mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/03/18 00:09:30
This commit is contained in:
parent
565798af09
commit
62d22e877e
37 changed files with 175 additions and 184 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T13:31:49Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 954,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T13:31:49Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 954,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2017-0144",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-02T03:41:47Z",
|
||||
"updated_at": "2019-06-02T03:51:13Z",
|
||||
"updated_at": "2021-03-17T09:29:07Z",
|
||||
"pushed_at": "2019-06-02T03:51:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2018-04-26T04:57:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T13:31:49Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 954,
|
||||
"watchers_count": 954,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 954,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -316,8 +316,8 @@
|
|||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 140,
|
||||
"forks": 140,
|
||||
"forks_count": 141,
|
||||
"forks": 141,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 690,
|
||||
"watchers_count": 690,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"forks_count": 185,
|
||||
"forks": 185,
|
||||
"watchers": 690,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -362,8 +362,8 @@
|
|||
"pushed_at": "2020-07-30T21:35:38Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T15:09:30Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 955,
|
||||
"watchers_count": 955,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 955,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2021-03-12T03:42:30Z",
|
||||
"updated_at": "2021-03-17T12:57:01Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -569,8 +569,8 @@
|
|||
"pushed_at": "2019-05-16T02:12:17Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"forks_count": 17,
|
||||
"forks": 17,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -910,13 +910,13 @@
|
|||
"description": "dump",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-21T06:57:19Z",
|
||||
"updated_at": "2021-03-13T09:52:48Z",
|
||||
"updated_at": "2021-03-17T14:00:26Z",
|
||||
"pushed_at": "2019-06-01T05:15:11Z",
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"stargazers_count": 467,
|
||||
"watchers_count": 467,
|
||||
"forks_count": 188,
|
||||
"forks": 188,
|
||||
"watchers": 468,
|
||||
"watchers": 467,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T17:13:32Z",
|
||||
"updated_at": "2021-03-17T03:47:40Z",
|
||||
"pushed_at": "2021-03-17T03:47:38Z",
|
||||
"updated_at": "2021-03-17T11:14:23Z",
|
||||
"pushed_at": "2021-03-17T11:14:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1641,
|
||||
"watchers_count": 1641,
|
||||
"forks_count": 248,
|
||||
"forks": 248,
|
||||
"forks_count": 249,
|
||||
"forks": 249,
|
||||
"watchers": 1641,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -67,5 +67,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 348695028,
|
||||
"name": "CVE-2019-11447_CuteNews-AvatarUploadRCE",
|
||||
"full_name": "ColdFusionX\/CVE-2019-11447_CuteNews-AvatarUploadRCE",
|
||||
"owner": {
|
||||
"login": "ColdFusionX",
|
||||
"id": 8522240,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8522240?v=4",
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ColdFusionX\/CVE-2019-11447_CuteNews-AvatarUploadRCE",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T12:07:12Z",
|
||||
"updated_at": "2021-03-17T13:46:39Z",
|
||||
"pushed_at": "2021-03-17T13:46:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-06-13T17:40:14Z",
|
||||
"stargazers_count": 581,
|
||||
"watchers_count": 581,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 581,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-08-01T21:32:24Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2398,
|
||||
"watchers_count": 2398,
|
||||
"forks_count": 690,
|
||||
"forks": 690,
|
||||
"forks_count": 691,
|
||||
"forks": 691,
|
||||
"watchers": 2398,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-14T17:27:37Z",
|
||||
"updated_at": "2021-01-25T14:34:38Z",
|
||||
"updated_at": "2021-03-17T14:49:56Z",
|
||||
"pushed_at": "2019-10-15T01:04:08Z",
|
||||
"stargazers_count": 61,
|
||||
"watchers_count": 61,
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"forks_count": 42,
|
||||
"forks": 42,
|
||||
"watchers": 61,
|
||||
"watchers": 64,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T15:09:30Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 955,
|
||||
"watchers_count": 955,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 955,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-16T11:58:18Z",
|
||||
"updated_at": "2021-01-01T07:53:06Z",
|
||||
"updated_at": "2021-03-17T13:40:30Z",
|
||||
"pushed_at": "2019-03-25T07:19:58Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 165,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1,25 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 175789235,
|
||||
"name": "CVE-2019-9653",
|
||||
"full_name": "grayoneday\/CVE-2019-9653",
|
||||
"owner": {
|
||||
"login": "grayoneday",
|
||||
"id": 28929076,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28929076?v=4",
|
||||
"html_url": "https:\/\/github.com\/grayoneday"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/grayoneday\/CVE-2019-9653",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-03-15T09:27:15Z",
|
||||
"updated_at": "2019-03-15T09:32:42Z",
|
||||
"pushed_at": "2019-03-15T09:32:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -891,8 +891,8 @@
|
|||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1102,
|
||||
"watchers_count": 1102,
|
||||
"forks_count": 359,
|
||||
"forks": 359,
|
||||
"forks_count": 360,
|
||||
"forks": 360,
|
||||
"watchers": 1102,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2020-08-11T17:23:04Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2398,
|
||||
"watchers_count": 2398,
|
||||
"forks_count": 690,
|
||||
"forks": 690,
|
||||
"forks_count": 691,
|
||||
"forks": 691,
|
||||
"watchers": 2398,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-17T08:16:15Z",
|
||||
"updated_at": "2021-03-17T11:14:40Z",
|
||||
"pushed_at": "2021-03-17T08:16:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-18T05:15:05Z",
|
||||
"updated_at": "2021-03-08T16:57:51Z",
|
||||
"pushed_at": "2020-07-18T11:52:31Z",
|
||||
"updated_at": "2021-03-17T11:30:01Z",
|
||||
"pushed_at": "2021-03-17T11:29:58Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"forks_count": 16,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-03-17T07:07:29Z",
|
||||
"updated_at": "2021-03-17T15:09:30Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 953,
|
||||
"watchers_count": 953,
|
||||
"stargazers_count": 955,
|
||||
"watchers_count": 955,
|
||||
"forks_count": 223,
|
||||
"forks": 223,
|
||||
"watchers": 953,
|
||||
"watchers": 955,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-15T15:20:09Z",
|
||||
"updated_at": "2021-03-14T18:29:04Z",
|
||||
"updated_at": "2021-03-17T10:05:49Z",
|
||||
"pushed_at": "2020-09-29T17:20:12Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"watchers": 160,
|
||||
"watchers": 161,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE 2021-21315 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-01T18:52:41Z",
|
||||
"updated_at": "2021-03-17T04:07:23Z",
|
||||
"updated_at": "2021-03-17T14:09:34Z",
|
||||
"pushed_at": "2021-03-02T00:27:47Z",
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 103,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2021-03-16T10:27:40Z",
|
||||
"updated_at": "2021-03-17T11:00:20Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"watchers": 96,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "This is a Poc for BIGIP iControl unauth RCE ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T05:02:45Z",
|
||||
"updated_at": "2021-03-17T06:29:32Z",
|
||||
"updated_at": "2021-03-17T14:30:59Z",
|
||||
"pushed_at": "2021-03-17T05:10:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-03T02:13:57Z",
|
||||
"updated_at": "2021-03-16T07:49:03Z",
|
||||
"updated_at": "2021-03-17T14:09:24Z",
|
||||
"pushed_at": "2021-03-03T03:52:10Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 53,
|
||||
"watchers": 54,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-03-17T08:16:15Z",
|
||||
"updated_at": "2021-03-17T11:14:40Z",
|
||||
"pushed_at": "2021-03-17T08:16:13Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -243,13 +243,13 @@
|
|||
"description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T11:54:32Z",
|
||||
"updated_at": "2021-03-15T18:33:43Z",
|
||||
"pushed_at": "2021-03-08T14:50:48Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"updated_at": "2021-03-17T11:21:44Z",
|
||||
"pushed_at": "2021-03-17T11:21:52Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 104,
|
||||
"watchers": 105,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -289,8 +289,8 @@
|
|||
"description": "CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T10:36:44Z",
|
||||
"updated_at": "2021-03-13T15:49:25Z",
|
||||
"pushed_at": "2021-03-13T15:49:23Z",
|
||||
"updated_at": "2021-03-17T10:22:07Z",
|
||||
"pushed_at": "2021-03-17T10:22:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -358,13 +358,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-03-09T16:54:39Z",
|
||||
"updated_at": "2021-03-14T12:32:25Z",
|
||||
"updated_at": "2021-03-17T15:09:31Z",
|
||||
"pushed_at": "2021-03-09T16:56:09Z",
|
||||
"stargazers_count": 66,
|
||||
"watchers_count": 66,
|
||||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 66,
|
||||
"watchers": 67,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -385,8 +385,8 @@
|
|||
"pushed_at": "2021-03-12T16:19:50Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -473,13 +473,13 @@
|
|||
"description": "CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, CVE-2021-27065",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T21:18:29Z",
|
||||
"updated_at": "2021-03-12T20:58:09Z",
|
||||
"updated_at": "2021-03-17T14:20:37Z",
|
||||
"pushed_at": "2021-03-12T20:58:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -611,8 +611,8 @@
|
|||
"description": "Chaining CVE-2021-26855 and CVE-2021-26857 to exploit Microsoft Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-16T10:14:56Z",
|
||||
"updated_at": "2021-03-16T12:32:18Z",
|
||||
"pushed_at": "2021-03-16T12:16:25Z",
|
||||
"updated_at": "2021-03-17T10:53:32Z",
|
||||
"pushed_at": "2021-03-17T10:53:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
@ -661,8 +661,8 @@
|
|||
"pushed_at": "2021-03-17T05:51:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -680,13 +680,13 @@
|
|||
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T03:56:54Z",
|
||||
"updated_at": "2021-03-17T08:42:55Z",
|
||||
"updated_at": "2021-03-17T15:06:16Z",
|
||||
"pushed_at": "2021-03-17T05:06:18Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "proxylogon exploit - CVE-2021-26857",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T17:32:32Z",
|
||||
"updated_at": "2021-03-16T18:20:40Z",
|
||||
"updated_at": "2021-03-17T11:29:27Z",
|
||||
"pushed_at": "2021-03-11T17:34:15Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-03-17T08:40:36Z",
|
||||
"updated_at": "2021-03-17T14:01:15Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"forks_count": 100,
|
||||
"forks": 100,
|
||||
"watchers": 370,
|
||||
"watchers": 371,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-03-17T06:32:31Z",
|
||||
"updated_at": "2021-03-17T12:58:25Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 648,
|
||||
"watchers_count": 648,
|
||||
"stargazers_count": 649,
|
||||
"watchers_count": 649,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 648,
|
||||
"watchers": 649,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -795,13 +795,13 @@
|
|||
"description": "CVE-2021-3156非交互式执行命令",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-09T19:25:18Z",
|
||||
"updated_at": "2021-03-17T07:18:49Z",
|
||||
"updated_at": "2021-03-17T10:29:57Z",
|
||||
"pushed_at": "2021-02-09T19:31:33Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 133,
|
||||
"watchers": 134,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-03-17T09:09:02Z",
|
||||
"updated_at": "2021-03-17T14:36:37Z",
|
||||
"pushed_at": "2021-03-17T01:48:31Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 14,
|
||||
"forks": 14,
|
||||
"watchers": 107,
|
||||
"stargazers_count": 121,
|
||||
"watchers_count": 121,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 121,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -5857,14 +5857,6 @@ Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, an
|
|||
|
||||
- [k8gege/ZimbraExploit](https://github.com/k8gege/ZimbraExploit)
|
||||
|
||||
### CVE-2019-9653 (2019-05-31)
|
||||
|
||||
<code>
|
||||
NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php.
|
||||
</code>
|
||||
|
||||
- [grayoneday/CVE-2019-9653](https://github.com/grayoneday/CVE-2019-9653)
|
||||
|
||||
### CVE-2019-9670 (2019-05-29)
|
||||
|
||||
<code>
|
||||
|
@ -6172,6 +6164,7 @@ An issue was discovered in CutePHP CuteNews 2.1.2. An attacker can infiltrate th
|
|||
- [CRFSlick/CVE-2019-11447-POC](https://github.com/CRFSlick/CVE-2019-11447-POC)
|
||||
- [mt-code/CVE-2019-11447](https://github.com/mt-code/CVE-2019-11447)
|
||||
- [khuntor/CVE-2019-11447-EXP](https://github.com/khuntor/CVE-2019-11447-EXP)
|
||||
- [ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE](https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE)
|
||||
|
||||
### CVE-2019-11477 (2019-06-18)
|
||||
|
||||
|
|
Loading…
Reference in a new issue