Auto Update 2022/02/01 18:14:36

This commit is contained in:
motikan2010-bot 2022-02-02 03:14:36 +09:00
parent 1dea91a9e0
commit 745d45fbb8
32 changed files with 270 additions and 191 deletions

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false, "fork": false,
"created_at": "2013-09-22T21:20:31Z", "created_at": "2013-09-22T21:20:31Z",
"updated_at": "2022-01-29T05:47:46Z", "updated_at": "2022-02-01T14:26:40Z",
"pushed_at": "2017-04-24T14:16:56Z", "pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 334, "stargazers_count": 335,
"watchers_count": 334, "watchers_count": 335,
"forks_count": 102, "forks_count": 102,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -25,7 +25,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 102, "forks": 102,
"watchers": 334, "watchers": 335,
"score": 0 "score": 0
}, },
{ {

29
2013/CVE-2013-1763.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 454401778,
"name": "CVE-2013-1763",
"full_name": "qkrtjsrbs315\/CVE-2013-1763",
"owner": {
"login": "qkrtjsrbs315",
"id": 47624693,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47624693?v=4",
"html_url": "https:\/\/github.com\/qkrtjsrbs315"
},
"html_url": "https:\/\/github.com\/qkrtjsrbs315\/CVE-2013-1763",
"description": null,
"fork": false,
"created_at": "2022-02-01T13:38:51Z",
"updated_at": "2022-02-01T13:39:31Z",
"pushed_at": "2022-02-01T13:41:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,12 +71,12 @@
"pushed_at": "2017-11-19T11:01:16Z", "pushed_at": "2017-11-19T11:01:16Z",
"stargazers_count": 668, "stargazers_count": 668,
"watchers_count": 668, "watchers_count": 668,
"forks_count": 295, "forks_count": 294,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 295, "forks": 294,
"watchers": 668, "watchers": 668,
"score": 0 "score": 0
}, },

View file

@ -13,17 +13,17 @@
"description": "Chrome < 62 uxss exploit (CVE-2017-5124)", "description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
"fork": false, "fork": false,
"created_at": "2017-11-13T21:33:55Z", "created_at": "2017-11-13T21:33:55Z",
"updated_at": "2021-08-09T11:26:16Z", "updated_at": "2022-02-01T17:17:47Z",
"pushed_at": "2017-11-14T10:26:28Z", "pushed_at": "2017-11-14T10:26:28Z",
"stargazers_count": 160, "stargazers_count": 161,
"watchers_count": 160, "watchers_count": 161,
"forks_count": 35, "forks_count": 35,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 35, "forks": 35,
"watchers": 160, "watchers": 161,
"score": 0 "score": 0
} }
] ]

View file

@ -50,10 +50,10 @@
"description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.", "description": "Meltdown Exploit \/ Proof-of-concept \/ checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.",
"fork": false, "fork": false,
"created_at": "2018-01-04T23:51:12Z", "created_at": "2018-01-04T23:51:12Z",
"updated_at": "2021-12-16T04:07:38Z", "updated_at": "2022-02-01T15:49:01Z",
"pushed_at": "2018-02-27T05:22:38Z", "pushed_at": "2018-02-27T05:22:38Z",
"stargazers_count": 547, "stargazers_count": 548,
"watchers_count": 547, "watchers_count": 548,
"forks_count": 72, "forks_count": 72,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -69,7 +69,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 72, "forks": 72,
"watchers": 547, "watchers": 548,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": "Webkit uxss exploit (CVE-2017-7089)", "description": "Webkit uxss exploit (CVE-2017-7089)",
"fork": false, "fork": false,
"created_at": "2017-10-03T12:13:43Z", "created_at": "2017-10-03T12:13:43Z",
"updated_at": "2021-08-05T03:43:08Z", "updated_at": "2022-02-01T17:17:35Z",
"pushed_at": "2017-10-03T12:23:43Z", "pushed_at": "2017-10-03T12:23:43Z",
"stargazers_count": 61, "stargazers_count": 62,
"watchers_count": 61, "watchers_count": 62,
"forks_count": 18, "forks_count": 18,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 18, "forks": 18,
"watchers": 61, "watchers": 62,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-06-05T18:43:28Z", "pushed_at": "2019-06-05T18:43:28Z",
"stargazers_count": 22, "stargazers_count": 22,
"watchers_count": 22, "watchers_count": 22,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -25,7 +25,7 @@
"ssti" "ssti"
], ],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 22, "watchers": 22,
"score": 0 "score": 0
}, },

