
||||
"pushed_at": "2021-09-13T09:13:52Z",
|
||||
"updated_at": "2021-09-14T02:47:28Z",
|
||||
"pushed_at": "2021-09-14T02:47:26Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -71,30 +71,6 @@
|
|||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 404779804,
|
||||
"name": "cve-2021-40444-analysis",
|
||||
"full_name": "Immersive-Labs-Sec\/cve-2021-40444-analysis",
|
||||
"owner": {
|
||||
"login": "Immersive-Labs-Sec",
|
||||
"id": 79456607,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/cve-2021-40444-analysis",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-09T15:43:08Z",
|
||||
"updated_at": "2021-09-13T10:09:54Z",
|
||||
"pushed_at": "2021-09-09T15:53:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 404899720,
|
||||
"name": "CVE-2021-40444",
|
||||
|
@ -133,14 +109,14 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-09-13T21:17:53Z",
|
||||
"updated_at": "2021-09-14T01:41:02Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 47,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"forks": 47,
|
||||
"watchers": 53,
|
||||
"forks": 48,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,14 +157,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-13T21:19:14Z",
|
||||
"updated_at": "2021-09-14T03:19:16Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 744,
|
||||
"watchers_count": 744,
|
||||
"forks_count": 266,
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"forks_count": 276,
|
||||
"allow_forking": true,
|
||||
"forks": 266,
|
||||
"watchers": 744,
|
||||
"forks": 276,
|
||||
"watchers": 792,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -373,14 +349,14 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-13T20:57:31Z",
|
||||
"updated_at": "2021-09-14T03:17:20Z",
|
||||
"pushed_at": "2021-09-13T12:30:10Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 20,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"forks": 20,
|
||||
"watchers": 47,
|
||||
"forks": 23,
|
||||
"watchers": 57,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
26
2021/CVE-2021-41074.json
Normal file
26
2021/CVE-2021-41074.json
Normal file
|
@ -0,0 +1,26 @@
|
|||
[
|
||||
{
|
||||
"id": 406110856,
|
||||
"name": "CVE-2021-41074",
|
||||
"full_name": "dillonkirsch\/CVE-2021-41074",
|
||||
"owner": {
|
||||
"login": "dillonkirsch",
|
||||
"id": 1911339,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1911339?v=4",
|
||||
"html_url": "https:\/\/github.com\/dillonkirsch"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dillonkirsch\/CVE-2021-41074",
|
||||
"description": "CSRF in Qloapps HotelCommerce 1.5.1",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-13T19:55:57Z",
|
||||
"updated_at": "2021-09-14T02:07:24Z",
|
||||
"pushed_at": "2021-09-14T02:04:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
21
README.md
21
README.md
|
@ -1717,6 +1717,9 @@ Windows Kernel Information Disclosure Vulnerability
|
|||
|
||||
- [Lagal1990/CVE-2021-31955-POC](https://github.com/Lagal1990/CVE-2021-31955-POC)
|
||||
|
||||
### CVE-2021-32202
|
||||
- [l00neyhacker/CVE-2021-32202-](https://github.com/l00neyhacker/CVE-2021-32202-)
|
||||
|
||||
### CVE-2021-32471 (2021-05-10)
|
||||
|
||||
<code>
|
||||
|
@ -1970,6 +1973,12 @@ The CheckMK management web console (versions 1.5.0 to 2.0.0) does not sanitise u
|
|||
|
||||
- [Edgarloyola/CVE-2021-36563](https://github.com/Edgarloyola/CVE-2021-36563)
|
||||
|
||||
### CVE-2021-36581
|
||||
- [l00neyhacker/CVE-2021-36581](https://github.com/l00neyhacker/CVE-2021-36581)
|
||||
|
||||
### CVE-2021-36582
|
||||
- [l00neyhacker/CVE-2021-36582](https://github.com/l00neyhacker/CVE-2021-36582)
|
||||
|
||||
### CVE-2021-36746 (2021-07-20)
|
||||
|
||||
<code>
|
||||
|
@ -2301,7 +2310,6 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
|
|||
- [ozergoker/CVE-2021-40444](https://github.com/ozergoker/CVE-2021-40444)
|
||||
- [DarkSprings/CVE-2021-40444](https://github.com/DarkSprings/CVE-2021-40444)
|
||||
- [rfcxv/CVE-2021-40444-POC](https://github.com/rfcxv/CVE-2021-40444-POC)
|
||||
- [Immersive-Labs-Sec/cve-2021-40444-analysis](https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis)
|
||||
- [vysecurity/CVE-2021-40444](https://github.com/vysecurity/CVE-2021-40444)
|
||||
- [Udyz/CVE-2021-40444-Sample](https://github.com/Udyz/CVE-2021-40444-Sample)
|
||||
- [zaneGittins/CVE-2021-40444-evtx](https://github.com/zaneGittins/CVE-2021-40444-evtx)
|
||||
|
@ -2327,6 +2335,9 @@ A reflected XSS vulnerability exists in multiple pages in version 22 of the Gibb
|
|||
### CVE-2021-40845
|
||||
- [ricardojoserf/CVE-2021-40845](https://github.com/ricardojoserf/CVE-2021-40845)
|
||||
|
||||
### CVE-2021-41074
|
||||
- [dillonkirsch/CVE-2021-41074](https://github.com/dillonkirsch/CVE-2021-41074)
|
||||
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
|
@ -7958,14 +7969,6 @@ An issue was discovered in HuCart v5.7.4. There is a CSRF vulnerability that can
|
|||
|
||||
- [NMTech0x90/CVE-2019-6249_Hucart-cms](https://github.com/NMTech0x90/CVE-2019-6249_Hucart-cms)
|
||||
|
||||
### CVE-2019-6260 (2019-01-22)
|
||||
|
||||
<code>
|
||||
The ASPEED ast2400 and ast2500 Baseband Management Controller (BMC) hardware and firmware implement Advanced High-performance Bus (AHB) bridges, which allow arbitrary read and write access to the BMC's physical address space from the host (or from the network in unusual cases where the BMC console uart is attached to a serial concentrator). This CVE applies to the specific cases of iLPC2AHB bridge Pt I, iLPC2AHB bridge Pt II, PCIe VGA P2A bridge, DMA from/to arbitrary BMC memory via X-DMA, UART-based SoC Debug interface, LPC2AHB bridge, PCIe BMC P2A bridge, and Watchdog setup.
|
||||
</code>
|
||||
|
||||
- [amboar/cve-2019-6260](https://github.com/amboar/cve-2019-6260)
|
||||
|
||||
### CVE-2019-6263 (2019-01-16)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue