mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 17:44:10 +01:00
Auto Update 2021/07/22 06:11:51
This commit is contained in:
parent
f652322441
commit
7041f58f15
25 changed files with 257 additions and 167 deletions
|
@ -174,13 +174,13 @@
|
|||
"description": "Exploiting CVE-2014-3153, AKA Towelroot.",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-31T11:39:11Z",
|
||||
"updated_at": "2021-07-16T17:01:46Z",
|
||||
"updated_at": "2021-07-21T17:35:50Z",
|
||||
"pushed_at": "2021-01-16T17:37:12Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -178,8 +178,8 @@
|
|||
"pushed_at": "2021-01-19T07:17:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Tool to try multiple paths for PHPunit RCE CVE-2017-9841",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-18T20:55:05Z",
|
||||
"updated_at": "2021-07-04T07:00:59Z",
|
||||
"updated_at": "2021-07-21T19:48:44Z",
|
||||
"pushed_at": "2020-11-17T17:58:39Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 20,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2021-07-01T13:35:54Z",
|
||||
"updated_at": "2021-07-21T19:23:02Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 431,
|
||||
"watchers_count": 431,
|
||||
"stargazers_count": 432,
|
||||
"watchers_count": 432,
|
||||
"forks_count": 413,
|
||||
"forks": 413,
|
||||
"watchers": 431,
|
||||
"watchers": 432,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2018/CVE-2018-21031.json
Normal file
25
2018/CVE-2018-21031.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 388204466,
|
||||
"name": "tautulli-cve-2018-21031",
|
||||
"full_name": "manmolecular\/tautulli-cve-2018-21031",
|
||||
"owner": {
|
||||
"login": "manmolecular",
|
||||
"id": 24269213,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24269213?v=4",
|
||||
"html_url": "https:\/\/github.com\/manmolecular"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manmolecular\/tautulli-cve-2018-21031",
|
||||
"description": "Bypass intended access control in Plex Media Server (CVE-2018-21031)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T18:02:41Z",
|
||||
"updated_at": "2021-07-21T18:36:48Z",
|
||||
"pushed_at": "2021-07-21T18:36:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "macOS 10.13.3 (17D47) Safari Wasm Exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-19T08:33:12Z",
|
||||
"updated_at": "2021-06-30T09:07:22Z",
|
||||
"updated_at": "2021-07-21T20:45:42Z",
|
||||
"pushed_at": "2018-04-19T11:20:41Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2021-07-19T08:20:06Z",
|
||||
"updated_at": "2021-07-21T19:37:58Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 281,
|
||||
"watchers_count": 281,
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"forks_count": 87,
|
||||
"forks": 87,
|
||||
"watchers": 281,
|
||||
"watchers": 280,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-06-24T15:33:50Z",
|
||||
"updated_at": "2021-07-06T14:18:04Z",
|
||||
"updated_at": "2021-07-21T19:46:31Z",
|
||||
"pushed_at": "2020-11-09T07:33:12Z",
|
||||
"stargazers_count": 250,
|
||||
"watchers_count": 250,
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 250,
|
||||
"watchers": 249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T07:08:52Z",
|
||||
"updated_at": "2021-07-18T17:59:39Z",
|
||||
"updated_at": "2021-07-21T18:32:21Z",
|
||||
"pushed_at": "2020-06-13T17:40:14Z",
|
||||
"stargazers_count": 591,
|
||||
"watchers_count": 591,
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"forks_count": 84,
|
||||
"forks": 84,
|
||||
"watchers": 591,
|
||||
"watchers": 592,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,36 +36,13 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2021-07-13T16:11:47Z",
|
||||
"updated_at": "2021-07-21T19:46:32Z",
|
||||
"pushed_at": "2021-06-29T13:02:31Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"forks_count": 58,
|
||||
"forks": 58,
|
||||
"watchers": 202,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 264582614,
|
||||
"name": "Telerik_CVE-2019-18935",
|
||||
"full_name": "becrevex\/Telerik_CVE-2019-18935",
|
||||
"owner": {
|
||||
"login": "becrevex",
|
||||
"id": 8326868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4",
|
||||