View file

@ -94,17 +94,17 @@
"description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42", "description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42",
"fork": false, "fork": false,
"created_at": "2019-11-21T14:25:39Z", "created_at": "2019-11-21T14:25:39Z",
"updated_at": "2021-12-23T21:50:22Z", "updated_at": "2022-02-01T15:45:08Z",
"pushed_at": "2019-11-21T15:03:15Z", "pushed_at": "2019-11-21T15:03:15Z",
"stargazers_count": 14, "stargazers_count": 13,
"watchers_count": 14, "watchers_count": 13,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 14, "watchers": 13,
"score": 0 "score": 0
}, },
{ {

View file

@ -1786,17 +1786,17 @@
"description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits", "description": "An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits",
"fork": false, "fork": false,
"created_at": "2019-05-31T00:04:12Z", "created_at": "2019-05-31T00:04:12Z",
"updated_at": "2022-01-25T10:59:38Z", "updated_at": "2022-02-01T18:00:19Z",
"pushed_at": "2021-01-10T04:31:22Z", "pushed_at": "2021-01-10T04:31:22Z",
"stargazers_count": 348, "stargazers_count": 347,
"watchers_count": 348, "watchers_count": 347,
"forks_count": 128, "forks_count": 128,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 128, "forks": 128,
"watchers": 348, "watchers": 347,
"score": 0 "score": 0
}, },
{ {
@ -2224,17 +2224,17 @@
"description": "Public work for CVE-2019-0708", "description": "Public work for CVE-2019-0708",
"fork": false, "fork": false,
"created_at": "2019-07-23T03:15:53Z", "created_at": "2019-07-23T03:15:53Z",
"updated_at": "2021-12-20T16:56:39Z", "updated_at": "2022-02-01T17:51:10Z",
"pushed_at": "2019-11-19T02:43:38Z", "pushed_at": "2019-11-19T02:43:38Z",
"stargazers_count": 289, "stargazers_count": 288,
"watchers_count": 289, "watchers_count": 288,
"forks_count": 95, "forks_count": 95,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 95, "forks": 95,
"watchers": 289, "watchers": 288,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,17 +13,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2020-01-06T22:34:16Z", "created_at": "2020-01-06T22:34:16Z",
"updated_at": "2022-01-17T14:50:53Z", "updated_at": "2022-02-01T12:44:17Z",
"pushed_at": "2020-01-07T14:29:45Z", "pushed_at": "2020-01-07T14:29:45Z",
"stargazers_count": 142, "stargazers_count": 143,
"watchers_count": 142, "watchers_count": 143,
"forks_count": 45, "forks_count": 45,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 45, "forks": 45,
"watchers": 142, "watchers": 143,
"score": 0 "score": 0
} }
] ]

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-11-21T09:27:59Z", "pushed_at": "2019-11-21T09:27:59Z",
"stargazers_count": 135, "stargazers_count": 135,
"watchers_count": 135, "watchers_count": 135,
"forks_count": 45, "forks_count": 46,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 45, "forks": 46,
"watchers": 135, "watchers": 135,
"score": 0 "score": 0
}, },

View file

@ -13,10 +13,10 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ", "description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false, "fork": false,
"created_at": "2021-12-10T19:03:53Z", "created_at": "2021-12-10T19:03:53Z",
"updated_at": "2022-01-09T17:30:05Z", "updated_at": "2022-02-01T12:17:08Z",
"pushed_at": "2021-12-19T18:18:36Z", "pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 8, "stargazers_count": 9,
"watchers_count": 8, "watchers_count": 9,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -34,7 +34,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 8, "watchers": 9,
"score": 0 "score": 0
} }
] ]

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!", "description": "CVE-2019-1652 \/CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!",
"fork": false, "fork": false,
"created_at": "2019-01-24T10:12:44Z", "created_at": "2019-01-24T10:12:44Z",
"updated_at": "2022-01-19T13:20:14Z", "updated_at": "2022-02-01T12:24:55Z",
"pushed_at": "2019-02-08T12:38:05Z", "pushed_at": "2019-02-08T12:38:05Z",
"stargazers_count": 216, "stargazers_count": 217,
"watchers_count": 216, "watchers_count": 217,
"forks_count": 65, "forks_count": 65,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 65, "forks": 65,
"watchers": 216, "watchers": 217,
"score": 0 "score": 0
} }
] ]

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability", "description": "CVE-2020-0668 - Microsoft Windows Service Tracing Arbitrary File Move Local Privilege Escalation Vulnerability",
"fork": false, "fork": false,
"created_at": "2019-10-11T09:08:02Z", "created_at": "2019-10-11T09:08:02Z",
"updated_at": "2022-01-30T18:57:00Z", "updated_at": "2022-02-01T14:41:23Z",
"pushed_at": "2020-02-26T09:24:45Z", "pushed_at": "2020-02-26T09:24:45Z",
"stargazers_count": 70, "stargazers_count": 71,
"watchers_count": 70, "watchers_count": 71,
"forks_count": 24, "forks_count": 24,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 24, "forks": 24,
"watchers": 70, "watchers": 71,
"score": 0 "score": 0
}, },
{ {

View file

@ -1333,10 +1333,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC", "description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false, "fork": false,
"created_at": "2020-04-20T14:35:48Z", "created_at": "2020-04-20T14:35:48Z",
"updated_at": "2022-01-20T11:43:15Z", "updated_at": "2022-02-01T17:17:19Z",
"pushed_at": "2020-06-09T20:46:45Z", "pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 444, "stargazers_count": 445,
"watchers_count": 444, "watchers_count": 445,
"forks_count": 147, "forks_count": 147,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1349,7 +1349,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 147, "forks": 147,
"watchers": 444, "watchers": 445,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-10-13T09:03:32Z", "pushed_at": "2021-10-13T09:03:32Z",
"stargazers_count": 2, "stargazers_count": 2,
"watchers_count": 2, "watchers_count": 2,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 2, "watchers": 2,
"score": 0 "score": 0
}, },

View file

@ -40,17 +40,17 @@
"description": "Test tool for CVE-2020-1472", "description": "Test tool for CVE-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-08T08:58:37Z", "created_at": "2020-09-08T08:58:37Z",
"updated_at": "2022-01-30T09:52:48Z", "updated_at": "2022-02-01T12:36:05Z",
"pushed_at": "2021-12-08T10:31:54Z", "pushed_at": "2021-12-08T10:31:54Z",
"stargazers_count": 1417, "stargazers_count": 1418,
"watchers_count": 1417, "watchers_count": 1418,
"forks_count": 316, "forks_count": 316,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 316, "forks": 316,
"watchers": 1417, "watchers": 1418,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-09-23T14:52:06Z", "pushed_at": "2020-09-23T14:52:06Z",
"stargazers_count": 59, "stargazers_count": 59,
"watchers_count": 59, "watchers_count": 59,
"forks_count": 12, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 12, "forks": 11,
"watchers": 59, "watchers": 59,
"score": 0 "score": 0
} }

View file

@ -13,17 +13,17 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`", "description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false, "fork": false,
"created_at": "2022-01-29T10:14:32Z", "created_at": "2022-01-29T10:14:32Z",
"updated_at": "2022-02-01T05:38:59Z", "updated_at": "2022-02-01T16:16:48Z",
"pushed_at": "2022-01-29T10:15:02Z", "pushed_at": "2022-01-29T10:15:02Z",
"stargazers_count": 16, "stargazers_count": 18,
"watchers_count": 16, "watchers_count": 18,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 16, "watchers": 18,
"score": 0 "score": 0
} }
] ]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-01-29T13:59:07Z", "pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 198, "stargazers_count": 198,
"watchers_count": 198, "watchers_count": 198,
"forks_count": 54, "forks_count": 55,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 54, "forks": 55,
"watchers": 198, "watchers": 198,
"score": 0 "score": 0
}, },

