mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-29 02:54:10 +01:00
Auto Update 2021/08/18 18:12:10
This commit is contained in:
parent
1811e3d602
commit
657cd2c779
28 changed files with 187 additions and 102 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "Proof-of-Concept exploits for CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-20T16:35:30Z",
|
||||
"updated_at": "2021-07-30T07:17:17Z",
|
||||
"updated_at": "2021-08-18T05:47:07Z",
|
||||
"pushed_at": "2017-11-29T16:13:23Z",
|
||||
"stargazers_count": 488,
|
||||
"watchers_count": 488,
|
||||
"stargazers_count": 489,
|
||||
"watchers_count": 489,
|
||||
"forks_count": 199,
|
||||
"forks": 199,
|
||||
"watchers": 488,
|
||||
"watchers": 489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T05:55:53Z",
|
||||
"updated_at": "2021-08-06T03:00:57Z",
|
||||
"updated_at": "2021-08-18T07:40:58Z",
|
||||
"pushed_at": "2017-11-29T03:33:53Z",
|
||||
"stargazers_count": 501,
|
||||
"watchers_count": 501,
|
||||
"stargazers_count": 505,
|
||||
"watchers_count": 505,
|
||||
"forks_count": 253,
|
||||
"forks": 253,
|
||||
"watchers": 501,
|
||||
"watchers": 505,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,8 +82,8 @@
|
|||
"description": "S2-045 漏洞 POC-TOOLS CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-09T19:40:47Z",
|
||||
"updated_at": "2021-07-24T05:24:33Z",
|
||||
"pushed_at": "2017-03-09T19:50:50Z",
|
||||
"updated_at": "2021-08-18T08:18:45Z",
|
||||
"pushed_at": "2021-08-18T08:18:42Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 20,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T00:28:50Z",
|
||||
"updated_at": "2021-08-13T11:12:55Z",
|
||||
"updated_at": "2021-08-18T03:34:49Z",
|
||||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 702,
|
||||
"watchers_count": 702,
|
||||
"stargazers_count": 703,
|
||||
"watchers_count": 703,
|
||||
"forks_count": 187,
|
||||
"forks": 187,
|
||||
"watchers": 702,
|
||||
"watchers": 703,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Apache Tomcat 安全绕过漏洞 Poc",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-11T01:37:58Z",
|
||||
"updated_at": "2020-12-14T07:06:56Z",
|
||||
"updated_at": "2021-08-18T06:04:44Z",
|
||||
"pushed_at": "2018-03-12T18:05:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 8,
|
||||
"forks": 8,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2021-07-19T14:29:08Z",
|
||||
"updated_at": "2021-08-18T07:55:05Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"stargazers_count": 232,
|
||||
"watchers_count": 232,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 231,
|
||||
"watchers": 232,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -1144,8 +1144,8 @@
|
|||
"pushed_at": "2019-05-23T14:14:58Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-12-25T11:20:19Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1388 UAC提权 (nt authority\\system)",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T06:26:27Z",
|
||||
"updated_at": "2021-08-05T03:46:56Z",
|
||||
"updated_at": "2021-08-18T07:01:45Z",
|
||||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 41,
|
||||
"forks": 41,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2021-08-17T19:01:42Z",
|
||||
"updated_at": "2021-08-18T08:33:58Z",
|
||||
"pushed_at": "2021-08-02T03:02:25Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"stargazers_count": 205,
|
||||
"watchers_count": 205,
|
||||
"forks_count": 57,
|
||||
"forks": 57,
|
||||
"watchers": 204,
|
||||
"watchers": 205,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Weblogic Upload Vuln(Need username password)-CVE-2019-2618",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-17T12:23:24Z",
|
||||
"updated_at": "2021-06-15T14:25:44Z",
|
||||
"updated_at": "2021-08-18T08:57:58Z",
|
||||
"pushed_at": "2019-04-17T15:05:09Z",
|
||||
"stargazers_count": 155,
|
||||
"watchers_count": 155,
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 155,
|
||||
"watchers": 156,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2019/CVE-2019-5481.json
Normal file
25
2019/CVE-2019-5481.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 397539503,
|
||||
"name": "curl-curl-7_64_1_CVE-2019-5481_noPatch",
|
||||
"full_name": "madhans23\/curl-curl-7_64_1_CVE-2019-5481_noPatch",
|
||||
"owner": {
|
||||
"login": "madhans23",
|
||||
"id": 87687132,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87687132?v=4",
|
||||
"html_url": "https:\/\/github.com\/madhans23"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/madhans23\/curl-curl-7_64_1_CVE-2019-5481_noPatch",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-18T09:10:51Z",
|
||||
"updated_at": "2021-08-18T09:10:51Z",
|
||||
"pushed_at": "2021-08-18T09:10:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T22:07:47Z",
|
||||
"updated_at": "2021-07-29T22:41:24Z",
|
||||
"updated_at": "2021-08-18T03:44:49Z",
|
||||
"pushed_at": "2019-02-20T15:35:34Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 184,
|
||||
"watchers": 185,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,13 @@
|
|||
"description": "PoC for CVE-2019-5736",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-13T05:26:32Z",
|
||||
"updated_at": "2021-08-16T02:55:23Z",
|
||||
"updated_at": "2021-08-18T03:44:53Z",
|
||||
"pushed_at": "2019-02-19T11:45:13Z",
|
||||
"stargazers_count": 527,
|
||||
"watchers_count": 527,
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"forks_count": 145,
|
||||
"forks": 145,
|
||||
"watchers": 527,
|
||||
"watchers": 528,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -611,13 +611,13 @@
|
|||
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-17T15:01:54Z",
|
||||
"updated_at": "2021-08-18T03:03:01Z",
|
||||
"updated_at": "2021-08-18T08:01:06Z",
|
||||
"pushed_at": "2020-02-17T16:09:40Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 19,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -197,13 +197,13 @@
|
|||
"description": "Exploit and detect tools for CVE-2020-0688",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-01T12:57:32Z",
|
||||
"updated_at": "2021-08-18T03:15:45Z",
|
||||
"updated_at": "2021-08-18T04:31:56Z",
|
||||
"pushed_at": "2020-03-21T05:44:48Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 295,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -243,13 +243,13 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2021-08-18T01:05:15Z",
|
||||
"updated_at": "2021-08-18T07:21:43Z",
|
||||
"pushed_at": "2020-12-01T05:08:41Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 94,
|
||||
"watchers": 97,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -178,8 +178,8 @@
|
|||
"pushed_at": "2021-01-24T08:15:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 397512022,
|
||||
"name": "Jetty-CVE-2020-27223",
|
||||
"full_name": "ttestoo\/Jetty-CVE-2020-27223",
|
||||
"owner": {
|
||||
"login": "ttestoo",
|
||||
"id": 26863498,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26863498?v=4",
|
||||
"html_url": "https:\/\/github.com\/ttestoo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ttestoo\/Jetty-CVE-2020-27223",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-18T07:28:55Z",
|
||||
"updated_at": "2021-08-18T08:59:32Z",
|
||||
"pushed_at": "2021-08-18T08:59:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-02-13T12:56:31Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-08-17T20:36:23Z",
|
||||
"updated_at": "2021-08-18T08:46:19Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1314,
|
||||
"watchers_count": 1314,
|
||||
"forks_count": 472,
|
||||
"forks": 472,
|
||||
"watchers": 1314,
|
||||
"stargazers_count": 1316,
|
||||
"watchers_count": 1316,
|
||||
"forks_count": 473,
|
||||
"forks": 473,
|
||||
"watchers": 1316,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T02:22:04Z",
|
||||
"updated_at": "2021-08-17T00:52:18Z",
|
||||
"updated_at": "2021-08-18T03:45:54Z",
|
||||
"pushed_at": "2021-08-16T08:02:40Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -841,13 +841,13 @@
|
|||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-29T21:10:34Z",
|
||||
"updated_at": "2021-07-07T01:22:28Z",
|
||||
"updated_at": "2021-08-18T09:17:20Z",
|
||||
"pushed_at": "2021-03-31T11:57:38Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 140,
|
||||
"stargazers_count": 159,
|
||||
"watchers_count": 159,
|
||||
"forks_count": 27,
|
||||
"forks": 27,
|
||||
"watchers": 159,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-16T16:15:56Z",
|
||||
"updated_at": "2021-08-16T10:40:06Z",
|
||||
"updated_at": "2021-08-18T08:36:09Z",
|
||||
"pushed_at": "2021-06-12T08:27:09Z",
|
||||
"stargazers_count": 759,
|
||||
"watchers_count": 759,
|
||||
"stargazers_count": 760,
|
||||
"watchers_count": 760,
|
||||
"forks_count": 125,
|
||||
"forks": 125,
|
||||
"watchers": 759,
|
||||
"watchers": 760,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2021-08-13T08:22:50Z",
|
||||
"updated_at": "2021-08-18T09:10:27Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-08-17T08:47:13Z",
|
||||
"updated_at": "2021-08-18T07:37:47Z",
|
||||
"pushed_at": "2021-02-08T03:42:50Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 409,
|
||||
"watchers_count": 409,
|
||||
"forks_count": 112,
|
||||
"forks": 112,
|
||||
"watchers": 408,
|
||||
"watchers": 409,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -726,13 +726,13 @@
|
|||
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debain 10",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-08T18:21:58Z",
|
||||
"updated_at": "2021-08-10T11:54:46Z",
|
||||
"updated_at": "2021-08-18T08:12:57Z",
|
||||
"pushed_at": "2021-05-29T10:48:54Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 9,
|
||||
"forks": 9,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -887,13 +887,13 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-08-17T12:51:32Z",
|
||||
"updated_at": "2021-08-18T04:09:20Z",
|
||||
"pushed_at": "2021-07-23T15:46:37Z",
|
||||
"stargazers_count": 352,
|
||||
"watchers_count": 352,
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"forks_count": 74,
|
||||
"forks": 74,
|
||||
"watchers": 352,
|
||||
"watchers": 354,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-08-11T20:40:50Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-07-29T17:54:10Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 143,
|
||||
"score": 0
|
||||
}
|
||||
|
|
25
2021/CVE-2021-39273.json
Normal file
25
2021/CVE-2021-39273.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 397312292,
|
||||
"name": "CVE-2021-39273-CVE-2021-39274",
|
||||
"full_name": "nikip72\/CVE-2021-39273-CVE-2021-39274",
|
||||
"owner": {
|
||||
"login": "nikip72",
|
||||
"id": 49496243,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49496243?v=4",
|
||||
"html_url": "https:\/\/github.com\/nikip72"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nikip72\/CVE-2021-39273-CVE-2021-39274",
|
||||
"description": "Two security issues identified in Sn1per v9.0 free version by XeroSecurity",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-17T15:50:48Z",
|
||||
"updated_at": "2021-08-18T07:57:46Z",
|
||||
"pushed_at": "2021-08-18T07:57:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
12
README.md
12
README.md
|
@ -1951,6 +1951,9 @@ TastyIgniter 3.0.7 allows XSS via /account, /reservation, /admin/dashboard, and
|
|||
### CVE-2021-38710
|
||||
- [security-n/CVE-2021-38710](https://github.com/security-n/CVE-2021-38710)
|
||||
|
||||
### CVE-2021-39273
|
||||
- [nikip72/CVE-2021-39273-CVE-2021-39274](https://github.com/nikip72/CVE-2021-39273-CVE-2021-39274)
|
||||
|
||||
### CVE-2021-123456
|
||||
- [zoukba0014/cve-2021-123456](https://github.com/zoukba0014/cve-2021-123456)
|
||||
|
||||
|
@ -5871,6 +5874,7 @@ In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11
|
|||
</code>
|
||||
|
||||
- [motikan2010/CVE-2020-27223](https://github.com/motikan2010/CVE-2020-27223)
|
||||
- [ttestoo/Jetty-CVE-2020-27223](https://github.com/ttestoo/Jetty-CVE-2020-27223)
|
||||
|
||||
### CVE-2020-27358 (2020-10-31)
|
||||
|
||||
|
@ -7312,6 +7316,14 @@ The Nexus Yum Repository Plugin in v2 is vulnerable to Remote Code Execution whe
|
|||
- [rabbitmask/CVE-2019-5475-EXP](https://github.com/rabbitmask/CVE-2019-5475-EXP)
|
||||
- [lyy289065406/CVE-2019-5475](https://github.com/lyy289065406/CVE-2019-5475)
|
||||
|
||||
### CVE-2019-5481 (2019-09-16)
|
||||
|
||||
<code>
|
||||
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
|
||||
</code>
|
||||
|
||||
- [madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch](https://github.com/madhans23/curl-curl-7_64_1_CVE-2019-5481_noPatch)
|
||||
|
||||
### CVE-2019-5489 (2019-01-07)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue