Auto Update 2022/07/17 18:16:07

This commit is contained in:
motikan2010-bot 2022-07-18 03:16:07 +09:00
parent ca1c7d0b7a
commit 60e0985573
34 changed files with 180 additions and 138 deletions

View file

@ -42,7 +42,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -759,10 +759,10 @@
"description": "编译好的脏牛漏洞CVE-2016-5195EXP",
"fork": false,
"created_at": "2018-05-27T08:06:50Z",
"updated_at": "2022-06-29T03:44:27Z",
"updated_at": "2022-07-17T13:16:55Z",
"pushed_at": "2018-05-27T08:24:17Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -770,7 +770,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 113,
"watchers": 114,
"score": 0
},
{

View file

@ -42,7 +42,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -41,10 +41,10 @@
"description": "Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)",
"fork": false,
"created_at": "2018-10-17T14:14:12Z",
"updated_at": "2022-07-05T08:51:31Z",
"updated_at": "2022-07-17T17:50:33Z",
"pushed_at": "2022-03-29T21:56:08Z",
"stargazers_count": 482,
"watchers_count": 482,
"stargazers_count": 483,
"watchers_count": 483,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 121,
"watchers": 482,
"watchers": 483,
"score": 0
},
{

View file

@ -550,7 +550,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -13,10 +13,10 @@
"description": "Linux 4.10 < 5.1.17 PTRACE_TRACEME local root",
"fork": false,
"created_at": "2019-07-31T04:51:43Z",
"updated_at": "2022-07-12T11:44:17Z",
"updated_at": "2022-07-17T13:16:42Z",
"pushed_at": "2019-08-01T16:02:59Z",
"stargazers_count": 286,
"watchers_count": 286,
"stargazers_count": 287,
"watchers_count": 287,
"forks_count": 110,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 286,
"watchers": 287,
"score": 0
},
{

View file

@ -97,10 +97,10 @@
"description": "CVE-2019-1388 Abuse UAC Windows Certificate Dialog",
"fork": false,
"created_at": "2021-05-05T08:22:34Z",
"updated_at": "2022-06-13T10:16:57Z",
"updated_at": "2022-07-17T14:48:51Z",
"pushed_at": "2021-05-06T02:45:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 58,
"watchers_count": 58,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"telethon"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 58,
"score": 0
}

View file

@ -182,7 +182,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -72,10 +72,10 @@
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
"fork": false,
"created_at": "2019-10-21T15:31:13Z",
"updated_at": "2022-07-08T07:53:39Z",
"updated_at": "2022-07-17T15:50:04Z",
"pushed_at": "2022-07-07T20:41:01Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
@ -87,7 +87,7 @@
],
"visibility": "public",
"forks": 59,
"watchers": 134,
"watchers": 135,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": "基于GO的exp和poc",
"fork": false,
"created_at": "2021-12-29T06:51:36Z",
"updated_at": "2022-06-08T02:08:17Z",
"updated_at": "2022-07-17T15:55:08Z",
"pushed_at": "2021-12-29T07:25:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -97,10 +97,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2022-07-16T08:31:11Z",
"updated_at": "2022-07-17T16:01:00Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 940,
"watchers_count": 940,
"stargazers_count": 941,
"watchers_count": 941,
"forks_count": 262,
"allow_forking": true,
"is_template": false,
@ -108,7 +108,7 @@
"topics": [],
"visibility": "public",
"forks": 262,
"watchers": 940,
"watchers": 941,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2022-07-17T10:21:28Z",
"pushed_at": "2022-07-17T10:20:19Z",
"pushed_at": "2022-07-17T12:41:46Z",
"stargazers_count": 1420,
"watchers_count": 1420,
"forks_count": 298,

View file

@ -132,10 +132,10 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2022-07-13T03:16:59Z",
"updated_at": "2022-07-17T13:11:13Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 348,
"watchers_count": 348,
"stargazers_count": 349,
"watchers_count": 349,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
@ -143,7 +143,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 348,
"watchers": 349,
"score": 0
},
{

View file

@ -41,10 +41,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2022-07-16T13:57:13Z",
"updated_at": "2022-07-17T15:34:21Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
@ -52,7 +52,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 118,
"watchers": 119,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "com_media allowed paths that are not intended for image uploads to RCE",
"fork": false,
"created_at": "2021-03-03T02:13:57Z",
"updated_at": "2022-07-11T05:30:11Z",
"updated_at": "2022-07-17T15:28:38Z",
"pushed_at": "2021-03-03T03:52:10Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 66,
"watchers_count": 66,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -24,7 +24,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 65,
"watchers": 66,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2021-11-03T14:32:13Z",
"updated_at": "2022-02-27T18:57:04Z",
"pushed_at": "2022-01-09T15:38:35Z",
"pushed_at": "2022-07-17T17:25:24Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,

30
2021/CVE-2021-27239.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 514918653,
"name": "CVE-2021-27239",
"full_name": "WizardsOfTheInternet\/CVE-2021-27239",
"owner": {
"login": "WizardsOfTheInternet",
"id": 96555025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96555025?v=4",
"html_url": "https:\/\/github.com\/WizardsOfTheInternet"
},
"html_url": "https:\/\/github.com\/WizardsOfTheInternet\/CVE-2021-27239",
"description": "nDay exploit for CVE-2021-27239",
"fork": false,
"created_at": "2022-07-17T18:03:15Z",
"updated_at": "2022-07-17T18:03:15Z",
"pushed_at": "2022-07-17T18:03:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -906,10 +906,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-07-15T06:41:24Z",
"updated_at": "2022-07-17T13:10:41Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 558,
"watchers_count": 558,
"stargazers_count": 559,
"watchers_count": 559,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
@ -919,7 +919,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 558,
"watchers": 559,
"score": 0
},
{

View file

@ -634,7 +634,7 @@
"fork": false,
"created_at": "2022-04-27T15:17:38Z",
"updated_at": "2022-05-23T03:30:13Z",
"pushed_at": "2022-04-27T15:36:24Z",
"pushed_at": "2022-07-17T14:04:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-07-14T08:45:24Z",
"updated_at": "2022-07-17T15:14:22Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 821,
"watchers_count": 821,
"forks_count": 176,
"allow_forking": true,
"is_template": false,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 176,
"watchers": 820,
"watchers": 821,
"score": 0
},
{

View file

@ -87,34 +87,6 @@
"watchers": 13,
"score": 0
},
{
"id": 436149953,
"name": "Grafana-CVE-2021-43798",
"full_name": "JiuBanSec\/Grafana-CVE-2021-43798",
"owner": {
"login": "JiuBanSec",
"id": 57030243,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57030243?v=4",
"html_url": "https:\/\/github.com\/JiuBanSec"
},
"html_url": "https:\/\/github.com\/JiuBanSec\/Grafana-CVE-2021-43798",
"description": "Grafana File-Read Vuln",
"fork": false,
"created_at": "2021-12-08T07:06:58Z",
"updated_at": "2021-12-13T11:43:48Z",
"pushed_at": "2021-12-13T11:52:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 436213273,
"name": "Grafana_fileread",

View file

@ -737,10 +737,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-07-17T06:44:49Z",
"updated_at": "2022-07-17T12:59:11Z",
"pushed_at": "2022-06-02T02:16:13Z",
"stargazers_count": 431,
"watchers_count": 431,
"stargazers_count": 432,
"watchers_count": 432,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
@ -753,7 +753,7 @@
],
"visibility": "public",
"forks": 93,
"watchers": 431,
"watchers": 432,
"score": 0
},
{
@ -2858,14 +2858,14 @@
{
"id": 437965181,
"name": "log4j2-prosecutor",
"full_name": "rodfer20\/log4j2-prosecutor",
"full_name": "trevalkov\/log4j2-prosecutor",
"owner": {
"login": "rodfer20",
"login": "trevalkov",
"id": 52704508,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52704508?v=4",
"html_url": "https:\/\/github.com\/rodfer20"
"html_url": "https:\/\/github.com\/trevalkov"
},
"html_url": "https:\/\/github.com\/rodfer20\/log4j2-prosecutor",
"html_url": "https:\/\/github.com\/trevalkov\/log4j2-prosecutor",
"description": "CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T17:32:26Z",
@ -4273,7 +4273,7 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2022-07-14T12:13:20Z",
"updated_at": "2022-07-17T14:54:16Z",
"pushed_at": "2022-03-23T18:12:51Z",
"stargazers_count": 340,
"watchers_count": 340,
@ -7758,10 +7758,10 @@
"description": "A simple exploitation guide for CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-24T19:26:36Z",
"updated_at": "2022-04-22T21:26:07Z",
"updated_at": "2022-07-17T17:07:33Z",
"pushed_at": "2021-12-25T11:26:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -7769,7 +7769,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 1,
"watchers": 3,
"score": 0
},
{
@ -8962,7 +8962,7 @@
"fork": false,
"created_at": "2022-02-12T11:19:41Z",
"updated_at": "2022-07-13T00:54:21Z",
"pushed_at": "2022-07-15T14:02:31Z",
"pushed_at": "2022-07-17T16:42:19Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,

View file

@ -69,10 +69,10 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
"updated_at": "2022-07-10T01:42:57Z",
"updated_at": "2022-07-17T17:54:09Z",
"pushed_at": "2022-05-09T11:15:27Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
@ -80,7 +80,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 77,
"watchers": 78,
"score": 0
},
{

View file

@ -180,10 +180,10 @@
"description": "CVE-2022-21907 Vulnerability PoC",
"fork": false,
"created_at": "2022-01-23T14:25:12Z",
"updated_at": "2022-04-15T05:51:32Z",
"updated_at": "2022-07-17T14:45:53Z",
"pushed_at": "2022-01-23T14:28:54Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -191,7 +191,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0
},
{

View file

@ -181,10 +181,10 @@
"description": "cve-2022-23131",
"fork": false,
"created_at": "2022-02-22T01:39:52Z",
"updated_at": "2022-07-16T20:08:10Z",
"updated_at": "2022-07-17T13:43:02Z",
"pushed_at": "2022-02-22T01:45:34Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -192,7 +192,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 15,
"watchers": 17,
"score": 0
},
{

View file

@ -17,13 +17,13 @@
"pushed_at": "2022-04-25T10:26:28Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 24,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 23,
"watchers": 50,
"score": 0
}

View file

@ -13,11 +13,11 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2022-07-17T12:08:16Z",
"updated_at": "2022-07-17T17:16:58Z",
"pushed_at": "2022-07-17T10:46:45Z",
"stargazers_count": 258,
"watchers_count": 258,
"forks_count": 52,
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -43,8 +43,8 @@
"nday"
],
"visibility": "public",
"forks": 52,
"watchers": 258,
"forks": 54,
"watchers": 265,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-07-14T17:48:18Z",
"updated_at": "2022-07-17T15:29:58Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 290,
"watchers": 291,
"score": 0
},
{
@ -75,13 +75,13 @@
"pushed_at": "2022-04-26T08:36:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
},

View file

@ -1753,10 +1753,10 @@
"description": "Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files",
"fork": false,
"created_at": "2022-06-15T02:22:53Z",
"updated_at": "2022-07-05T08:07:41Z",
"updated_at": "2022-07-17T17:58:56Z",
"pushed_at": "2022-06-15T02:24:00Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -1764,7 +1764,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 27,
"watchers": 28,
"score": 0
},
{

View file

@ -13,18 +13,18 @@
"description": "CVE-2022-32119 - Arox-Unrestricted-File-Upload",
"fork": false,
"created_at": "2022-04-06T04:33:47Z",
"updated_at": "2022-07-16T23:06:17Z",
"updated_at": "2022-07-17T14:19:01Z",
"pushed_at": "2022-07-15T02:34:02Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 5,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"forks": 6,
"watchers": 13,
"score": 0
}
]

30
2022/CVE-2022-32224.json Normal file
View file

@ -0,0 +1,30 @@
[
{
"id": 514743200,
"name": "cve-2022-32224-rails",
"full_name": "ooooooo-q\/cve-2022-32224-rails",
"owner": {
"login": "ooooooo-q",
"id": 395584,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/395584?v=4",
"html_url": "https:\/\/github.com\/ooooooo-q"
},
"html_url": "https:\/\/github.com\/ooooooo-q\/cve-2022-32224-rails",
"description": null,
"fork": false,
"created_at": "2022-07-17T04:09:03Z",
"updated_at": "2022-07-17T13:51:18Z",
"pushed_at": "2022-07-17T12:17:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -2704,6 +2704,9 @@ Arox School ERP Pro v1.0 was discovered to contain multiple arbitrary file uploa
- [JC175/CVE-2022-32119](https://github.com/JC175/CVE-2022-32119)
### CVE-2022-32224
- [ooooooo-q/cve-2022-32224-rails](https://github.com/ooooooo-q/cve-2022-32224-rails)
### CVE-2022-32532 (2022-06-28)
<code>
@ -4873,6 +4876,14 @@ steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for
- [b4shfire/stegcrack](https://github.com/b4shfire/stegcrack)
### CVE-2021-27239 (2021-03-29)
<code>
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6400 and R6700 firmware version 1.0.4.98 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the upnpd service, which listens on UDP port 1900 by default. A crafted MX header field in an SSDP message can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11851.
</code>
- [WizardsOfTheInternet/CVE-2021-27239](https://github.com/WizardsOfTheInternet/CVE-2021-27239)
### CVE-2021-27246 (2021-04-14)
<code>
@ -6427,7 +6438,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC)
- [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp)
- [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread)
- [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798)
- [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread)
- [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798)
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
@ -6651,7 +6661,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [p3dr16k/log4j-1.2.15-mod](https://github.com/p3dr16k/log4j-1.2.15-mod)
- [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell)
- [taurusxin/CVE-2021-44228](https://github.com/taurusxin/CVE-2021-44228)
- [rodfer20/log4j2-prosecutor](https://github.com/rodfer20/log4j2-prosecutor)
- [trevalkov/log4j2-prosecutor](https://github.com/trevalkov/log4j2-prosecutor)
- [yanghaoi/CVE-2021-44228_Log4Shell](https://github.com/yanghaoi/CVE-2021-44228_Log4Shell)
- [lfama/log4j_checker](https://github.com/lfama/log4j_checker)
- [threatmonit/Log4j-IOCs](https://github.com/threatmonit/Log4j-IOCs)