mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2022/01/06 12:14:16
This commit is contained in:
parent
04140d869b
commit
6bd8dd6c5f
51 changed files with 406 additions and 365 deletions
|
@ -13,11 +13,11 @@
|
|||
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-17T04:39:32Z",
|
||||
"updated_at": "2021-12-19T02:33:42Z",
|
||||
"updated_at": "2022-01-06T09:17:27Z",
|
||||
"pushed_at": "2021-11-18T11:07:54Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -38,8 +38,8 @@
|
|||
"xss-vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 10,
|
||||
"forks": 7,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具\/A simple tool targeted at shiro framework attacks with ysoserial.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T16:29:59Z",
|
||||
"updated_at": "2022-01-01T11:08:45Z",
|
||||
"updated_at": "2022-01-06T10:59:49Z",
|
||||
"pushed_at": "2022-01-01T11:08:42Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -212,17 +212,17 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2022-01-05T13:15:44Z",
|
||||
"updated_at": "2022-01-06T10:36:22Z",
|
||||
"pushed_at": "2017-02-27T18:56:12Z",
|
||||
"stargazers_count": 392,
|
||||
"watchers_count": 392,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 392,
|
||||
"watchers": 391,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -76,12 +76,12 @@
|
|||
"pushed_at": "2017-09-22T22:23:52Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -70,7 +70,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -534,7 +534,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -560,7 +560,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-28T11:50:00Z",
|
||||
"updated_at": "2022-01-04T18:41:52Z",
|
||||
"updated_at": "2022-01-06T10:29:48Z",
|
||||
"pushed_at": "2018-08-30T05:37:03Z",
|
||||
"stargazers_count": 438,
|
||||
"watchers_count": 438,
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 438,
|
||||
"watchers": 437,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2022-01-04T05:18:55Z",
|
||||
"updated_at": "2022-01-06T09:21:10Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 257,
|
||||
"watchers": 258,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -100,11 +100,11 @@
|
|||
"description": "Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-17T12:07:12Z",
|
||||
"updated_at": "2021-03-18T08:48:42Z",
|
||||
"updated_at": "2022-01-06T11:12:48Z",
|
||||
"pushed_at": "2021-03-17T13:46:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -119,8 +119,8 @@
|
|||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T08:53:56Z",
|
||||
"updated_at": "2021-12-24T14:52:06Z",
|
||||
"updated_at": "2022-01-06T07:46:40Z",
|
||||
"pushed_at": "2019-11-19T09:18:00Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,11 +40,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-05T12:54:06Z",
|
||||
"updated_at": "2022-01-06T10:49:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3086,
|
||||
"watchers_count": 3086,
|
||||
"forks_count": 916,
|
||||
"stargazers_count": 3089,
|
||||
"watchers_count": 3089,
|
||||
"forks_count": 917,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -69,8 +69,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 916,
|
||||
"watchers": 3086,
|
||||
"forks": 917,
|
||||
"watchers": 3089,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T00:08:27Z",
|
||||
"updated_at": "2021-12-27T15:40:44Z",
|
||||
"updated_at": "2022-01-06T08:01:33Z",
|
||||
"pushed_at": "2020-01-22T20:23:51Z",
|
||||
"stargazers_count": 539,
|
||||
"watchers_count": 539,
|
||||
"stargazers_count": 541,
|
||||
"watchers_count": 541,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 539,
|
||||
"watchers": 541,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -179,7 +179,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -205,7 +205,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2021-12-19T01:14:51Z",
|
||||
"updated_at": "2022-01-06T06:47:57Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -46,17 +46,17 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-12-14T05:16:19Z",
|
||||
"updated_at": "2022-01-06T06:12:35Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T22:07:47Z",
|
||||
"updated_at": "2021-12-30T03:24:56Z",
|
||||
"updated_at": "2022-01-06T08:45:11Z",
|
||||
"pushed_at": "2019-02-20T15:35:34Z",
|
||||
"stargazers_count": 188,
|
||||
"watchers_count": 188,
|
||||
"stargazers_count": 189,
|
||||
"watchers_count": 189,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 188,
|
||||
"watchers": 189,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,17 +40,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-18T20:37:30Z",
|
||||
"updated_at": "2022-01-05T07:23:13Z",
|
||||
"updated_at": "2022-01-06T07:16:41Z",
|
||||
"pushed_at": "2022-01-05T07:23:09Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/R0rt1z2"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/R0rt1z2\/AutomatedRoot",
|
||||
"description": "Root your MediaTek arm64 device using mtk-su (CVE-2020-0069).",
|
||||
"description": "Root your MediaTek device using mtk-su (CVE-2020-0069).",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-06T12:12:48Z",
|
||||
"updated_at": "2022-01-05T15:46:58Z",
|
||||
"updated_at": "2022-01-06T11:41:51Z",
|
||||
"pushed_at": "2022-01-05T15:52:13Z",
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2022-01-05T12:54:06Z",
|
||||
"updated_at": "2022-01-06T10:49:53Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3086,
|
||||
"watchers_count": 3086,
|
||||
"forks_count": 916,
|
||||
"stargazers_count": 3089,
|
||||
"watchers_count": 3089,
|
||||
"forks_count": 917,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -42,8 +42,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 916,
|
||||
"watchers": 3086,
|
||||
"forks": 917,
|
||||
"watchers": 3089,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -333,12 +333,12 @@
|
|||
"pushed_at": "2020-10-17T13:52:38Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析 以及配套的漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-12-15T14:41:25Z",
|
||||
"updated_at": "2022-01-06T08:23:25Z",
|
||||
"pushed_at": "2021-02-07T09:42:36Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-09T02:27:54Z",
|
||||
"updated_at": "2021-10-08T07:52:36Z",
|
||||
"updated_at": "2022-01-06T08:36:41Z",
|
||||
"pushed_at": "2020-07-02T10:03:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,7 +17,7 @@
|
|||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1257,
|
||||
"watchers_count": 1257,
|
||||
"forks_count": 277,
|
||||
"forks_count": 278,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -43,7 +43,7 @@
|
|||
"cve-2020-2883"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 277,
|
||||
"forks": 278,
|
||||
"watchers": 1257,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -67,17 +67,17 @@
|
|||
"description": "Exploit for CVE-2020-3952 in vCenter 6.7",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-16T07:40:51Z",
|
||||
"updated_at": "2021-12-16T23:36:27Z",
|
||||
"updated_at": "2022-01-06T07:12:21Z",
|
||||
"pushed_at": "2020-04-16T08:38:42Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 254,
|
||||
"watchers": 255,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
|
||||
"fork": false,
|
||||
"created_at": "2020-12-01T13:49:26Z",
|
||||
"updated_at": "2021-12-19T01:14:51Z",
|
||||
"updated_at": "2022-01-06T06:47:57Z",
|
||||
"pushed_at": "2020-12-07T00:12:21Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 25,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -46,17 +46,17 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-12-14T05:16:19Z",
|
||||
"updated_at": "2022-01-06T06:12:35Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2020-4464 \/ CVE-2020-4450",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-17T08:44:49Z",
|
||||
"updated_at": "2021-12-14T08:29:37Z",
|
||||
"updated_at": "2022-01-06T06:21:23Z",
|
||||
"pushed_at": "2021-08-24T15:02:19Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2022-01-05T08:08:15Z",
|
||||
"updated_at": "2022-01-06T06:44:16Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 353,
|
||||
"watchers_count": 353,
|
||||
"stargazers_count": 354,
|
||||
"watchers_count": 354,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 353,
|
||||
"watchers": 354,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -88,14 +88,14 @@
|
|||
"pushed_at": "2021-12-30T12:26:11Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"forks_count": 131,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 131,
|
||||
"forks": 130,
|
||||
"watchers": 335,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -194,17 +194,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-25T05:10:06Z",
|
||||
"updated_at": "2021-12-15T14:41:32Z",
|
||||
"updated_at": "2022-01-06T08:18:24Z",
|
||||
"pushed_at": "2021-02-25T05:49:19Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 55,
|
||||
"watchers_count": 55,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 54,
|
||||
"watchers": 55,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -630,17 +630,17 @@
|
|||
"description": "[CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-06T10:38:40Z",
|
||||
"updated_at": "2021-10-24T06:02:27Z",
|
||||
"updated_at": "2022-01-06T08:29:25Z",
|
||||
"pushed_at": "2021-04-06T16:15:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2022-01-06T06:05:15Z",
|
||||
"updated_at": "2022-01-06T12:11:40Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 16,
|
||||
"forks": 13,
|
||||
"watchers": 34,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -128,17 +128,17 @@
|
|||
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T09:59:21Z",
|
||||
"updated_at": "2022-01-05T08:08:17Z",
|
||||
"updated_at": "2022-01-06T09:13:05Z",
|
||||
"pushed_at": "2021-06-09T10:13:56Z",
|
||||
"stargazers_count": 310,
|
||||
"watchers_count": 310,
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 310,
|
||||
"watchers": 311,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -155,17 +155,17 @@
|
|||
"description": "cve-2021-21985 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-03T12:17:06Z",
|
||||
"updated_at": "2022-01-01T03:18:37Z",
|
||||
"updated_at": "2022-01-06T09:03:37Z",
|
||||
"pushed_at": "2021-12-16T08:25:02Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-10T09:23:52Z",
|
||||
"updated_at": "2021-12-04T00:50:05Z",
|
||||
"updated_at": "2022-01-06T10:58:50Z",
|
||||
"pushed_at": "2021-04-28T17:56:04Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -52,32 +52,5 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 394568825,
|
||||
"name": "CVE-2021-27905",
|
||||
"full_name": "murataydemir\/CVE-2021-27905",
|
||||
"owner": {
|
||||
"login": "murataydemir",
|
||||
"id": 16391655,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16391655?v=4",
|
||||
"html_url": "https:\/\/github.com\/murataydemir"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/murataydemir\/CVE-2021-27905",
|
||||
"description": "[CVE-2021-27905] Apache Solr ReplicationHandler Server Side Request Forgery (SSRF)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T07:49:47Z",
|
||||
"updated_at": "2021-10-24T06:02:10Z",
|
||||
"pushed_at": "2021-08-10T08:52:16Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "A Python program implementing and exploiting the Minsky Turing machine considered in the paper \"Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine\" as per CVE-2021-32471 (https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-32471)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T10:39:42Z",
|
||||
"updated_at": "2021-12-10T00:04:04Z",
|
||||
"updated_at": "2022-01-06T07:50:51Z",
|
||||
"pushed_at": "2021-05-30T05:25:24Z",
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T09:13:12Z",
|
||||
"updated_at": "2021-11-04T23:40:57Z",
|
||||
"updated_at": "2022-01-06T11:13:08Z",
|
||||
"pushed_at": "2021-11-03T11:51:41Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -30,8 +30,8 @@
|
|||
"web-xml"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 268,
|
||||
"watchers_count": 268,
|
||||
"forks_count": 98,
|
||||
"forks_count": 99,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"forks": 99,
|
||||
"watchers": 268,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-36260",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-18T06:40:48Z",
|
||||
"updated_at": "2021-12-31T06:41:19Z",
|
||||
"updated_at": "2022-01-06T10:35:20Z",
|
||||
"pushed_at": "2021-11-23T07:26:03Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -112,33 +112,6 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 394763090,
|
||||
"name": "CVE-2021-36934-export-shadow-volume-POC",
|
||||
"full_name": "OlivierLaflamme\/CVE-2021-36934-export-shadow-volume-POC",
|
||||
"owner": {
|
||||
"login": "OlivierLaflamme",
|
||||
"id": 25066959,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25066959?v=4",
|
||||
"html_url": "https:\/\/github.com\/OlivierLaflamme"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OlivierLaflamme\/CVE-2021-36934-export-shadow-volume-POC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-08-10T19:39:28Z",
|
||||
"updated_at": "2021-09-20T04:02:17Z",
|
||||
"pushed_at": "2021-08-10T19:43:21Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 395403990,
|
||||
"name": "oxide_hive",
|
||||
|
|
|
@ -1,35 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 387582414,
|
||||
"name": "cpiopwn",
|
||||
"full_name": "fangqyi\/cpiopwn",
|
||||
"owner": {
|
||||
"login": "fangqyi",
|
||||
"id": 59844836,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59844836?v=4",
|
||||
"html_url": "https:\/\/github.com\/fangqyi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fangqyi\/cpiopwn",
|
||||
"description": "ACE poc exploit for glibc cpio 2.13 through mmap chunk metadata curruption (CVE-2021-38185)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-19T20:10:13Z",
|
||||
"updated_at": "2021-11-23T21:24:06Z",
|
||||
"pushed_at": "2021-08-11T08:59:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cpio",
|
||||
"cve",
|
||||
"exploit",
|
||||
"linux",
|
||||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
29
2021/CVE-2021-39863.json
Normal file
29
2021/CVE-2021-39863.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 437552816,
|
||||
"name": "CVE-2021-39863",
|
||||
"full_name": "lsw29475\/CVE-2021-39863",
|
||||
"owner": {
|
||||
"login": "lsw29475",
|
||||
"id": 13043359,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13043359?v=4",
|
||||
"html_url": "https:\/\/github.com\/lsw29475"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/lsw29475\/CVE-2021-39863",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T13:27:16Z",
|
||||
"updated_at": "2022-01-06T09:37:40Z",
|
||||
"pushed_at": "2022-01-06T09:37:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
33
2021/CVE-2021-41349.json
Normal file
33
2021/CVE-2021-41349.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 445117173,
|
||||
"name": "CVE-2021-41349",
|
||||
"full_name": "exploit-io\/CVE-2021-41349",
|
||||
"owner": {
|
||||
"login": "exploit-io",
|
||||
"id": 71645666,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71645666?v=4",
|
||||
"html_url": "https:\/\/github.com\/exploit-io"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/exploit-io\/CVE-2021-41349",
|
||||
"description": "Exploiting: CVE-2021-41349",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:44:15Z",
|
||||
"updated_at": "2022-01-06T11:00:11Z",
|
||||
"pushed_at": "2022-01-06T10:57:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-41349",
|
||||
"microsoft-exchange",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2022-01-06T04:34:52Z",
|
||||
"updated_at": "2022-01-06T11:35:07Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 683,
|
||||
"watchers_count": 683,
|
||||
"forks_count": 143,
|
||||
"stargazers_count": 685,
|
||||
"watchers_count": 685,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -27,8 +27,8 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 143,
|
||||
"watchers": 683,
|
||||
"forks": 145,
|
||||
"watchers": 685,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2022-01-06T03:53:41Z",
|
||||
"updated_at": "2022-01-06T12:12:16Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"forks_count": 257,
|
||||
"stargazers_count": 973,
|
||||
"watchers_count": 973,
|
||||
"forks_count": 258,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 257,
|
||||
"watchers": 971,
|
||||
"forks": 258,
|
||||
"watchers": 973,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-12T06:21:02Z",
|
||||
"updated_at": "2022-01-06T05:18:07Z",
|
||||
"updated_at": "2022-01-06T08:47:19Z",
|
||||
"pushed_at": "2021-10-18T20:56:31Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 19,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "CVE-2021-42342 RCE",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-04T14:48:59Z",
|
||||
"updated_at": "2022-01-06T05:51:14Z",
|
||||
"updated_at": "2022-01-06T11:50:22Z",
|
||||
"pushed_at": "2022-01-04T14:54:39Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 6,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 25,
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Grafana Arbitrary File Reading Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T08:59:11Z",
|
||||
"updated_at": "2021-12-21T15:37:42Z",
|
||||
"updated_at": "2022-01-06T09:12:58Z",
|
||||