"html_url": "https:\/\/github.com\/becrevex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/becrevex\/Telerik_CVE-2019-18935",
|
||||
"description": "TelerikUI Vulnerability Scanner (CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-17T04:22:45Z",
|
||||
"updated_at": "2021-07-19T22:19:47Z",
|
||||
"pushed_at": "2021-01-21T06:12:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"forks_count": 57,
|
||||
"forks": 57,
|
||||
"watchers": 201,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -137,6 +114,29 @@
|
|||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 290603148,
|
||||
"name": "Telerik_CVE-2019-18935",
|
||||
"full_name": "appliedi\/Telerik_CVE-2019-18935",
|
||||
"owner": {
|
||||
"login": "appliedi",
|
||||
"id": 5700251,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5700251?v=4",
|
||||
"html_url": "https:\/\/github.com\/appliedi"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/appliedi\/Telerik_CVE-2019-18935",
|
||||
"description": "TelerikUI Vulnerability Scanner (CVE-2019-18935)",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-26T20:57:11Z",
|
||||
"updated_at": "2021-07-21T15:53:50Z",
|
||||
"pushed_at": "2020-07-22T14:17:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 299878199,
|
||||
"name": "CVE-2019-18935",
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T09:49:17Z",
|
||||
"updated_at": "2021-07-19T14:18:32Z",
|
||||
"updated_at": "2021-07-21T19:46:37Z",
|
||||
"pushed_at": "2021-01-24T20:18:04Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 128,
|
||||
"watchers": 127,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -183,29 +183,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233274912,
|
||||
"name": "Citrix_CVE-2019-19781",
|
||||
"full_name": "becrevex\/Citrix_CVE-2019-19781",
|
||||
"owner": {
|
||||
"login": "becrevex",
|
||||
"id": 8326868,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8326868?v=4",
|
||||
"html_url": "https:\/\/github.com\/becrevex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/becrevex\/Citrix_CVE-2019-19781",
|
||||
"description": "Took at stab at an NSE discovery script for CVE-2019-19781.",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-11T18:04:17Z",
|
||||
"updated_at": "2021-07-19T22:19:45Z",
|
||||
"pushed_at": "2020-01-11T19:48:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 233294562,
|
||||
"name": "Exploits_CVE-2019-19781",
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)",
|
||||
"fork": false,
|
||||
"created_at": "2019-03-23T02:52:31Z",
|
||||
"updated_at": "2021-07-07T03:47:55Z",
|
||||
"updated_at": "2021-07-21T17:53:12Z",
|
||||
"pushed_at": "2021-07-13T02:31:06Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"forks_count": 28,
|
||||
"forks": 28,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2021-07-20T17:01:03Z",
|
||||
"updated_at": "2021-07-21T20:43:35Z",
|
||||
"pushed_at": "2019-01-22T21:00:36Z",
|
||||
"stargazers_count": 616,
|
||||
"watchers_count": 616,
|
||||
"stargazers_count": 617,
|
||||
"watchers_count": 617,
|
||||
"forks_count": 132,
|
||||
"forks": 132,
|
||||
"watchers": 616,
|
||||
"watchers": 617,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 593,
|
||||
"watchers_count": 593,
|
||||
"forks_count": 144,
|
||||
"forks": 144,
|
||||
"forks_count": 145,
|
||||
"forks": 145,
|
||||
"watchers": 593,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-04-23T19:21:16Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 22,
|
||||
"forks": 22,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-07-21T05:39:44Z",
|
||||
"updated_at": "2021-07-21T19:58:05Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 823,
|
||||
"watchers_count": 823,
|
||||
"stargazers_count": 822,
|
||||
"watchers_count": 822,
|
||||
"forks_count": 233,
|
||||
"forks": 233,
|
||||
"watchers": 823,
|
||||
"watchers": 822,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -151,13 +151,13 @@
|
|||
"description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:27:14Z",
|
||||
"updated_at": "2021-07-19T14:06:09Z",
|
||||
"updated_at": "2021-07-21T19:57:47Z",
|
||||
"pushed_at": "2020-09-16T14:05:27Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"forks_count": 37,
|
||||
"forks": 37,
|
||||
"watchers": 149,
|
||||
"watchers": 148,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2020/CVE-2020-23934.json
Normal file
25
2020/CVE-2020-23934.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 388210043,
|
||||
"name": "CVE-2020-23934",
|
||||
"full_name": "zyeinn\/CVE-2020-23934",
|
||||
"owner": {
|
||||
"login": "zyeinn",
|
||||
"id": 60201403,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60201403?v=4",
|
||||
"html_url": "https:\/\/github.com\/zyeinn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zyeinn\/CVE-2020-23934",
|
||||
"description": "Python Implementation of CVE-2020-23934",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T18:26:23Z",
|
||||
"updated_at": "2021-07-21T18:34:36Z",
|
||||
"pushed_at": "2021-07-21T18:33:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -105,13 +105,13 @@
|
|||
"description": "Proof of concept for CVE-2020-5902",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-05T17:01:27Z",
|
||||
"updated_at": "2021-01-25T14:53:46Z",
|
||||
"updated_at": "2021-07-21T19:52:51Z",
|
||||
"pushed_at": "2020-07-06T17:47:17Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 24,
|
||||
"forks": 24,
|
||||
"watchers": 71,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2021-07-14T22:30:49Z",
|
||||
"updated_at": "2021-07-21T19:56:08Z",
|
||||
"pushed_at": "2020-05-21T10:15:35Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"forks_count": 26,
|
||||
"forks": 26,
|
||||
"watchers": 110,
|
||||
"watchers": 109,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -40,8 +40,8 @@
|
|||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1237,
|
||||
"watchers_count": 1237,
|
||||
"forks_count": 439,
|
||||
"forks": 439,
|
||||
"forks_count": 440,
|
||||
"forks": 440,
|
||||
"watchers": 1237,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -220,13 +220,13 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2021-07-21T00:00:54Z",
|
||||
"updated_at": "2021-07-21T16:25:21Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 508,
|
||||
"watchers_count": 508,
|
||||
"forks_count": 133,
|
||||
"forks": 133,
|
||||
"watchers": 508,
|
||||
"stargazers_count": 509,
|
||||
"watchers_count": 509,
|
||||
"forks_count": 132,
|
||||
"forks": 132,
|
||||
"watchers": 509,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -473,13 +473,13 @@
|
|||
"description": "Youtube : https:\/\/youtu.be\/Zr0KjYDSFKQ",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-04T09:50:39Z",
|
||||
"updated_at": "2021-07-04T10:48:17Z",
|
||||
"updated_at": "2021-07-21T19:22:08Z",
|
||||
"pushed_at": "2021-07-04T09:57:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -887,12 +887,12 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-07-18T23:41:17Z",
|
||||
"updated_at": "2021-07-21T19:27:44Z",
|
||||
"pushed_at": "2021-07-05T13:29:56Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"forks_count": 65,
|
||||
"forks": 65,
|
||||
"forks_count": 66,
|
||||
"forks": 66,
|
||||
"watchers": 335,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1,25 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 387933108,
|
||||
"id": 387988488,
|
||||
"name": "CVE-2021-33909",
|
||||
"full_name": "AmIAHuman\/CVE-2021-33909",
|
||||
"full_name": "Liang2580\/CVE-2021-33909",
|
||||
"owner": {
|
||||
"login": "AmIAHuman",
|
||||
"id": 30362241,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30362241?v=4",
|
||||
"html_url": "https:\/\/github.com\/AmIAHuman"
|
||||
"login": "Liang2580",
|
||||
"id": 27684409,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27684409?v=4",
|
||||
"html_url": "https:\/\/github.com\/Liang2580"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AmIAHuman\/CVE-2021-33909",
|
||||
"html_url": "https:\/\/github.com\/Liang2580\/CVE-2021-33909",
|
||||
"description": "Sequoia exploit (7\/20\/21)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T23:00:44Z",
|
||||
"updated_at": "2021-07-21T15:14:21Z",
|
||||
"created_at": "2021-07-21T04:04:49Z",
|
||||
"updated_at": "2021-07-21T16:59:23Z",
|
||||
"pushed_at": "2021-07-20T23:04:13Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 39,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 15,
|
||||
"forks": 15,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 388209239,
|
||||
"name": "cve-2021-33909",
|
||||
"full_name": "baerwolf\/cve-2021-33909",
|
||||
"owner": {
|
||||
"login": "baerwolf",
|
||||
"id": 1092625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1092625?v=4",
|
||||
"html_url": "https:\/\/github.com\/baerwolf"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/baerwolf\/cve-2021-33909",
|
||||
"description": "This module fixes an issue in the kernels filesystem layer (CVE-2021-33909) by kprobe-replacing vulnerable functions during runtime",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T18:22:55Z",
|
||||
"updated_at": "2021-07-21T18:26:38Z",
|
||||
"pushed_at": "2021-07-21T18:27:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -220,13 +220,13 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-07-21T08:33:02Z",
|
||||
"updated_at": "2021-07-21T19:34:54Z",
|
||||
"pushed_at": "2021-07-09T15:49:23Z",
|
||||
"stargazers_count": 576,
|
||||
"watchers_count": 576,
|
||||
"stargazers_count": 578,
|
||||
"watchers_count": 578,
|
||||
"forks_count": 72,
|
||||
"forks": 72,
|
||||
"watchers": 576,
|
||||
"watchers": 578,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -335,13 +335,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T08:27:36Z",
|
||||
"updated_at": "2021-07-11T00:23:22Z",
|
||||
"updated_at": "2021-07-21T17:41:04Z",
|
||||
"pushed_at": "2021-07-11T00:23:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-20T22:16:49Z",
|
||||
"updated_at": "2021-07-21T15:15:41Z",
|
||||
"updated_at": "2021-07-21T21:06:33Z",
|
||||
"pushed_at": "2021-07-21T13:38:33Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 54,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -36,13 +36,36 @@
|
|||
"description": "Fix for the CVE-2021-36934",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T13:06:51Z",
|
||||
"updated_at": "2021-07-21T13:11:16Z",
|
||||
"pushed_at": "2021-07-21T13:08:14Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2021-07-21T19:32:38Z",
|
||||
"pushed_at": "2021-07-21T18:33:12Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 388194766,
|
||||
"name": "CVE-2021-36934",
|
||||
"full_name": "n3tsurge\/CVE-2021-36934",
|
||||
"owner": {
|
||||
"login": "n3tsurge",
|
||||
"id": 1574741,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1574741?v=4",
|
||||
"html_url": "https:\/\/github.com\/n3tsurge"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n3tsurge\/CVE-2021-36934",
|
||||
"description": "Detection and Mitigation script for CVE-2021-36934 (HiveNightmare aka. SeriousSam)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-21T17:24:44Z",
|
||||
"updated_at": "2021-07-21T19:04:54Z",
|
||||
"pushed_at": "2021-07-21T19:04:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
23
README.md
23
README.md
|
@ -1581,7 +1581,8 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
|
||||
</code>
|
||||
|
||||
- [AmIAHuman/CVE-2021-33909](https://github.com/AmIAHuman/CVE-2021-33909)
|
||||
- [Liang2580/CVE-2021-33909](https://github.com/Liang2580/CVE-2021-33909)
|
||||
- [baerwolf/cve-2021-33909](https://github.com/baerwolf/cve-2021-33909)
|
||||
|
||||
### CVE-2021-34045
|
||||
- [Al1ex/CVE-2021-34045](https://github.com/Al1ex/CVE-2021-34045)
|
||||
|
@ -1684,6 +1685,7 @@ KNX ETS5 uses the hard-coded password ETS5Password, with a salt value of Ivan Me
|
|||
### CVE-2021-36934
|
||||
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
|
||||
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
|
||||
- [n3tsurge/CVE-2021-36934](https://github.com/n3tsurge/CVE-2021-36934)
|
||||
|
||||
### CVE-2021-37152
|
||||
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
|
||||
|
@ -5111,6 +5113,14 @@ A Reflected Cross-Site Scripting (XSS) vulnerability in GetSimple CMS v3.3.16, i
|
|||
|
||||
- [boku7/CVE-2020-23839](https://github.com/boku7/CVE-2020-23839)
|
||||
|
||||
### CVE-2020-23934 (2020-08-18)
|
||||
|
||||
<code>
|
||||
An issue was discovered in RiteCMS 2.2.1. An authenticated user can directly execute system commands by uploading a php web shell in the "Filemanager" section.
