mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/02/05 18:09:42
This commit is contained in:
parent
e7c4705e00
commit
861eb81f57
47 changed files with 289 additions and 237 deletions
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "I'll submit the poc after blackhat",
|
||||
"fork": false,
|
||||
"created_at": "2015-07-17T06:09:41Z",
|
||||
"updated_at": "2020-12-23T04:16:09Z",
|
||||
"updated_at": "2021-02-05T08:32:28Z",
|
||||
"pushed_at": "2015-08-30T19:24:32Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "CVE-2015-1805 root tool",
|
||||
"fork": false,
|
||||
"created_at": "2016-04-01T12:10:14Z",
|
||||
"updated_at": "2021-01-30T19:16:39Z",
|
||||
"updated_at": "2021-02-05T08:30:36Z",
|
||||
"pushed_at": "2017-11-23T20:55:03Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"forks_count": 151,
|
||||
"forks": 151,
|
||||
"watchers": 254,
|
||||
"watchers": 255,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2015-11-16T07:04:02Z",
|
||||
"updated_at": "2020-06-07T10:50:29Z",
|
||||
"updated_at": "2021-02-05T08:31:44Z",
|
||||
"pushed_at": "2015-11-16T07:53:51Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 20,
|
||||
"forks": 20,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "POC for CVE-2015-6620, AMessage unmarshal arbitrary write",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-16T03:09:30Z",
|
||||
"updated_at": "2019-08-04T03:00:19Z",
|
||||
"updated_at": "2021-02-05T08:31:02Z",
|
||||
"pushed_at": "2015-12-16T03:48:31Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-07-05T10:46:34Z",
|
||||
"updated_at": "2020-08-27T17:36:33Z",
|
||||
"updated_at": "2021-02-05T08:17:45Z",
|
||||
"pushed_at": "2016-07-05T10:46:57Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 18,
|
||||
"forks": 18,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2021-02-04T00:53:51Z",
|
||||
"updated_at": "2021-02-05T06:15:00Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 858,
|
||||
"watchers_count": 858,
|
||||
"stargazers_count": 859,
|
||||
"watchers_count": 859,
|
||||
"forks_count": 406,
|
||||
"forks": 406,
|
||||
"watchers": 858,
|
||||
"watchers": 859,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-28T08:44:44Z",
|
||||
"updated_at": "2020-10-27T06:45:11Z",
|
||||
"updated_at": "2021-02-05T08:16:34Z",
|
||||
"pushed_at": "2016-11-28T09:55:46Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"forks_count": 82,
|
||||
"forks": 82,
|
||||
"watchers": 146,
|
||||
"watchers": 147,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2017-11-30T00:24:14Z",
|
||||
"stargazers_count": 200,
|
||||
"watchers_count": 200,
|
||||
"forks_count": 63,
|
||||
"forks": 63,
|
||||
"forks_count": 62,
|
||||
"forks": 62,
|
||||
"watchers": 200,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2021-02-04T17:14:32Z",
|
||||
"updated_at": "2021-02-05T05:49:10Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"forks_count": 184,
|
||||
"forks": 184,
|
||||
"watchers": 442,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Apache Tomcat Remote Code Execution on Windows",
|
||||
"fork": false,
|
||||
"created_at": "2019-04-15T07:54:25Z",
|
||||
"updated_at": "2021-01-20T01:43:41Z",
|
||||
"updated_at": "2021-02-05T03:20:40Z",
|
||||
"pushed_at": "2019-11-27T07:39:40Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"forks_count": 52,
|
||||
"forks": 52,
|
||||
"watchers": 179,
|
||||
"watchers": 178,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -2405,13 +2405,13 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2021-02-03T01:47:15Z",
|
||||
"updated_at": "2021-02-05T06:45:48Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 177,
|
||||
"watchers": 178,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of Concept of TrustZone exploit ",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-12T15:58:06Z",
|
||||
"updated_at": "2020-05-17T11:41:51Z",
|
||||
"updated_at": "2021-02-05T03:37:59Z",
|
||||
"pushed_at": "2019-08-12T16:01:24Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2019-1040 with Exchange",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-14T11:16:03Z",
|
||||
"updated_at": "2021-02-02T12:25:59Z",
|
||||
"updated_at": "2021-02-05T03:19:13Z",
|
||||
"pushed_at": "2021-02-02T12:25:57Z",
|
||||
"stargazers_count": 184,
|
||||
"watchers_count": 184,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"forks_count": 56,
|
||||
"forks": 56,
|
||||
"watchers": 184,
|
||||
"watchers": 183,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -174,13 +174,13 @@
|
|||
"description": "Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-09T15:58:39Z",
|
||||
"updated_at": "2021-01-31T03:58:45Z",
|
||||
"updated_at": "2021-02-05T08:50:56Z",
|
||||
"pushed_at": "2020-01-15T17:01:50Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"forks_count": 50,
|
||||
"forks": 50,
|
||||
"watchers": 106,
|
||||
"watchers": 107,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-11-21T09:27:59Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"forks_count": 38,
|
||||
"forks": 38,
|
||||
"forks_count": 39,
|
||||
"forks": 39,
|
||||
"watchers": 100,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -159,5 +159,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 336189382,
|
||||
"name": "CVE-2019-16113",
|
||||
"full_name": "DXY0411\/CVE-2019-16113",
|
||||
"owner": {
|
||||
"login": "DXY0411",
|
||||
"id": 42259364,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42259364?v=4",
|
||||
"html_url": "https:\/\/github.com\/DXY0411"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DXY0411\/CVE-2019-16113",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-05T06:51:51Z",
|
||||
"updated_at": "2021-02-05T09:06:21Z",
|
||||
"pushed_at": "2021-02-05T09:06:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-02-05T01:00:38Z",
|
||||
"updated_at": "2021-02-05T07:41:14Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2326,
|
||||
"watchers_count": 2326,
|
||||
"stargazers_count": 2327,
|
||||
"watchers_count": 2327,
|
||||
"forks_count": 654,
|
||||
"forks": 654,
|
||||
"watchers": 2326,
|
||||
"watchers": 2327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,7 +36,7 @@
|
|||
"description": "Proof of Concept for CVE-2019-18634",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-07T18:07:03Z",
|
||||
"updated_at": "2021-02-04T11:07:15Z",
|
||||
"updated_at": "2021-02-05T08:32:39Z",
|
||||
"pushed_at": "2020-06-04T13:17:10Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
|
|
|
@ -205,5 +205,28 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 336183847,
|
||||
"name": "CVE-2019-2215",
|
||||
"full_name": "Byte-Master-101\/CVE-2019-2215",
|
||||
"owner": {
|
||||
"login": "Byte-Master-101",
|
||||
"id": 36032977,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36032977?v=4",
|
||||
"html_url": "https:\/\/github.com\/Byte-Master-101"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Byte-Master-101\/CVE-2019-2215",
|
||||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-05T06:23:28Z",
|
||||
"updated_at": "2021-02-05T06:55:55Z",
|
||||
"pushed_at": "2021-02-05T06:55:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -174,13 +174,13 @@
|
|||
"description": "CVE-2019-2725 命令回显",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T01:57:05Z",
|
||||
"updated_at": "2021-01-28T06:00:02Z",
|
||||
"updated_at": "2021-02-05T03:19:12Z",
|
||||
"pushed_at": "2019-08-08T09:48:20Z",
|
||||
"stargazers_count": 378,
|
||||
"watchers_count": 378,
|
||||
"stargazers_count": 377,
|
||||
"watchers_count": 377,
|
||||
"forks_count": 159,
|
||||
"forks": 159,
|
||||
"watchers": 378,
|
||||
"watchers": 377,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,8 +36,8 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-02-04T19:06:42Z",
|
||||
"pushed_at": "2021-02-04T15:27:34Z",
|
||||
"updated_at": "2021-02-05T06:40:52Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -22,29 +22,6 @@
|
|||
"watchers": 54,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 173057459,
|
||||
"name": "CVE-2019-5736-PoC-2",
|
||||
"full_name": "yyqs2008\/CVE-2019-5736-PoC-2",
|
||||
"owner": {
|
||||
"login": "yyqs2008",
|
||||
"id": 1332668,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1332668?v=4",
|
||||
"html_url": "https:\/\/github.com\/yyqs2008"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yyqs2008\/CVE-2019-5736-PoC-2",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-02-28T06:48:13Z",
|
||||
"updated_at": "2020-06-11T14:27:08Z",
|
||||
"pushed_at": "2019-02-23T13:20:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 174545720,
|
||||
"name": "CVE-2019-5736-PoC",
|
||||
|
|
|
@ -22,29 +22,6 @@
|
|||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172217636,
|
||||
"name": "CVE-2019-6340",
|
||||
"full_name": "knqyf263\/CVE-2019-6340",
|
||||
"owner": {
|
||||
"login": "knqyf263",
|
||||
"id": 2253692,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
|
||||
"html_url": "https:\/\/github.com\/knqyf263"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/knqyf263\/CVE-2019-6340",
|
||||
"description": "Environment for CVE-2019-6340 (Drupal)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-23T13:28:58Z",
|
||||
"updated_at": "2021-01-20T05:09:04Z",
|
||||
"pushed_at": "2019-02-23T17:34:19Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 172429144,
|
||||
"name": "CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass",
|
||||
|
|
|
@ -59,8 +59,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T09:50:47Z",
|
||||
"updated_at": "2021-02-01T14:42:40Z",
|
||||
"pushed_at": "2021-02-01T14:42:37Z",
|
||||
"updated_at": "2021-02-05T08:59:46Z",
|
||||
"pushed_at": "2021-02-05T08:59:43Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -1,27 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 233960159,
|
||||
"name": "cve-2020-0601",
|
||||
"full_name": "0xxon\/cve-2020-0601",
|
||||
"owner": {
|
||||
"login": "0xxon",
|
||||
"id": 1538460,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1538460?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xxon"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xxon\/cve-2020-0601",
|
||||
"description": "Zeek package to detect CVE-2020-0601",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T00:01:29Z",
|
||||
"updated_at": "2021-01-02T21:34:51Z",
|
||||
"pushed_at": "2020-02-12T19:30:03Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"forks_count": 12,
|
||||
"forks": 12,
|
||||
"watchers": 35,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 234190972,
|
||||
"name": "cve-2020-0601-plugin",
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-01-29T15:04:53Z",
|
||||
"updated_at": "2021-02-05T05:58:27Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"forks_count": 119,
|
||||
"forks": 119,
|
||||
"watchers": 493,
|
||||
"stargazers_count": 494,
|
||||
"watchers_count": 494,
|
||||
"forks_count": 120,
|
||||
"forks": 120,
|
||||
"watchers": 494,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -82,13 +82,13 @@
|
|||
"description": "CVE-2020-11651: Proof of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:47:56Z",
|
||||
"updated_at": "2021-02-04T13:14:12Z",
|
||||
"updated_at": "2021-02-05T05:49:16Z",
|
||||
"pushed_at": "2020-05-05T03:27:11Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 16,
|
||||
"forks": 16,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-02T14:48:55Z",
|
||||
"updated_at": "2021-01-28T04:43:57Z",
|
||||
"updated_at": "2021-02-05T05:59:40Z",
|
||||
"pushed_at": "2020-11-02T14:51:48Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"forks_count": 25,
|
||||
"forks": 25,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -21,5 +21,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 336200955,
|
||||
"name": "CVE-2020-14181",
|
||||
"full_name": "bk-rao\/CVE-2020-14181",
|
||||
"owner": {
|
||||
"login": "bk-rao",
|
||||
"id": 55870144,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55870144?v=4",
|
||||
"html_url": "https:\/\/github.com\/bk-rao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bk-rao\/CVE-2020-14181",
|
||||
"description": "Poc for CVE-2020-14181",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-05T07:48:19Z",
|
||||
"updated_at": "2021-02-05T07:50:37Z",
|
||||
"pushed_at": "2021-02-05T07:50:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -155,8 +155,8 @@
|
|||
"pushed_at": "2020-09-16T14:05:27Z",
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 34,
|
||||
"forks": 34,
|
||||
"forks_count": 35,
|
||||
"forks": 35,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T01:24:52Z",
|
||||
"updated_at": "2021-02-01T09:35:49Z",
|
||||
"updated_at": "2021-02-05T05:40:05Z",
|
||||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-02-05T01:00:38Z",
|
||||
"updated_at": "2021-02-05T07:41:14Z",
|
||||
"pushed_at": "2020-11-07T05:55:00Z",
|
||||
"stargazers_count": 2326,
|
||||
"watchers_count": 2326,
|
||||
"stargazers_count": 2327,
|
||||
"watchers_count": 2327,
|
||||
"forks_count": 654,
|
||||
"forks": 654,
|
||||
"watchers": 2326,
|
||||
"watchers": 2327,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -10,16 +10,16 @@
|
|||
"html_url": "https:\/\/github.com\/jweny"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jweny\/shiro-cve-2020-17523",
|
||||
"description": "shiro-cve-2020-17523 漏洞分析",
|
||||
"description": "shiro-cve-2020-17523 漏洞的两种绕过姿势分析(带漏洞环境)",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T08:14:03Z",
|
||||
"updated_at": "2021-02-05T02:26:41Z",
|
||||
"pushed_at": "2021-02-03T09:38:16Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"updated_at": "2021-02-05T06:03:06Z",
|
||||
"pushed_at": "2021-02-05T06:03:03Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-02-04T12:17:01Z",
|
||||
"updated_at": "2021-02-05T08:20:51Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 913,
|
||||
"watchers_count": 913,
|
||||
"stargazers_count": 914,
|
||||
"watchers_count": 914,
|
||||
"forks_count": 216,
|
||||
"forks": 216,
|
||||
"watchers": 913,
|
||||
"watchers": 914,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Disclosure of Accfly camera vulnerabilities: CVE-2020-25782, CVE-2020-25783, CVE-2020-25784, CVE-2020-25785.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-26T15:48:27Z",
|
||||
"updated_at": "2021-01-26T17:05:02Z",
|
||||
"updated_at": "2021-02-05T08:28:01Z",
|
||||
"pushed_at": "2021-01-26T17:03:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,8 +36,8 @@
|
|||
"description": "CVE-2020-3992 & CVE-2019-5544",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T15:15:22Z",
|
||||
"updated_at": "2021-02-04T19:06:42Z",
|
||||
"pushed_at": "2021-02-04T15:27:34Z",
|
||||
"updated_at": "2021-02-05T06:40:52Z",
|
||||
"pushed_at": "2021-02-05T06:40:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "Exploit script for CVE-2020-7961",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T19:18:13Z",
|
||||
"updated_at": "2021-01-15T10:52:00Z",
|
||||
"updated_at": "2021-02-05T06:10:25Z",
|
||||
"pushed_at": "2021-01-15T10:51:58Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,8 +59,8 @@
|
|||
"description": "CSharp CVE-2021-25646-GUI",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-04T12:51:01Z",
|
||||
"updated_at": "2021-02-04T13:05:02Z",
|
||||
"pushed_at": "2021-02-04T13:08:01Z",
|
||||
"updated_at": "2021-02-05T03:55:00Z",
|
||||
"pushed_at": "2021-02-05T03:54:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:03:34Z",
|
||||
"updated_at": "2021-02-04T04:39:57Z",
|
||||
"updated_at": "2021-02-05T03:26:56Z",
|
||||
"pushed_at": "2021-01-31T04:56:56Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 95,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -289,13 +289,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T11:32:33Z",
|
||||
"updated_at": "2021-02-02T12:48:28Z",
|
||||
"updated_at": "2021-02-05T03:14:42Z",
|
||||
"pushed_at": "2021-01-31T10:37:32Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 10,
|
||||
"forks": 10,
|
||||
"watchers": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 11,
|
||||
"forks": 11,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -335,13 +335,13 @@
|
|||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T03:22:04Z",
|
||||
"updated_at": "2021-02-05T00:20:59Z",
|
||||
"updated_at": "2021-02-05T08:45:56Z",
|
||||
"pushed_at": "2021-01-30T04:30:24Z",
|
||||
"stargazers_count": 280,
|
||||
"watchers_count": 280,
|
||||
"stargazers_count": 286,
|
||||
"watchers_count": 286,
|
||||
"forks_count": 83,
|
||||
"forks": 83,
|
||||
"watchers": 280,
|
||||
"watchers": 286,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -381,13 +381,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-02-05T03:10:33Z",
|
||||
"updated_at": "2021-02-05T08:45:46Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 513,
|
||||
"watchers_count": 513,
|
||||
"forks_count": 140,
|
||||
"forks": 140,
|
||||
"watchers": 513,
|
||||
"stargazers_count": 516,
|
||||
"watchers_count": 516,
|
||||
"forks_count": 141,
|
||||
"forks": 141,
|
||||
"watchers": 516,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -634,13 +634,36 @@
|
|||
"description": "Root shell PoC for CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-03T19:57:56Z",
|
||||
"updated_at": "2021-02-04T13:35:06Z",
|
||||
"updated_at": "2021-02-05T08:03:28Z",
|
||||
"pushed_at": "2021-02-03T22:28:14Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 336220602,
|
||||
"name": "sudo-1.8.3p1-patched",
|
||||
"full_name": "perlun\/sudo-1.8.3p1-patched",
|
||||
"owner": {
|
||||
"login": "perlun",
|
||||
"id": 630613,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/630613?v=4",
|
||||
"html_url": "https:\/\/github.com\/perlun"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/perlun\/sudo-1.8.3p1-patched",
|
||||
"description": "Custom version of sudo 1.8.3p1 with CVE-2021-3156 patches applied",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-05T09:13:17Z",
|
||||
"updated_at": "2021-02-05T09:13:17Z",
|
||||
"pushed_at": "2021-02-05T09:13:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-3157.json
Normal file
25
2021/CVE-2021-3157.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 336219056,
|
||||
"name": "CVE-2021-3157",
|
||||
"full_name": "Y3rbit4\/CVE-2021-3157",
|
||||
"owner": {
|
||||
"login": "Y3rbit4",
|
||||
"id": 12781133,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12781133?v=4",
|
||||
"html_url": "https:\/\/github.com\/Y3rbit4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Y3rbit4\/CVE-2021-3157",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-05T09:07:20Z",
|
||||
"updated_at": "2021-02-05T09:07:20Z",
|
||||
"pushed_at": "2021-02-05T09:07:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
10
README.md
10
README.md
|
@ -98,6 +98,10 @@ Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalat
|
|||
- [dinhbaouit/CVE-2021-3156](https://github.com/dinhbaouit/CVE-2021-3156)
|
||||
- [leterts/CVE-2021-3156-sudo-raising](https://github.com/leterts/CVE-2021-3156-sudo-raising)
|
||||
- [CptGibbon/CVE-2021-3156](https://github.com/CptGibbon/CVE-2021-3156)
|
||||
- [perlun/sudo-1.8.3p1-patched](https://github.com/perlun/sudo-1.8.3p1-patched)
|
||||
|
||||
### CVE-2021-3157
|
||||
- [Y3rbit4/CVE-2021-3157](https://github.com/Y3rbit4/CVE-2021-3157)
|
||||
|
||||
### CVE-2021-3164 (2021-01-21)
|
||||
|
||||
|
@ -256,7 +260,6 @@ Race condition in the Intel(R) Driver and Support Assistant before version 20.1.
|
|||
A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates.An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source, aka 'Windows CryptoAPI Spoofing Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [0xxon/cve-2020-0601](https://github.com/0xxon/cve-2020-0601)
|
||||
- [0xxon/cve-2020-0601-plugin](https://github.com/0xxon/cve-2020-0601-plugin)
|
||||
- [kudelskisecurity/chainoffools](https://github.com/kudelskisecurity/chainoffools)
|
||||
- [saleemrashid/badecparams](https://github.com/saleemrashid/badecparams)
|
||||
|
@ -2531,6 +2534,7 @@ Affected versions of Atlassian Jira Server and Data Center allow an unauthentica
|
|||
</code>
|
||||
|
||||
- [Rival420/CVE-2020-14181](https://github.com/Rival420/CVE-2020-14181)
|
||||
- [bk-rao/CVE-2020-14181](https://github.com/bk-rao/CVE-2020-14181)
|
||||
|
||||
### CVE-2020-14195 (2020-06-16)
|
||||
|
||||
|
@ -4516,6 +4520,7 @@ A use-after-free in binder.c allows an elevation of privilege from an applicatio
|
|||
- [qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215](https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215)
|
||||
- [sharif-dev/AndroidKernelVulnerability](https://github.com/sharif-dev/AndroidKernelVulnerability)
|
||||
- [c3r34lk1ll3r/CVE-2019-2215](https://github.com/c3r34lk1ll3r/CVE-2019-2215)
|
||||
- [Byte-Master-101/CVE-2019-2215](https://github.com/Byte-Master-101/CVE-2019-2215)
|
||||
|
||||
### CVE-2019-2525 (2019-01-16)
|
||||
|
||||
|
@ -4832,7 +4837,6 @@ runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allow
|
|||
</code>
|
||||
|
||||
- [twistlock/RunC-CVE-2019-5736](https://github.com/twistlock/RunC-CVE-2019-5736)
|
||||
- [yyqs2008/CVE-2019-5736-PoC-2](https://github.com/yyqs2008/CVE-2019-5736-PoC-2)
|
||||
- [zyriuse75/CVE-2019-5736-PoC](https://github.com/zyriuse75/CVE-2019-5736-PoC)
|
||||
- [stillan00b/CVE-2019-5736](https://github.com/stillan00b/CVE-2019-5736)
|
||||
- [milloni/cve-2019-5736-exp](https://github.com/milloni/cve-2019-5736-exp)
|
||||
|
@ -4944,7 +4948,6 @@ Some field types do not properly sanitize data from non-form sources in Drupal 8
|
|||
</code>
|
||||
|
||||
- [g0rx/Drupal-SA-CORE-2019-003](https://github.com/g0rx/Drupal-SA-CORE-2019-003)
|
||||
- [knqyf263/CVE-2019-6340](https://github.com/knqyf263/CVE-2019-6340)
|
||||
- [DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass](https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass)
|
||||
- [oways/CVE-2019-6340](https://github.com/oways/CVE-2019-6340)
|
||||
- [cved-sources/cve-2019-6340](https://github.com/cved-sources/cve-2019-6340)
|
||||
|
@ -6739,6 +6742,7 @@ Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php b
|
|||
- [itsjeffersonli/CVE-2019-16113](https://github.com/itsjeffersonli/CVE-2019-16113)
|
||||
- [west-tek/CVE-2019-16113-PoC](https://github.com/west-tek/CVE-2019-16113-PoC)
|
||||
- [noroh4xy/CVE-2019-16113](https://github.com/noroh4xy/CVE-2019-16113)
|
||||
- [DXY0411/CVE-2019-16113](https://github.com/DXY0411/CVE-2019-16113)
|
||||
|
||||
### CVE-2019-16278 (2019-10-14)
|
||||
|
||||
|
|
Loading…
Reference in a new issue