Auto Update 2021/12/24 18:13:30

This commit is contained in:
motikan2010-bot 2021-12-25 03:13:30 +09:00
parent 49135072a0
commit 76ee8ae389
35 changed files with 294 additions and 303 deletions

View file

@ -13,17 +13,17 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2021-12-03T09:25:20Z",
"updated_at": "2021-12-24T17:16:46Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 130,
"watchers_count": 130,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 131,
"watchers": 130,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2020-06-19T20:48:28Z",
"updated_at": "2020-08-17T08:39:21Z",
"updated_at": "2021-12-24T15:27:36Z",
"pushed_at": "2020-08-17T08:39:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "CVE-2017-12636|exploit Couchdb ",
"fork": false,
"created_at": "2020-03-23T10:11:04Z",
"updated_at": "2021-12-24T05:13:32Z",
"updated_at": "2021-12-24T14:27:17Z",
"pushed_at": "2020-03-23T10:15:21Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -116,14 +116,14 @@
{
"id": 413221283,
"name": "CVE-2018-15961",
"full_name": "rakhanobe\/CVE-2018-15961",
"full_name": "thomsdev\/CVE-2018-15961",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2018-15961",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2018-15961",
"description": "CVE-2018-15961 — ᴀᴅᴏʙᴇ ʟᴅғsɪɴ (ʀᴄᴇ) ",
"fork": false,
"created_at": "2021-10-03T23:31:47Z",

View file

@ -13,17 +13,17 @@
"description": "Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS=\"true\")",
"fork": false,
"created_at": "2019-11-19T08:53:56Z",
"updated_at": "2021-12-15T14:37:41Z",
"updated_at": "2021-12-24T14:52:06Z",
"pushed_at": "2019-11-19T09:18:00Z",
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 33,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 99,
"forks": 34,
"watchers": 100,
"score": 0
}
]

View file

@ -29,14 +29,14 @@
{
"id": 416094403,
"name": "CVE-2019-15858",
"full_name": "rakhanobe\/CVE-2019-15858",
"full_name": "thomsdev\/CVE-2019-15858",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2019-15858",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2019-15858",
"description": "Unauthenticated Remote Code Execution at Woody Ad Snippets (PoC)",
"fork": false,
"created_at": "2021-10-11T21:37:06Z",

View file

@ -121,17 +121,17 @@
"description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ",
"fork": false,
"created_at": "2019-11-22T18:35:14Z",
"updated_at": "2021-12-15T14:37:42Z",
"updated_at": "2021-12-24T13:34:16Z",
"pushed_at": "2019-11-22T18:57:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2019-17558 Solr模板注入漏洞图形化一键检测工具。CVE-2019-17558 Solr Velocity Template Vul POC Tool.",
"fork": false,
"created_at": "2019-11-25T10:54:20Z",
"updated_at": "2021-12-15T14:37:43Z",
"updated_at": "2021-12-24T14:46:45Z",
"pushed_at": "2020-01-10T10:58:44Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 5,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 24,
"forks": 6,
"watchers": 25,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)",
"fork": false,
"created_at": "2018-01-09T13:53:57Z",
"updated_at": "2021-12-03T09:25:20Z",
"updated_at": "2021-12-24T17:16:46Z",
"pushed_at": "2020-08-22T06:15:54Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 130,
"watchers_count": 130,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 131,
"watchers": 130,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻",
"fork": false,
"created_at": "2019-02-24T23:09:43Z",
"updated_at": "2021-12-24T05:13:35Z",
"updated_at": "2021-12-24T14:27:20Z",
"pushed_at": "2019-02-25T07:37:07Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 144,
"watchers": 145,
"score": 0
},
{
@ -40,17 +40,17 @@
"description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0",
"fork": false,
"created_at": "2019-05-21T13:16:02Z",
"updated_at": "2021-12-24T03:39:07Z",
"updated_at": "2021-12-24T14:27:18Z",
"pushed_at": "2019-08-19T17:33:56Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 67,
"watchers": 68,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.",
"fork": false,
"created_at": "2020-01-10T09:19:10Z",
"updated_at": "2021-08-24T08:08:34Z",
"updated_at": "2021-12-24T14:54:01Z",
"pushed_at": "2020-01-15T08:36:05Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 7,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 18,
"forks": 8,
"watchers": 19,
"score": 0
},
{

View file

@ -1018,10 +1018,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-12-21T03:32:48Z",
"updated_at": "2021-12-24T17:09:50Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1171,
"watchers_count": 1171,
"stargazers_count": 1172,
"watchers_count": 1172,
"forks_count": 368,
"allow_forking": true,
"is_template": false,
@ -1034,7 +1034,7 @@
],
"visibility": "public",
"forks": 368,
"watchers": 1171,
"watchers": 1172,
"score": 0
},
{
@ -1986,14 +1986,14 @@
{
"id": 415205467,
"name": "CVE-2020-0796",
"full_name": "rakhanobe\/CVE-2020-0796",
"full_name": "thomsdev\/CVE-2020-0796",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2020-0796",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2020-0796",
"description": "Remote Code Execution POC for CVE-2020-0796",
"fork": false,
"created_at": "2021-10-09T04:52:55Z",

View file

@ -121,11 +121,11 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-12-21T15:09:46Z",
"updated_at": "2021-12-24T14:47:50Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 912,
"watchers_count": 912,
"forks_count": 286,
"stargazers_count": 913,
"watchers_count": 913,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,8 +134,8 @@
"poc"
],
"visibility": "public",
"forks": 286,
"watchers": 912,
"forks": 287,
"watchers": 913,
"score": 0
}
]

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2021-12-18T15:02:18Z",
"updated_at": "2021-12-24T14:27:59Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 305,
"watchers_count": 305,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 304,
"watchers": 305,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-12-21T20:09:36Z",
"updated_at": "2021-12-24T17:01:34Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 351,
"watchers_count": 351,
"stargazers_count": 352,
"watchers_count": 352,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 351,
"watchers": 352,
"score": 0
},
{

View file

@ -29,14 +29,14 @@
{
"id": 422835153,
"name": "CVE-2021-20837",
"full_name": "rakhanobe\/CVE-2021-20837",
"full_name": "thomsdev\/CVE-2021-20837",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-20837",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-20837",
"description": "XMLRPC - RCE in MovableTypePoC",
"fork": false,
"created_at": "2021-10-30T09:15:56Z",

View file

@ -700,14 +700,14 @@
{
"id": 413216838,
"name": "CVE-2021-21972",
"full_name": "rakhanobe\/CVE-2021-21972",
"full_name": "thomsdev\/CVE-2021-21972",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-21972",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-21972",
"description": "CVE-2021-21972 ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)",
"fork": false,
"created_at": "2021-10-03T23:03:11Z",

View file

@ -283,17 +283,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2021-12-24T10:16:54Z",
"updated_at": "2021-12-24T17:15:39Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 56,
"watchers": 60,
"score": 0
}
]

View file

@ -125,14 +125,14 @@
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 50,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 50,
"forks": 51,
"watchers": 118,
"score": 0
},
@ -154,12 +154,12 @@
"pushed_at": "2021-10-30T03:04:03Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 14,
"score": 0
},

View file

@ -56,14 +56,14 @@
{
"id": 413204436,
"name": "CVE-2021-22893",
"full_name": "rakhanobe\/CVE-2021-22893",
"full_name": "thomsdev\/CVE-2021-22893",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-22893",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-22893",
"description": "Proof On Concept — Pulse Secure CVE-2021-22893",
"fork": false,
"created_at": "2021-10-03T21:46:58Z",

View file

@ -121,11 +121,11 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-12-21T15:09:46Z",
"updated_at": "2021-12-24T14:47:50Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 912,
"watchers_count": 912,
"forks_count": 286,
"stargazers_count": 913,
"watchers_count": 913,
"forks_count": 287,
"allow_forking": true,
"is_template": false,
"topics": [
@ -134,8 +134,8 @@
"poc"
],
"visibility": "public",
"forks": 286,
"watchers": 912,
"forks": 287,
"watchers": 913,
"score": 0
},
{

View file

@ -866,14 +866,14 @@
{
"id": 414400971,
"name": "CVE-2021-26084",
"full_name": "rakhanobe\/CVE-2021-26084",
"full_name": "thomsdev\/CVE-2021-26084",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-26084",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-26084",
"description": "CVE-2021-26084 - Confluence Server Webwork OGNL injection ",
"fork": false,
"created_at": "2021-10-06T23:24:24Z",

View file

@ -56,14 +56,14 @@
{
"id": 414009465,
"name": "CVE-2021-27651",
"full_name": "rakhanobe\/CVE-2021-27651",
"full_name": "thomsdev\/CVE-2021-27651",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-27651",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-27651",
"description": "bypass all stages of the password reset flow",
"fork": false,
"created_at": "2021-10-05T23:33:50Z",

View file

@ -29,14 +29,14 @@
{
"id": 421034424,
"name": "CVE-2021-30573",
"full_name": "rakhanobe\/CVE-2021-30573",
"full_name": "thomsdev\/CVE-2021-30573",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-30573",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-30573",
"description": "Google Chrome Vulnerabilities CVE-2021-30573",
"fork": false,
"created_at": "2021-10-25T13:25:23Z",

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 189,
"watchers_count": 189,
"forks_count": 52,
"forks_count": 51,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 51,
"watchers": 189,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 386162783,
"name": "CVE-2021-3516",
"full_name": "fkm75P8YjLkb\/CVE-2021-3516",
"owner": {
"login": "fkm75P8YjLkb",
"id": 82131630,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82131630?v=4",
"html_url": "https:\/\/github.com\/fkm75P8YjLkb"
},
"html_url": "https:\/\/github.com\/fkm75P8YjLkb\/CVE-2021-3516",
"description": null,
"fork": false,
"created_at": "2021-07-15T04:29:56Z",
"updated_at": "2021-07-15T04:29:56Z",
"pushed_at": "2021-07-15T04:29:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2,14 +2,14 @@
{
"id": 434961092,
"name": "CVE-2021-38314",
"full_name": "rakhanobe\/CVE-2021-38314",
"full_name": "thomsdev\/CVE-2021-38314",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-38314",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-38314",
"description": " Unauthenticated Sensitive Information Disclosure (CVE-202138314).",
"fork": false,
"created_at": "2021-12-04T17:08:05Z",

View file

@ -67,17 +67,17 @@
"description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)",
"fork": false,
"created_at": "2021-09-16T02:11:36Z",
"updated_at": "2021-12-15T14:43:00Z",
"updated_at": "2021-12-24T15:15:51Z",
"pushed_at": "2021-09-16T10:39:04Z",
"stargazers_count": 181,
"watchers_count": 181,
"stargazers_count": 182,
"watchers_count": 182,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 181,
"watchers": 182,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-10-24T10:21:12Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 3,
"score": 0
},

View file

@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-24T11:05:28Z",
"updated_at": "2021-12-24T15:21:11Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 536,
"watchers_count": 536,
"stargazers_count": 537,
"watchers_count": 537,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 120,
"watchers": 536,
"watchers": 537,
"score": 0
},
{

View file

@ -32,14 +32,14 @@
{
"id": 414763941,
"name": "CVE-2021-40870",
"full_name": "rakhanobe\/CVE-2021-40870",
"full_name": "thomsdev\/CVE-2021-40870",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-40870",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-40870",
"description": "Aviatrix allows an authenticated user to execute arbitrary code",
"fork": false,
"created_at": "2021-10-07T21:34:00Z",

View file

@ -404,17 +404,17 @@
"description": "CVE-2021-41773 playground",
"fork": false,
"created_at": "2021-10-06T07:17:05Z",
"updated_at": "2021-12-15T14:43:08Z",
"updated_at": "2021-12-24T15:12:42Z",
"pushed_at": "2021-10-07T17:56:38Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 201,
"watchers": 202,
"score": 0
},
{
@ -744,14 +744,14 @@
{
"id": 414410579,
"name": "CVE-2021-41773",
"full_name": "rakhanobe\/CVE-2021-41773",
"full_name": "thomsdev\/CVE-2021-41773",
"owner": {
"login": "rakhanobe",
"login": "thomsdev",
"id": 91846073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
"html_url": "https:\/\/github.com\/rakhanobe"
"html_url": "https:\/\/github.com\/thomsdev"
},
"html_url": "https:\/\/github.com\/rakhanobe\/CVE-2021-41773",
"html_url": "https:\/\/github.com\/thomsdev\/CVE-2021-41773",
"description": "Apache HTTPd (2.4.49) Local File Disclosure (LFI)",
"fork": false,
"created_at": "2021-10-07T00:14:40Z",
@ -883,12 +883,12 @@
"pushed_at": "2021-10-08T09:19:09Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 1,
"watchers": 6,
"score": 0
},
@ -2106,17 +2106,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T06:04:41Z",
"updated_at": "2021-12-21T21:11:57Z",
"updated_at": "2021-12-24T17:27:13Z",
"pushed_at": "2021-12-15T06:06:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2021-12-24T09:56:02Z",
"updated_at": "2021-12-24T14:31:52Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 650,
"watchers_count": 650,
"stargazers_count": 649,
"watchers_count": 649,
"forks_count": 134,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 134,
"watchers": 650,
"watchers": 649,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2021-12-24T11:43:43Z",
"updated_at": "2021-12-24T15:02:17Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 939,
"watchers_count": 939,
"forks_count": 246,
"stargazers_count": 940,
"watchers_count": 940,
"forks_count": 247,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 246,
"watchers": 939,
"forks": 247,
"watchers": 940,
"score": 0
}
]

View file

@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2021-12-24T10:17:16Z",
"updated_at": "2021-12-24T14:52:10Z",
"pushed_at": "2021-12-24T08:51:30Z",
"stargazers_count": 829,
"watchers_count": 829,
"stargazers_count": 830,
"watchers_count": 830,
"forks_count": 327,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 327,
"watchers": 829,
"watchers": 830,
"score": 0
},
{
@ -774,12 +774,12 @@
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 46,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"forks": 47,
"watchers": 119,
"score": 0
},
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2021-12-24T09:30:01Z",
"updated_at": "2021-12-24T17:08:29Z",
"pushed_at": "2021-12-22T20:14:52Z",
"stargazers_count": 975,
"watchers_count": 975,
"forks_count": 234,
"stargazers_count": 980,
"watchers_count": 980,
"forks_count": 235,
"allow_forking": true,
"is_template": false,
"topics": [
@ -919,8 +919,8 @@
"security"
],
"visibility": "public",
"forks": 234,
"watchers": 975,
"forks": 235,
"watchers": 980,
"score": 0
},
{
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2021-12-24T08:18:36Z",
"updated_at": "2021-12-24T14:20:53Z",
"pushed_at": "2021-12-24T07:00:13Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 139,
"watchers_count": 139,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
@ -1247,7 +1247,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 138,
"watchers": 139,
"score": 0
},
{
@ -1883,7 +1883,7 @@
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2021-12-23T22:37:42Z",
"updated_at": "2021-12-24T17:05:24Z",
"pushed_at": "2021-12-22T17:26:01Z",
"stargazers_count": 523,
"watchers_count": 523,
@ -2011,10 +2011,10 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
"updated_at": "2021-12-23T19:48:27Z",
"updated_at": "2021-12-24T16:42:34Z",
"pushed_at": "2021-12-16T18:34:46Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 173,
"watchers_count": 173,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -2027,7 +2027,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 172,
"watchers": 173,
"score": 0
},
{
@ -3200,12 +3200,12 @@
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 269,
"watchers_count": 269,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"forks": 40,
"watchers": 269,
"score": 0
},
@ -3318,17 +3318,17 @@
"description": "fail2ban filter that catches attacks againts log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T00:14:31Z",
"updated_at": "2021-12-22T14:24:17Z",
"updated_at": "2021-12-24T13:12:09Z",
"pushed_at": "2021-12-23T13:21:20Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -3536,17 +3536,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2021-12-24T12:11:06Z",
"updated_at": "2021-12-24T17:43:27Z",
"pushed_at": "2021-12-23T17:05:14Z",
"stargazers_count": 2315,
"watchers_count": 2315,
"forks_count": 530,
"stargazers_count": 2330,
"watchers_count": 2330,
"forks_count": 534,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 530,
"watchers": 2315,
"forks": 534,
"watchers": 2330,
"score": 0
},
{
@ -3563,17 +3563,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2021-12-23T19:48:06Z",
"updated_at": "2021-12-24T15:25:15Z",
"pushed_at": "2021-12-22T18:22:42Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 223,
"watchers_count": 223,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 222,
"watchers": 223,
"score": 0
},
{
@ -4121,17 +4121,17 @@
"description": "Log4j CVE-2021-44228 examples: Remote Code Execution (through LDAP, RMI, ...), Forced DNS queries, ...",
"fork": false,
"created_at": "2021-12-13T13:08:03Z",
"updated_at": "2021-12-21T11:12:43Z",
"updated_at": "2021-12-24T13:02:50Z",
"pushed_at": "2021-12-21T11:12:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -4391,8 +4391,8 @@
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T16:39:16Z",
"updated_at": "2021-12-24T12:00:31Z",
"pushed_at": "2021-12-24T12:00:29Z",
"updated_at": "2021-12-24T18:00:32Z",
"pushed_at": "2021-12-24T18:00:29Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 9,
@ -4920,10 +4920,10 @@
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
"fork": false,
"created_at": "2021-12-13T21:47:41Z",
"updated_at": "2021-12-23T22:05:07Z",
"updated_at": "2021-12-24T16:43:59Z",
"pushed_at": "2021-12-20T12:52:54Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -4938,7 +4938,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -5263,10 +5263,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2021-12-24T01:31:00Z",
"updated_at": "2021-12-24T17:25:12Z",
"pushed_at": "2021-12-18T17:32:43Z",
"stargazers_count": 178,
"watchers_count": 178,
"stargazers_count": 179,
"watchers_count": 179,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -5279,7 +5279,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 178,
"watchers": 179,
"score": 0
},
{
@ -5437,10 +5437,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2021-12-24T11:58:29Z",
"updated_at": "2021-12-24T16:21:58Z",
"pushed_at": "2021-12-23T22:12:36Z",
"stargazers_count": 346,
"watchers_count": 346,
"stargazers_count": 348,
"watchers_count": 348,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
@ -5456,7 +5456,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 346,
"watchers": 348,
"score": 0
},
{
@ -5473,17 +5473,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T12:37:23Z",
"updated_at": "2021-12-24T08:20:54Z",
"updated_at": "2021-12-24T12:15:48Z",
"pushed_at": "2021-12-23T15:14:47Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 45,
"watchers": 46,
"score": 0
},
{
@ -5888,8 +5888,8 @@
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2021-12-24T08:58:53Z",
"pushed_at": "2021-12-24T08:58:51Z",
"updated_at": "2021-12-24T15:15:55Z",
"pushed_at": "2021-12-24T15:15:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
@ -6018,17 +6018,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2021-12-24T08:47:17Z",
"updated_at": "2021-12-24T16:21:30Z",
"pushed_at": "2021-12-23T20:16:12Z",
"stargazers_count": 238,
"watchers_count": 238,
"forks_count": 57,
"stargazers_count": 241,
"watchers_count": 241,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 238,
"forks": 58,
"watchers": 241,
"score": 0
},
{
@ -6657,8 +6657,8 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T18:51:07Z",
"updated_at": "2021-12-21T21:28:14Z",
"pushed_at": "2021-12-22T22:12:50Z",
"updated_at": "2021-12-24T15:04:05Z",
"pushed_at": "2021-12-24T15:07:44Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
@ -6724,6 +6724,33 @@
"watchers": 2,
"score": 0
},
{
"id": 438756678,
"name": "log4shell",
"full_name": "LiveOverflow\/log4shell",
"owner": {
"login": "LiveOverflow",
"id": 12161158,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12161158?v=4",
"html_url": "https:\/\/github.com\/LiveOverflow"
},
"html_url": "https:\/\/github.com\/LiveOverflow\/log4shell",
"description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T19:59:38Z",
"updated_at": "2021-12-24T17:49:46Z",
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"score": 0
},
{
"id": 438761150,
"name": "kubernetes-log4j-cve-2021-44228-node-agent",
@ -6738,8 +6765,8 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T20:17:41Z",
"updated_at": "2021-12-23T21:19:20Z",
"pushed_at": "2021-12-23T21:24:43Z",
"updated_at": "2021-12-24T13:36:23Z",
"pushed_at": "2021-12-24T13:36:20Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 12,
@ -6797,17 +6824,17 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2021-12-23T12:55:14Z",
"updated_at": "2021-12-24T17:20:41Z",
"pushed_at": "2021-12-22T21:09:30Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 46,
"watchers": 48,
"score": 0
},
{
@ -7033,17 +7060,17 @@
"description": "Detect and fix log4j log4shell vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T11:54:11Z",
"updated_at": "2021-12-23T18:54:42Z",
"pushed_at": "2021-12-24T11:32:13Z",
"stargazers_count": 7,
"watchers_count": 7,
"updated_at": "2021-12-24T13:23:59Z",
"pushed_at": "2021-12-24T13:08:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -8420,17 +8447,17 @@
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
"fork": false,
"created_at": "2021-12-19T14:48:30Z",
"updated_at": "2021-12-24T01:40:33Z",
"updated_at": "2021-12-24T17:25:51Z",
"pushed_at": "2021-12-22T15:56:21Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 29,
"watchers": 30,
"score": 0
},
{
@ -8528,8 +8555,8 @@
"description": "a project written in go and java i abandoned for CVE-2021-44228 try to fix it if you can XD",
"fork": false,
"created_at": "2021-12-20T01:31:06Z",
"updated_at": "2021-12-20T01:32:37Z",
"pushed_at": "2021-12-20T01:45:33Z",
"updated_at": "2021-12-24T18:06:45Z",
"pushed_at": "2021-12-24T18:06:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -8821,8 +8848,8 @@
"description": "Scan and patch tool for CVE-2021-44228 and related log4j concerns. ",
"fork": false,
"created_at": "2021-12-21T03:01:36Z",
"updated_at": "2021-12-24T04:54:30Z",
"pushed_at": "2021-12-24T05:00:32Z",
"updated_at": "2021-12-24T17:11:05Z",
"pushed_at": "2021-12-24T17:11:01Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 1,
@ -8956,10 +8983,10 @@
"description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-21T22:14:24Z",
"updated_at": "2021-12-24T10:57:33Z",
"updated_at": "2021-12-24T16:59:37Z",
"pushed_at": "2021-12-23T22:22:23Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -8973,7 +9000,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 47,
"watchers": 49,
"score": 0
},
{
@ -9293,8 +9320,8 @@
"description": "general purpose workaround for the log4j CVE-2021-44228 vulnerability",
"fork": false,
"created_at": "2021-12-24T04:23:17Z",
"updated_at": "2021-12-24T06:54:25Z",
"pushed_at": "2021-12-24T06:54:22Z",
"updated_at": "2021-12-24T13:35:26Z",
"pushed_at": "2021-12-24T13:35:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -445,14 +445,6 @@ The overlayfs implementation in the linux kernel did not properly validate with
- [cerodah/overlayFS-CVE-2021-3493](https://github.com/cerodah/overlayFS-CVE-2021-3493)
- [puckiestyle/CVE-2021-3493](https://github.com/puckiestyle/CVE-2021-3493)
### CVE-2021-3516 (2021-06-01)
<code>
There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.
</code>
- [fkm75P8YjLkb/CVE-2021-3516](https://github.com/fkm75P8YjLkb/CVE-2021-3516)
### CVE-2021-3560
- [aancw/polkit-auto-exploit](https://github.com/aancw/polkit-auto-exploit)
- [swapravo/polkadots](https://github.com/swapravo/polkadots)
@ -534,7 +526,7 @@ Movable Type 7 r.5002 and earlier (Movable Type 7 Series), Movable Type 6.8.2 an
</code>
- [ghost-nemesis/cve-2021-20837-poc](https://github.com/ghost-nemesis/cve-2021-20837-poc)
- [rakhanobe/CVE-2021-20837](https://github.com/rakhanobe/CVE-2021-20837)
- [thomsdev/CVE-2021-20837](https://github.com/thomsdev/CVE-2021-20837)
- [ohnonoyesyes/CVE-2021-20837](https://github.com/ohnonoyesyes/CVE-2021-20837)
- [Cosemz/CVE-2021-20837](https://github.com/Cosemz/CVE-2021-20837)
@ -739,7 +731,7 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability in a v
- [murataydemir/CVE-2021-21972](https://github.com/murataydemir/CVE-2021-21972)
- [pettyhacks/vSphereyeeter](https://github.com/pettyhacks/vSphereyeeter)
- [haiclover/CVE-2021-21972](https://github.com/haiclover/CVE-2021-21972)
- [rakhanobe/CVE-2021-21972](https://github.com/rakhanobe/CVE-2021-21972)
- [thomsdev/CVE-2021-21972](https://github.com/thomsdev/CVE-2021-21972)
### CVE-2021-21973 (2021-02-24)
@ -952,7 +944,7 @@ Pulse Connect Secure 9.0R3/9.1R1 and higher is vulnerable to an authentication b
- [ZephrFish/CVE-2021-22893_HoneyPoC2](https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2)
- [Mad-robot/CVE-2021-22893](https://github.com/Mad-robot/CVE-2021-22893)
- [rakhanobe/CVE-2021-22893](https://github.com/rakhanobe/CVE-2021-22893)
- [thomsdev/CVE-2021-22893](https://github.com/thomsdev/CVE-2021-22893)
### CVE-2021-22911 (2021-05-27)
@ -1257,7 +1249,7 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul
- [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084)
- [ludy-dev/CVE-2021-26084_PoC](https://github.com/ludy-dev/CVE-2021-26084_PoC)
- [wdjcy/CVE-2021-26084](https://github.com/wdjcy/CVE-2021-26084)
- [rakhanobe/CVE-2021-26084](https://github.com/rakhanobe/CVE-2021-26084)
- [thomsdev/CVE-2021-26084](https://github.com/thomsdev/CVE-2021-26084)
- [Jun-5heng/CVE-2021-26084](https://github.com/Jun-5heng/CVE-2021-26084)
- [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084)
- [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck)
@ -1606,7 +1598,7 @@ In versions 8.2.1 through 8.5.2 of Pega Infinity, the password reset functionali
- [samwcyo/CVE-2021-27651-PoC](https://github.com/samwcyo/CVE-2021-27651-PoC)
- [Vulnmachines/CVE-2021-27651](https://github.com/Vulnmachines/CVE-2021-27651)
- [rakhanobe/CVE-2021-27651](https://github.com/rakhanobe/CVE-2021-27651)
- [thomsdev/CVE-2021-27651](https://github.com/thomsdev/CVE-2021-27651)
### CVE-2021-27850 (2021-04-15)
@ -1913,7 +1905,7 @@ Use after free in GPU in Google Chrome prior to 92.0.4515.107 allowed a remote a
</code>
- [s4e-lab/CVE-2021-30573-PoC-Google-Chrome](https://github.com/s4e-lab/CVE-2021-30573-PoC-Google-Chrome)
- [rakhanobe/CVE-2021-30573](https://github.com/rakhanobe/CVE-2021-30573)
- [thomsdev/CVE-2021-30573](https://github.com/thomsdev/CVE-2021-30573)
- [kh4sh3i/CVE-2021-30573](https://github.com/kh4sh3i/CVE-2021-30573)
### CVE-2021-30632 (2021-10-08)
@ -2669,7 +2661,7 @@ In Apache CouchDB, a malicious user with permission to create documents in a dat
The Gutenberg Template Library &amp; Redux Framework plugin &lt;= 4.2.11 for WordPress registered several AJAX actions available to unauthenticated users in the `includes` function in `redux-core/class-redux-core.php` that were unique to a given site but deterministic and predictable given that they were based on an md5 hash of the site URL with a known salt value of '-redux' and an md5 hash of the previous hash with a known salt value of '-support'. These AJAX actions could be used to retrieve a list of active plugins and their versions, the site's PHP version, and an unsalted md5 hash of sites `AUTH_KEY` concatenated with the `SECURE_AUTH_KEY`.
</code>
- [rakhanobe/CVE-2021-38314](https://github.com/rakhanobe/CVE-2021-38314)
- [thomsdev/CVE-2021-38314](https://github.com/thomsdev/CVE-2021-38314)
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
@ -3079,7 +3071,7 @@ An issue was discovered in Aviatrix Controller 6.x before 6.5-1804.1922. Unrestr
</code>
- [0xAgun/CVE-2021-40870](https://github.com/0xAgun/CVE-2021-40870)
- [rakhanobe/CVE-2021-40870](https://github.com/rakhanobe/CVE-2021-40870)
- [thomsdev/CVE-2021-40870](https://github.com/thomsdev/CVE-2021-40870)
- [JoyGhoshs/CVE-2021-40870](https://github.com/JoyGhoshs/CVE-2021-40870)
### CVE-2021-40875 (2021-09-22)
@ -3265,7 +3257,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [fnatalucci/CVE-2021-41773-RCE](https://github.com/fnatalucci/CVE-2021-41773-RCE)
- [AssassinUKG/CVE-2021-41773](https://github.com/AssassinUKG/CVE-2021-41773)
- [jheeree/Simple-CVE-2021-41773-checker](https://github.com/jheeree/Simple-CVE-2021-41773-checker)
- [rakhanobe/CVE-2021-41773](https://github.com/rakhanobe/CVE-2021-41773)
- [thomsdev/CVE-2021-41773](https://github.com/thomsdev/CVE-2021-41773)
- [HightechSec/scarce-apache2](https://github.com/HightechSec/scarce-apache2)
- [vinhjaxt/CVE-2021-41773-exploit](https://github.com/vinhjaxt/CVE-2021-41773-exploit)
- [twseptian/CVE-2021-41773](https://github.com/twseptian/CVE-2021-41773)
@ -3962,6 +3954,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
- [VerveIndustrialProtection/CVE-2021-44228-Log4j](https://github.com/VerveIndustrialProtection/CVE-2021-44228-Log4j)
- [alenazi90/log4j](https://github.com/alenazi90/log4j)
- [pmontesd/log4j-cve-2021-44228](https://github.com/pmontesd/log4j-cve-2021-44228)
- [LiveOverflow/log4shell](https://github.com/LiveOverflow/log4shell)
- [aws-samples/kubernetes-log4j-cve-2021-44228-node-agent](https://github.com/aws-samples/kubernetes-log4j-cve-2021-44228-node-agent)
- [michaelsanford/Log4Shell-Honeypot](https://github.com/michaelsanford/Log4Shell-Honeypot)
- [thomaspatzke/Log4Pot](https://github.com/thomaspatzke/Log4Pot)
@ -4483,7 +4476,7 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
- [1stPeak/CVE-2020-0796-Scanner](https://github.com/1stPeak/CVE-2020-0796-Scanner)
- [Anonimo501/SMBGhost_CVE-2020-0796_checker](https://github.com/Anonimo501/SMBGhost_CVE-2020-0796_checker)
- [Opensitoo/cve-2020-0796](https://github.com/Opensitoo/cve-2020-0796)
- [rakhanobe/CVE-2020-0796](https://github.com/rakhanobe/CVE-2020-0796)
- [thomsdev/CVE-2020-0796](https://github.com/thomsdev/CVE-2020-0796)
- [Murasame-nc/CVE-2020-0796-LPE-POC](https://github.com/Murasame-nc/CVE-2020-0796-LPE-POC)
- [F6JO/CVE-2020-0796-Batch-scanning](https://github.com/F6JO/CVE-2020-0796-Batch-scanning)
- [lisinan988/CVE-2020-0796-exp](https://github.com/lisinan988/CVE-2020-0796-exp)
@ -11786,7 +11779,7 @@ admin/includes/class.import.snippet.php in the &quot;Woody ad snippets&quot; plu
</code>
- [GeneralEG/CVE-2019-15858](https://github.com/GeneralEG/CVE-2019-15858)
- [rakhanobe/CVE-2019-15858](https://github.com/rakhanobe/CVE-2019-15858)
- [thomsdev/CVE-2019-15858](https://github.com/thomsdev/CVE-2019-15858)
### CVE-2019-15972 (2019-11-25)
@ -15123,7 +15116,7 @@ Adobe ColdFusion versions July 12 release (2018.0.0.310739), Update 6 and earlie
- [cved-sources/cve-2018-15961](https://github.com/cved-sources/cve-2018-15961)
- [0xAJ2K/CVE-2018-15961](https://github.com/0xAJ2K/CVE-2018-15961)
- [xbufu/CVE-2018-15961](https://github.com/xbufu/CVE-2018-15961)
- [rakhanobe/CVE-2018-15961](https://github.com/rakhanobe/CVE-2018-15961)
- [thomsdev/CVE-2018-15961](https://github.com/thomsdev/CVE-2018-15961)
### CVE-2018-15968 (2018-10-12)