"pushed_at": "2021-12-07T14:18:42Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 24,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -685,5 +685,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 445112055,
|
||||
"name": "CVE-2021-43798-poc",
|
||||
"full_name": "rnsss\/CVE-2021-43798-poc",
|
||||
"owner": {
|
||||
"login": "rnsss",
|
||||
"id": 48343279,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4",
|
||||
"html_url": "https:\/\/github.com\/rnsss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rnsss\/CVE-2021-43798-poc",
|
||||
"description": "Grafana8.x 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T09:25:35Z",
|
||||
"updated_at": "2022-01-06T09:43:21Z",
|
||||
"pushed_at": "2022-01-06T09:43:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2022-01-03T14:15:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-12-27T17:00:25Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Remote Code Injection In Log4j",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T05:23:44Z",
|
||||
"updated_at": "2022-01-06T05:07:14Z",
|
||||
"updated_at": "2022-01-06T06:47:51Z",
|
||||
"pushed_at": "2021-12-14T15:30:16Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"stargazers_count": 299,
|
||||
"watchers_count": 299,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 83,
|
||||
"watchers": 298,
|
||||
"watchers": 299,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -363,17 +363,17 @@
|
|||
"description": "A small server for verifing if a given java program is succeptibel to CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:35:30Z",
|
||||
"updated_at": "2021-12-12T11:03:15Z",
|
||||
"updated_at": "2022-01-06T10:39:51Z",
|
||||
"pushed_at": "2021-12-10T12:39:25Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -390,17 +390,17 @@
|
|||
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2022-01-05T16:31:44Z",
|
||||
"updated_at": "2022-01-06T10:02:45Z",
|
||||
"pushed_at": "2021-12-27T10:27:42Z",
|
||||
"stargazers_count": 875,
|
||||
"watchers_count": 875,
|
||||
"forks_count": 343,
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"forks_count": 344,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 875,
|
||||
"forks": 344,
|
||||
"watchers": 876,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -601,17 +601,17 @@
|
|||
"description": "Hashes for vulnerable LOG4J versions",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T18:06:06Z",
|
||||
"updated_at": "2022-01-01T23:12:22Z",
|
||||
"updated_at": "2022-01-06T10:40:03Z",
|
||||
"pushed_at": "2021-12-17T17:02:24Z",
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 140,
|
||||
"watchers": 141,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -858,11 +858,11 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2022-01-05T08:08:21Z",
|
||||
"updated_at": "2022-01-06T11:02:24Z",
|
||||
"pushed_at": "2021-12-31T11:47:19Z",
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"forks_count": 86,
|
||||
"stargazers_count": 578,
|
||||
"watchers_count": 578,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -887,8 +887,8 @@
|
|||
"writeups"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 577,
|
||||
"forks": 87,
|
||||
"watchers": 578,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2022-01-06T03:34:48Z",
|
||||
"updated_at": "2022-01-06T09:50:16Z",
|
||||
"pushed_at": "2022-01-02T07:12:10Z",
|
||||
"stargazers_count": 1095,
|
||||
"watchers_count": 1095,
|
||||
"forks_count": 272,
|
||||
"stargazers_count": 1098,
|
||||
"watchers_count": 1098,
|
||||
"forks_count": 274,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 272,
|
||||
"watchers": 1095,
|
||||
"forks": 274,
|
||||
"watchers": 1098,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1233,8 +1233,8 @@
|
|||
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T07:19:11Z",
|
||||
"updated_at": "2022-01-06T04:41:27Z",
|
||||
"pushed_at": "2021-12-30T08:40:44Z",
|
||||
"updated_at": "2022-01-06T08:00:26Z",
|
||||
"pushed_at": "2022-01-06T08:00:24Z",
|
||||
"stargazers_count": 160,
|
||||
"watchers_count": 160,
|
||||
"forks_count": 51,
|
||||
|
@ -1885,11 +1885,11 @@
|
|||
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2022-01-05T19:47:59Z",
|
||||
"updated_at": "2022-01-06T06:27:09Z",
|
||||
"pushed_at": "2022-01-01T19:44:06Z",
|
||||
"stargazers_count": 555,
|
||||
"watchers_count": 555,
|
||||
"forks_count": 91,
|
||||
"stargazers_count": 556,
|
||||
"watchers_count": 556,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -1906,8 +1906,8 @@
|
|||
"vulnerability-scanner"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 91,
|
||||
"watchers": 555,
|
||||
"forks": 92,
|
||||
"watchers": 556,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2136,12 +2136,12 @@
|
|||
"pushed_at": "2021-12-15T12:17:19Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 6,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"forks": 7,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2841,17 +2841,17 @@
|
|||
"description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T15:29:20Z",
|
||||
"updated_at": "2022-01-04T02:04:02Z",
|
||||
"updated_at": "2022-01-06T07:46:02Z",
|
||||
"pushed_at": "2022-01-04T02:03:58Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3538,17 +3538,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-01-06T04:40:08Z",
|
||||
"updated_at": "2022-01-06T11:43:47Z",
|
||||
"pushed_at": "2022-01-02T20:21:42Z",
|
||||
"stargazers_count": 2523,
|
||||
"watchers_count": 2523,
|
||||
"forks_count": 595,
|
||||
"stargazers_count": 2525,
|
||||
"watchers_count": 2525,
|
||||
"forks_count": 596,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 595,
|
||||
"watchers": 2523,
|
||||
"forks": 596,
|
||||
"watchers": 2525,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3569,12 +3569,12 @@
|
|||
"pushed_at": "2022-01-05T20:33:01Z",
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"forks_count": 84,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"forks": 85,
|
||||
"watchers": 241,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -4343,12 +4343,12 @@
|
|||
"pushed_at": "2021-12-24T22:09:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -4393,8 +4393,8 @@
|
|||
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T16:39:16Z",
|
||||
"updated_at": "2022-01-06T06:00:30Z",
|
||||
"pushed_at": "2022-01-06T06:00:27Z",
|
||||
"updated_at": "2022-01-06T12:00:37Z",
|
||||
"pushed_at": "2022-01-06T12:00:34Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"forks_count": 10,
|
||||
|
@ -5412,10 +5412,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2022-01-05T14:47:38Z",
|
||||
"updated_at": "2022-01-06T09:08:49Z",
|
||||
"pushed_at": "2022-01-03T01:27:06Z",
|
||||
"stargazers_count": 370,
|
||||
"watchers_count": 370,
|
||||
"stargazers_count": 371,
|
||||
"watchers_count": 371,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5431,7 +5431,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 370,
|
||||
"watchers": 371,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5691,17 +5691,17 @@
|
|||
"description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T18:08:45Z",
|
||||
"updated_at": "2022-01-06T02:31:09Z",
|
||||
"updated_at": "2022-01-06T11:19:52Z",
|
||||
"pushed_at": "2021-12-20T14:44:27Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5863,8 +5863,8 @@
|
|||
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2022-01-05T04:39:19Z",
|
||||
"pushed_at": "2022-01-05T04:39:16Z",
|
||||
"updated_at": "2022-01-06T08:47:40Z",
|
||||
"pushed_at": "2022-01-06T08:47:37Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
|
@ -9297,8 +9297,8 @@
|
|||
"description": "Ansible playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 for Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-23T13:24:41Z",
|
||||
"updated_at": "2022-01-05T10:27:10Z",
|
||||
"pushed_at": "2022-01-05T12:49:12Z",
|
||||
"updated_at": "2022-01-06T10:24:29Z",
|
||||
"pushed_at": "2022-01-06T10:24:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
@ -10016,17 +10016,17 @@
|
|||
"description": "Backdoor detection for VMware view",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T11:27:16Z",
|
||||
"updated_at": "2022-01-06T05:05:32Z",
|
||||
"updated_at": "2022-01-06T08:48:13Z",
|
||||
"pushed_at": "2022-01-05T12:37:39Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 6,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -175,7 +175,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-29T07:32:30Z",
|
||||
"updated_at": "2022-01-05T14:55:05Z",
|
||||
"updated_at": "2022-01-06T07:27:45Z",
|
||||
"pushed_at": "2021-12-31T08:30:33Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
|
@ -232,17 +232,17 @@
|
|||
"description": "CVE-2021-45232-RCE-多线程批量漏洞检测",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-05T04:13:10Z",
|
||||
"updated_at": "2022-01-06T04:12:04Z",
|
||||
"updated_at": "2022-01-06T11:13:26Z",
|
||||
"pushed_at": "2022-01-06T04:12:02Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 19,
|
||||
"forks": 3,
|
||||
"watchers": 21,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2022/CVE-2022-4444.json
Normal file
29
2022/CVE-2022-4444.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 445078856,
|
||||
"name": "cve-2022-4444",
|
||||
"full_name": "gnaiq\/cve-2022-4444",
|
||||
"owner": {
|
||||
"login": "gnaiq",
|
||||
"id": 63579431,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63579431?v=4",
|
||||
"html_url": "https:\/\/github.com\/gnaiq"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gnaiq\/cve-2022-4444",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-06T07:22:47Z",
|
||||
"updated_at": "2022-01-06T07:22:50Z",
|
||||
"pushed_at": "2022-01-06T07:22:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
32
README.md
32
README.md
|
@ -1,5 +1,10 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2022
|
||||
### CVE-2022-4444
|
||||
- [gnaiq/cve-2022-4444](https://github.com/gnaiq/cve-2022-4444)
|
||||
|
||||
|
||||
## 2021
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
|
@ -1551,7 +1556,6 @@ The ReplicationHandler (normally registered at "/replication" under a
|
|||
|
||||
- [Henry4E36/Solr-SSRF](https://github.com/Henry4E36/Solr-SSRF)
|
||||
- [W2Ning/Solr-SSRF](https://github.com/W2Ning/Solr-SSRF)
|
||||
- [murataydemir/CVE-2021-27905](https://github.com/murataydemir/CVE-2021-27905)
|
||||
|
||||
### CVE-2021-27928 (2021-03-18)
|
||||
|
||||
|
@ -2400,7 +2404,6 @@ Windows Elevation of Privilege Vulnerability
|
|||
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
|
||||
- [cube0x0/CVE-2021-36934](https://github.com/cube0x0/CVE-2021-36934)
|
||||
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
|
||||
- [OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC](https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC)
|
||||
- [chron1k/oxide_hive](https://github.com/chron1k/oxide_hive)
|
||||
|
||||
### CVE-2021-36949 (2021-08-12)
|
||||
|
@ -2485,14 +2488,6 @@ Type confusion in V8 in Google Chrome prior to 95.0.4638.69 allowed a remote att
|
|||
- [maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc](https://github.com/maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc)
|
||||
- [Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc](https://github.com/Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc)
|
||||
|
||||
### CVE-2021-38185 (2021-08-07)
|
||||
|
||||
<code>
|
||||
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
|
||||
</code>
|
||||
|
||||
- [fangqyi/cpiopwn](https://github.com/fangqyi/cpiopwn)
|
||||
|
||||
### CVE-2021-38295 (2021-10-14)
|
||||
|
||||
<code>
|
||||
|
@ -2722,6 +2717,14 @@ A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive
|
|||
### CVE-2021-39685
|
||||
- [szymonh/inspector-gadget](https://github.com/szymonh/inspector-gadget)
|
||||
|
||||
### CVE-2021-39863 (2021-09-29)
|
||||
|
||||
<code>
|
||||
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
||||
</code>
|
||||
|
||||
- [lsw29475/CVE-2021-39863](https://github.com/lsw29475/CVE-2021-39863)
|
||||
|
||||
### CVE-2021-40101 (2021-11-30)
|
||||
|
||||
<code>
|
||||
|
@ -2991,6 +2994,14 @@ Metabase is an open source data analytics platform. In affected versions a secur
|
|||
- [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277)
|
||||
- [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277)
|
||||
|
||||
### CVE-2021-41349 (2021-11-09)
|
||||
|
||||
<code>
|
||||
Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42305.
|
||||
</code>
|
||||
|
||||
- [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349)
|
||||
|
||||
### CVE-2021-41351 (2021-11-09)
|
||||
|
||||
<code>
|
||||
|
@ -3550,6 +3561,7 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
|
||||
- [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798)
|
||||
- [light-Life/CVE-2021-43798](https://github.com/light-Life/CVE-2021-43798)
|
||||
- [rnsss/CVE-2021-43798-poc](https://github.com/rnsss/CVE-2021-43798-poc)
|
||||
|
||||
### CVE-2021-43799
|
||||
- [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799)
|
||||
|
|
Loading…
Reference in a new issue