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation in polkit's pkexec", "description": "Local Privilege Escalation in polkit's pkexec",
"fork": false, "fork": false,
"created_at": "2022-01-25T23:11:30Z", "created_at": "2022-01-25T23:11:30Z",
"updated_at": "2022-01-31T13:57:35Z", "updated_at": "2022-02-01T17:23:41Z",
"pushed_at": "2022-01-26T01:01:15Z", "pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 43, "stargazers_count": 45,
"watchers_count": 43, "watchers_count": 45,
"forks_count": 26, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -27,7 +27,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 26, "forks": 26,
"watchers": 43, "watchers": 45,
"score": 0 "score": 0
}, },
{ {
@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day", "description": "CVE-2021-4034 1day",
"fork": false, "fork": false,
"created_at": "2022-01-25T23:51:37Z", "created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-02-01T11:02:59Z", "updated_at": "2022-02-01T17:30:09Z",
"pushed_at": "2022-01-30T14:22:23Z", "pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1085, "stargazers_count": 1089,
"watchers_count": 1085, "watchers_count": 1089,
"forks_count": 314, "forks_count": 314,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 314, "forks": 314,
"watchers": 1085, "watchers": 1089,
"score": 0 "score": 0
}, },
{ {
@ -154,11 +154,11 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)", "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false, "fork": false,
"created_at": "2022-01-26T00:56:36Z", "created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-02-01T05:04:05Z", "updated_at": "2022-02-01T17:47:20Z",
"pushed_at": "2022-01-29T06:22:16Z", "pushed_at": "2022-01-29T06:22:16Z",
"stargazers_count": 673, "stargazers_count": 678,
"watchers_count": 673, "watchers_count": 678,
"forks_count": 218, "forks_count": 219,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -167,8 +167,8 @@
"poc" "poc"
], ],
"visibility": "public", "visibility": "public",
"forks": 218, "forks": 219,
"watchers": 673, "watchers": 678,
"score": 0 "score": 0
}, },
{ {
@ -324,7 +324,7 @@
"pushed_at": "2022-01-26T16:22:46Z", "pushed_at": "2022-01-26T16:22:46Z",
"stargazers_count": 15, "stargazers_count": 15,
"watchers_count": 15, "watchers_count": 15,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -336,7 +336,7 @@
"pwnkit" "pwnkit"
], ],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 15, "watchers": 15,
"score": 0 "score": 0
}, },
@ -381,17 +381,17 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2022-01-26T04:05:50Z", "created_at": "2022-01-26T04:05:50Z",
"updated_at": "2022-01-26T08:16:35Z", "updated_at": "2022-02-01T17:56:23Z",
"pushed_at": "2022-01-26T06:03:52Z", "pushed_at": "2022-01-26T06:03:52Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 2, "watchers": 3,
"score": 0 "score": 0
}, },
{ {
@ -906,14 +906,14 @@
"pushed_at": "2022-01-27T20:09:24Z", "pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 358, "stargazers_count": 358,
"watchers_count": 358, "watchers_count": 358,
"forks_count": 56, "forks_count": 58,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
"cve-2021-4034" "cve-2021-4034"
], ],
"visibility": "public", "visibility": "public",
"forks": 56, "forks": 58,
"watchers": 358, "watchers": 358,
"score": 0 "score": 0
}, },
@ -2224,17 +2224,17 @@
"description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation", "description": "CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation",
"fork": false, "fork": false,
"created_at": "2022-01-28T15:13:28Z", "created_at": "2022-01-28T15:13:28Z",
"updated_at": "2022-02-01T06:22:16Z", "updated_at": "2022-02-01T13:39:25Z",
"pushed_at": "2022-01-28T15:37:41Z", "pushed_at": "2022-01-28T15:37:41Z",
"stargazers_count": 35, "stargazers_count": 36,
"watchers_count": 35, "watchers_count": 36,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 35, "watchers": 36,
"score": 0 "score": 0
}, },
{ {
@ -2255,12 +2255,12 @@
"pushed_at": "2022-01-28T15:17:47Z", "pushed_at": "2022-01-28T15:17:47Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 1, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 2,
"watchers": 0, "watchers": 0,
"score": 0 "score": 0
}, },
@ -2646,8 +2646,8 @@
"description": "Pwnkit CVE-2021-4034", "description": "Pwnkit CVE-2021-4034",
"fork": false, "fork": false,
"created_at": "2022-02-01T12:11:19Z", "created_at": "2022-02-01T12:11:19Z",
"updated_at": "2022-02-01T12:11:19Z", "updated_at": "2022-02-01T12:34:47Z",
"pushed_at": "2022-02-01T12:11:20Z", "pushed_at": "2022-02-01T12:37:05Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false, "fork": false,
"created_at": "2021-10-16T16:17:44Z", "created_at": "2021-10-16T16:17:44Z",
"updated_at": "2022-01-27T20:37:48Z", "updated_at": "2022-02-01T12:48:18Z",
"pushed_at": "2021-11-11T17:09:56Z", "pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 370, "stargazers_count": 371,
"watchers_count": 370, "watchers_count": 371,
"forks_count": 81, "forks_count": 81,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -25,7 +25,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 81, "forks": 81,
"watchers": 370, "watchers": 371,
"score": 0 "score": 0
}, },
{ {

View file

@ -113,33 +113,6 @@
"watchers": 40, "watchers": 40,
"score": 0 "score": 0
}, },
{
"id": 413943505,
"name": "CVE-2021-41773",
"full_name": "masahiro331\/CVE-2021-41773",
"owner": {
"login": "masahiro331",
"id": 20438853,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20438853?v=4",
"html_url": "https:\/\/github.com\/masahiro331"
},
"html_url": "https:\/\/github.com\/masahiro331\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2021-10-05T18:56:04Z",
"updated_at": "2021-10-10T18:37:45Z",
"pushed_at": "2021-10-06T03:43:42Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
},
{ {
"id": 414013246, "id": 414013246,
"name": "CVE-2021-41773-PoC", "name": "CVE-2021-41773-PoC",

View file

@ -13,11 +13,11 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-11T15:10:30Z", "created_at": "2021-12-11T15:10:30Z",
"updated_at": "2022-02-01T02:59:27Z", "updated_at": "2022-02-01T14:25:26Z",
"pushed_at": "2021-12-21T10:11:05Z", "pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 720, "stargazers_count": 721,
"watchers_count": 720, "watchers_count": 721,
"forks_count": 157, "forks_count": 158,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -27,8 +27,8 @@
"s4u2self" "s4u2self"
], ],
"visibility": "public", "visibility": "public",
"forks": 157, "forks": 158,
"watchers": 720, "watchers": 721,
"score": 0 "score": 0
}, },
{ {
@ -45,7 +45,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-13T10:28:12Z", "created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-01-30T16:41:04Z", "updated_at": "2022-02-01T13:59:33Z",
"pushed_at": "2021-12-20T04:51:01Z", "pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 238, "stargazers_count": 238,
"watchers_count": 238, "watchers_count": 238,

View file

@ -13,16 +13,16 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false, "fork": false,
"created_at": "2021-12-11T19:27:30Z", "created_at": "2021-12-11T19:27:30Z",
"updated_at": "2022-01-31T19:42:21Z", "updated_at": "2022-02-01T13:59:37Z",
"pushed_at": "2021-12-16T09:50:15Z", "pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1007, "stargazers_count": 1007,
"watchers_count": 1007, "watchers_count": 1007,
"forks_count": 269, "forks_count": 270,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 269, "forks": 270,
"watchers": 1007, "watchers": 1007,
"score": 0 "score": 0
} }

View file

@ -394,12 +394,12 @@
"pushed_at": "2022-01-31T05:56:55Z", "pushed_at": "2022-01-31T05:56:55Z",
"stargazers_count": 927, "stargazers_count": 927,
"watchers_count": 927, "watchers_count": 927,
"forks_count": 371, "forks_count": 373,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 371, "forks": 373,
"watchers": 927, "watchers": 927,
"score": 0 "score": 0
}, },
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false, "fork": false,
"created_at": "2021-12-10T23:19:28Z", "created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-02-01T11:37:39Z", "updated_at": "2022-02-01T17:26:14Z",
"pushed_at": "2022-01-22T14:55:02Z", "pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1208, "stargazers_count": 1211,
"watchers_count": 1208, "watchers_count": 1211,
"forks_count": 315, "forks_count": 316,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -919,8 +919,8 @@
"security" "security"
], ],
"visibility": "public", "visibility": "public",
"forks": 315, "forks": 316,
"watchers": 1208, "watchers": 1211,
"score": 0 "score": 0
}, },
{ {
@ -1373,10 +1373,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-11T11:18:46Z", "created_at": "2021-12-11T11:18:46Z",
"updated_at": "2022-01-31T03:33:45Z", "updated_at": "2022-02-01T16:08:46Z",
"pushed_at": "2022-01-27T11:10:09Z", "pushed_at": "2022-01-27T11:10:09Z",
"stargazers_count": 757, "stargazers_count": 758,
"watchers_count": 757, "watchers_count": 758,
"forks_count": 154, "forks_count": 154,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1396,7 +1396,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 154, "forks": 154,
"watchers": 757, "watchers": 758,
"score": 0 "score": 0
}, },
{ {
@ -1888,10 +1888,10 @@
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false, "fork": false,
"created_at": "2021-12-12T00:29:03Z", "created_at": "2021-12-12T00:29:03Z",
"updated_at": "2022-01-31T19:12:15Z", "updated_at": "2022-02-01T17:26:36Z",
"pushed_at": "2022-01-17T19:47:41Z", "pushed_at": "2022-01-17T19:47:41Z",
"stargazers_count": 599, "stargazers_count": 600,
"watchers_count": 599, "watchers_count": 600,
"forks_count": 97, "forks_count": 97,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
@ -1910,7 +1910,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 97, "forks": 97,
"watchers": 599, "watchers": 600,
"score": 0 "score": 0
}, },
{ {
@ -3206,12 +3206,12 @@
"pushed_at": "2021-12-20T15:34:21Z", "pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 313, "stargazers_count": 313,
"watchers_count": 313, "watchers_count": 313,
"forks_count": 49, "forks_count": 50,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 49, "forks": 50,
"watchers": 313, "watchers": 313,
"score": 0 "score": 0
}, },
@ -3569,17 +3569,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false, "fork": false,
"created_at": "2021-12-13T04:14:18Z", "created_at": "2021-12-13T04:14:18Z",
"updated_at": "2022-01-31T13:35:36Z", "updated_at": "2022-02-01T15:41:07Z",
"pushed_at": "2022-01-21T11:43:49Z", "pushed_at": "2022-01-21T11:43:49Z",
"stargazers_count": 252, "stargazers_count": 251,
"watchers_count": 252, "watchers_count": 251,
"forks_count": 89, "forks_count": 88,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 89, "forks": 88,
"watchers": 252, "watchers": 251,
"score": 0 "score": 0
}, },
{ {
@ -9431,17 +9431,17 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false, "fork": false,
"created_at": "2021-12-24T13:18:49Z", "created_at": "2021-12-24T13:18:49Z",
"updated_at": "2022-01-31T17:10:35Z", "updated_at": "2022-02-01T17:16:40Z",
"pushed_at": "2021-12-29T12:56:57Z", "pushed_at": "2021-12-29T12:56:57Z",
"stargazers_count": 27, "stargazers_count": 30,
"watchers_count": 27, "watchers_count": 30,
"forks_count": 7, "forks_count": 8,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 8,
"watchers": 27, "watchers": 30,
"score": 0 "score": 0
}, },
{ {
@ -9458,17 +9458,17 @@
"description": "Log4j2 CVE-2021-44228 Vulnerability POC in Apache Tomcat", "description": "Log4j2 CVE-2021-44228 Vulnerability POC in Apache Tomcat",
"fork": false, "fork": false,
"created_at": "2021-12-24T18:54:46Z", "created_at": "2021-12-24T18:54:46Z",
"updated_at": "2022-01-12T19:02:25Z", "updated_at": "2022-02-01T17:01:06Z",
"pushed_at": "2021-12-24T18:57:32Z", "pushed_at": "2021-12-24T18:57:32Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0 "score": 0
}, },
{ {
@ -10095,17 +10095,17 @@
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
"fork": false, "fork": false,
"created_at": "2022-01-05T22:25:42Z", "created_at": "2022-01-05T22:25:42Z",
"updated_at": "2022-02-01T11:12:28Z", "updated_at": "2022-02-01T18:09:05Z",
"pushed_at": "2022-01-10T19:26:59Z", "pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 55, "stargazers_count": 56,
"watchers_count": 55, "watchers_count": 56,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 55, "watchers": 56,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-12-27T21:07:29Z", "pushed_at": "2021-12-27T21:07:29Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -30,7 +30,7 @@
"suitecrm" "suitecrm"
], ],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 0, "watchers": 0,
"score": 0 "score": 0
} }

View file

@ -14,7 +14,7 @@
"fork": false, "fork": false,
"created_at": "2022-01-27T18:34:00Z", "created_at": "2022-01-27T18:34:00Z",
"updated_at": "2022-01-27T18:46:02Z", "updated_at": "2022-01-27T18:46:02Z",
"pushed_at": "2022-01-27T18:47:50Z", "pushed_at": "2022-02-01T16:07:01Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-01-31T20:07:45Z", "pushed_at": "2022-01-31T20:07:45Z",
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"forks_count": 2, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [ "topics": [
@ -30,7 +30,7 @@
"suitecrm" "suitecrm"
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 3,
"watchers": 3, "watchers": 3,
"score": 0 "score": 0
} }

29
2021/CVE-2021-46108.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 454438577,
"name": "CVE-2021-46108",
"full_name": "g-rubert\/CVE-2021-46108",
"owner": {
"login": "g-rubert",
"id": 40837605,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40837605?v=4",
"html_url": "https:\/\/github.com\/g-rubert"
},
"html_url": "https:\/\/github.com\/g-rubert\/CVE-2021-46108",
"description": " Stored Cross-Site Scripting - D-Link",
"fork": false,
"created_at": "2022-02-01T15:21:15Z",
"updated_at": "2022-02-01T15:37:47Z",
"pushed_at": "2022-02-01T15:33:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,44 @@
"description": "win32k LPE ", "description": "win32k LPE ",
"fork": false, "fork": false,
"created_at": "2022-01-27T03:44:10Z", "created_at": "2022-01-27T03:44:10Z",
"updated_at": "2022-02-01T09:05:09Z", "updated_at": "2022-02-01T17:09:58Z",
"pushed_at": "2022-01-27T04:18:18Z", "pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 286, "stargazers_count": 293,
"watchers_count": 286, "watchers_count": 293,
"forks_count": 73, "forks_count": 75,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 73, "forks": 75,
"watchers": 286, "watchers": 293,
"score": 0
},
{
"id": 454493738,
"name": "CVE-2022-21882",
"full_name": "David-Honisch\/CVE-2022-21882",
"owner": {
"login": "David-Honisch",
"id": 35835504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35835504?v=4",
"html_url": "https:\/\/github.com\/David-Honisch"
},
"html_url": "https:\/\/github.com\/David-Honisch\/CVE-2022-21882",
"description": "CVE-2022-21882",
"fork": false,
"created_at": "2022-02-01T17:58:29Z",
"updated_at": "2022-02-01T18:10:15Z",
"pushed_at": "2022-02-01T18:14:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0 "score": 0
} }
] ]

View file

@ -65,6 +65,7 @@ Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022
</code> </code>
- [KaLendsi/CVE-2022-21882](https://github.com/KaLendsi/CVE-2022-21882) - [KaLendsi/CVE-2022-21882](https://github.com/KaLendsi/CVE-2022-21882)
- [David-Honisch/CVE-2022-21882](https://github.com/David-Honisch/CVE-2022-21882)
### CVE-2022-21907 (2022-01-11) ### CVE-2022-21907 (2022-01-11)
@ -2529,7 +2530,12 @@ The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for Wor
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314) - [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314) - [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
### CVE-2021-38560 ### CVE-2021-38560 (2022-02-01)
<code>
Ivanti Service Manager 2021.1 allows reflected XSS via the appName parameter associated with ConfigDB calls, such as in RelocateAttachments.aspx.
</code>
- [os909/iVANTI-CVE-2021-38560](https://github.com/os909/iVANTI-CVE-2021-38560) - [os909/iVANTI-CVE-2021-38560](https://github.com/os909/iVANTI-CVE-2021-38560)
### CVE-2021-38647 (2021-09-15) ### CVE-2021-38647 (2021-09-15)
@ -2825,7 +2831,6 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [knqyf263/CVE-2021-41773](https://github.com/knqyf263/CVE-2021-41773) - [knqyf263/CVE-2021-41773](https://github.com/knqyf263/CVE-2021-41773)
- [ZephrFish/CVE-2021-41773-PoC](https://github.com/ZephrFish/CVE-2021-41773-PoC) - [ZephrFish/CVE-2021-41773-PoC](https://github.com/ZephrFish/CVE-2021-41773-PoC)
- [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773) - [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773)
- [masahiro331/CVE-2021-41773](https://github.com/masahiro331/CVE-2021-41773)
- [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC) - [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC)
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013) - [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
- [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC) - [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC)
@ -3877,7 +3882,12 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
### CVE-2021-45383 ### CVE-2021-45383
- [nt1dr/CVE-2021-45383](https://github.com/nt1dr/CVE-2021-45383) - [nt1dr/CVE-2021-45383](https://github.com/nt1dr/CVE-2021-45383)
### CVE-2021-45416 ### CVE-2021-45416 (2022-02-01)
<code>
Reflected Cross-site scripting (XSS) vulnerability in RosarioSIS 8.2.1 allows attackers to inject arbitrary HTML via the search_term parameter in the modules/Scheduling/Courses.php script.
</code>
- [86x/CVE-2021-45416](https://github.com/86x/CVE-2021-45416) - [86x/CVE-2021-45416](https://github.com/86x/CVE-2021-45416)
### CVE-2021-45744 (2022-01-06) ### CVE-2021-45744 (2022-01-06)
@ -4031,6 +4041,9 @@ A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Mana
- [plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS) - [plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS)
- [plsanu/CVE-2021-46080](https://github.com/plsanu/CVE-2021-46080) - [plsanu/CVE-2021-46080](https://github.com/plsanu/CVE-2021-46080)
### CVE-2021-46108
- [g-rubert/CVE-2021-46108](https://github.com/g-rubert/CVE-2021-46108)
## 2020 ## 2020
### CVE-2020-0001 (2020-01-08) ### CVE-2020-0001 (2020-01-08)
@ -21348,6 +21361,14 @@ Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before
- [vlad902/annotated-fbi-tbb-exploit](https://github.com/vlad902/annotated-fbi-tbb-exploit) - [vlad902/annotated-fbi-tbb-exploit](https://github.com/vlad902/annotated-fbi-tbb-exploit)
### CVE-2013-1763 (2013-02-28)
<code>
Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in the Linux kernel before 3.7.10 allows local users to gain privileges via a large family value in a Netlink message.
</code>
- [qkrtjsrbs315/CVE-2013-1763](https://github.com/qkrtjsrbs315/CVE-2013-1763)
### CVE-2013-1775 (2013-03-04) ### CVE-2013-1775 (2013-03-04)
<code> <code>