|
||||
</code>
|
||||
|
||||
- [zyeinn/CVE-2020-23934](https://github.com/zyeinn/CVE-2020-23934)
|
||||
|
||||
### CVE-2020-23968 (2020-11-10)
|
||||
|
||||
<code>
|
||||
|
@ -9499,10 +9509,10 @@ Progress Telerik UI for ASP.NET AJAX through 2019.3.1023 contains a .NET deseria
|
|||
|
||||
- [bao7uo/RAU_crypto](https://github.com/bao7uo/RAU_crypto)
|
||||
- [noperator/CVE-2019-18935](https://github.com/noperator/CVE-2019-18935)
|
||||
- [becrevex/Telerik_CVE-2019-18935](https://github.com/becrevex/Telerik_CVE-2019-18935)
|
||||
- [ThanHuuTuan/Telerik_CVE-2019-18935](https://github.com/ThanHuuTuan/Telerik_CVE-2019-18935)
|
||||
- [ThanHuuTuan/CVE_2019_18935](https://github.com/ThanHuuTuan/CVE_2019_18935)
|
||||
- [murataydemir/CVE-2019-18935](https://github.com/murataydemir/CVE-2019-18935)
|
||||
- [appliedi/Telerik_CVE-2019-18935](https://github.com/appliedi/Telerik_CVE-2019-18935)
|
||||
- [random-robbie/CVE-2019-18935](https://github.com/random-robbie/CVE-2019-18935)
|
||||
|
||||
### CVE-2019-18988 (2020-02-07)
|
||||
|
@ -9719,7 +9729,6 @@ An issue was discovered in Citrix Application Delivery Controller (ADC) and Gate
|
|||
- [ianxtianxt/CVE-2019-19781](https://github.com/ianxtianxt/CVE-2019-19781)
|
||||
- [mpgn/CVE-2019-19781](https://github.com/mpgn/CVE-2019-19781)
|
||||
- [oways/CVE-2019-19781](https://github.com/oways/CVE-2019-19781)
|
||||
- [becrevex/Citrix_CVE-2019-19781](https://github.com/becrevex/Citrix_CVE-2019-19781)
|
||||
- [unknowndevice64/Exploits_CVE-2019-19781](https://github.com/unknowndevice64/Exploits_CVE-2019-19781)
|
||||
- [x1sec/citrixmash_scanner](https://github.com/x1sec/citrixmash_scanner)
|
||||
- [Jabo-SCO/Shitrix-CVE-2019-19781](https://github.com/Jabo-SCO/Shitrix-CVE-2019-19781)
|
||||
|
@ -12901,6 +12910,14 @@ The woocommerce-jetpack plugin before 3.8.0 for WordPress has XSS in the Product
|
|||
|
||||
- [parzel/CVE-2018-20966](https://github.com/parzel/CVE-2018-20966)
|
||||
|
||||
### CVE-2018-21031 (2019-11-18)
|
||||
|
||||
<code>
|
||||
Tautulli versions 2.1.38 and below allows remote attackers to bypass intended access control in Plex Media Server because the X-Plex-Token is mishandled and can be retrieved from Tautulli. NOTE: Initially, this id was associated with Plex Media Server 1.18.2.2029-36236cc4c as the affected product and version. Further research indicated that Tautulli is the correct affected product.
|
||||
</code>
|
||||
|
||||
- [manmolecular/tautulli-cve-2018-21031](https://github.com/manmolecular/tautulli-cve-2018-21031)
|
||||
|
||||
### CVE-2018-1000001 (2018-01-31)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue