mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/06/25 18:12:36
This commit is contained in:
parent
3980a5f3d7
commit
8c297471d5
23 changed files with 154 additions and 64 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2021-06-23T15:16:49Z",
|
||||
"updated_at": "2021-06-25T07:47:07Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2255,
|
||||
"watchers_count": 2255,
|
||||
"stargazers_count": 2256,
|
||||
"watchers_count": 2256,
|
||||
"forks_count": 482,
|
||||
"forks": 482,
|
||||
"watchers": 2255,
|
||||
"watchers": 2256,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -105,13 +105,13 @@
|
|||
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-21T15:22:41Z",
|
||||
"updated_at": "2021-06-03T13:05:09Z",
|
||||
"updated_at": "2021-06-25T03:33:45Z",
|
||||
"pushed_at": "2017-12-06T12:47:31Z",
|
||||
"stargazers_count": 283,
|
||||
"watchers_count": 283,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 85,
|
||||
"forks": 85,
|
||||
"watchers": 283,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -523,8 +523,8 @@
|
|||
"pushed_at": "2017-04-26T09:12:33Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -174,8 +174,8 @@
|
|||
"description": "Resources for the Spectre vulnerability (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T00:11:51Z",
|
||||
"updated_at": "2021-06-25T00:13:46Z",
|
||||
"pushed_at": "2021-06-25T00:13:44Z",
|
||||
"updated_at": "2021-06-25T03:11:00Z",
|
||||
"pushed_at": "2021-06-25T03:10:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -151,8 +151,8 @@
|
|||
"description": "Resources for the Meltdown vulnerability (CVE-2017-5754)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T00:07:21Z",
|
||||
"updated_at": "2021-06-25T03:01:10Z",
|
||||
"pushed_at": "2021-06-25T03:01:08Z",
|
||||
"updated_at": "2021-06-25T03:23:13Z",
|
||||
"pushed_at": "2021-06-25T03:23:11Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:58:53Z",
|
||||
"updated_at": "2021-06-24T10:19:17Z",
|
||||
"updated_at": "2021-06-25T08:18:44Z",
|
||||
"pushed_at": "2020-11-08T21:43:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1025,13 +1025,13 @@
|
|||
"description": "Scanner PoC for CVE-2019-0708 RDP RCE vuln",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-22T00:08:44Z",
|
||||
"updated_at": "2021-06-23T02:57:13Z",
|
||||
"updated_at": "2021-06-25T07:56:47Z",
|
||||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1153,
|
||||
"watchers_count": 1153,
|
||||
"stargazers_count": 1154,
|
||||
"watchers_count": 1154,
|
||||
"forks_count": 392,
|
||||
"forks": 392,
|
||||
"watchers": 1153,
|
||||
"watchers": 1154,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2019-09-08T06:09:11Z",
|
||||
"stargazers_count": 692,
|
||||
"watchers_count": 692,
|
||||
"forks_count": 60,
|
||||
"forks": 60,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 692,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -105,8 +105,8 @@
|
|||
"description": "Resources for the Kr00k vulnerability (CVE-2019-15126)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-24T22:04:42Z",
|
||||
"updated_at": "2021-06-25T02:38:59Z",
|
||||
"pushed_at": "2021-06-25T02:38:57Z",
|
||||
"updated_at": "2021-06-25T04:10:11Z",
|
||||
"pushed_at": "2021-06-25T04:10:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-12T07:58:11Z",
|
||||
"updated_at": "2021-06-19T03:54:12Z",
|
||||
"updated_at": "2021-06-25T05:59:49Z",
|
||||
"pushed_at": "2021-01-25T13:42:41Z",
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"stargazers_count": 196,
|
||||
"watchers_count": 196,
|
||||
"forks_count": 56,
|
||||
"forks": 56,
|
||||
"watchers": 195,
|
||||
"watchers": 196,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "This is a recurrence of cve-2019-9787 on Wordpress and a hash-based defense.",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-01T13:44:10Z",
|
||||
"updated_at": "2021-06-24T15:48:00Z",
|
||||
"updated_at": "2021-06-25T06:08:49Z",
|
||||
"pushed_at": "2021-06-21T03:46:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -128,8 +128,8 @@
|
|||
"description": "My implementation of CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T02:19:17Z",
|
||||
"updated_at": "2021-06-25T02:19:52Z",
|
||||
"pushed_at": "2021-06-25T02:19:50Z",
|
||||
"updated_at": "2021-06-25T06:09:17Z",
|
||||
"pushed_at": "2021-06-25T06:09:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-06-24T16:19:42Z",
|
||||
"updated_at": "2021-06-25T08:58:58Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1300,
|
||||
"watchers_count": 1300,
|
||||
"stargazers_count": 1301,
|
||||
"watchers_count": 1301,
|
||||
"forks_count": 298,
|
||||
"forks": 298,
|
||||
"watchers": 1300,
|
||||
"watchers": 1301,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -105,13 +105,13 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-06-24T17:35:41Z",
|
||||
"updated_at": "2021-06-25T09:03:02Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"forks_count": 40,
|
||||
"forks": 40,
|
||||
"watchers": 219,
|
||||
"watchers": 220,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
25
2020/CVE-2020-3580.json
Normal file
25
2020/CVE-2020-3580.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 380125389,
|
||||
"name": "CVE-2020-3580",
|
||||
"full_name": "Hudi233\/CVE-2020-3580",
|
||||
"owner": {
|
||||
"login": "Hudi233",
|
||||
"id": 20939673,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20939673?v=4",
|
||||
"html_url": "https:\/\/github.com\/Hudi233"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Hudi233\/CVE-2020-3580",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T04:39:30Z",
|
||||
"updated_at": "2021-06-25T04:43:49Z",
|
||||
"pushed_at": "2021-06-25T04:43:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-06-24T15:42:38Z",
|
||||
"updated_at": "2021-06-25T03:51:39Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 307,
|
||||
"watchers_count": 307,
|
||||
"stargazers_count": 308,
|
||||
"watchers_count": 308,
|
||||
"forks_count": 77,
|
||||
"forks": 77,
|
||||
"watchers": 307,
|
||||
"watchers": 308,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-31T18:02:39Z",
|
||||
"updated_at": "2021-06-24T09:24:10Z",
|
||||
"updated_at": "2021-06-25T07:20:30Z",
|
||||
"pushed_at": "2021-06-01T15:08:23Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
|
|
|
@ -1025,7 +1025,7 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2021-06-24T07:02:36Z",
|
||||
"updated_at": "2021-06-25T05:14:03Z",
|
||||
"pushed_at": "2021-06-12T10:24:05Z",
|
||||
"stargazers_count": 86,
|
||||
"watchers_count": 86,
|
||||
|
@ -1102,5 +1102,28 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 380136612,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "donghyunlee00\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "donghyunlee00",
|
||||
"id": 26313346,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26313346?v=4",
|
||||
"html_url": "https:\/\/github.com\/donghyunlee00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/donghyunlee00\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T05:45:11Z",
|
||||
"updated_at": "2021-06-25T06:11:02Z",
|
||||
"pushed_at": "2021-06-25T06:10:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-09T15:44:00Z",
|
||||
"updated_at": "2021-06-25T02:27:15Z",
|
||||
"pushed_at": "2021-06-24T15:29:25Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 22,
|
||||
"updated_at": "2021-06-25T08:24:58Z",
|
||||
"pushed_at": "2021-06-25T04:05:59Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-09T06:55:52Z",
|
||||
"updated_at": "2021-06-25T02:52:54Z",
|
||||
"updated_at": "2021-06-25T07:21:48Z",
|
||||
"pushed_at": "2021-06-10T10:31:30Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"forks_count": 36,
|
||||
"forks": 36,
|
||||
"watchers": 95,
|
||||
"watchers": 98,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-35448.json
Normal file
25
2021/CVE-2021-35448.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 380181463,
|
||||
"name": "CVE-2021-35448",
|
||||
"full_name": "deathflash1411\/CVE-2021-35448",
|
||||
"owner": {
|
||||
"login": "deathflash1411",
|
||||
"id": 42869390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42869390?v=4",
|
||||
"html_url": "https:\/\/github.com\/deathflash1411"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/deathflash1411\/CVE-2021-35448",
|
||||
"description": "Remote Mouse GUI 3.008 - Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T08:58:10Z",
|
||||
"updated_at": "2021-06-25T08:59:55Z",
|
||||
"pushed_at": "2021-06-25T08:59:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Writeup for CVE-2021-35475; Stored Cross-Site Scripting(XSS) on SAS® Environment Manager 2.5",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-25T03:08:44Z",
|
||||
"updated_at": "2021-06-25T03:08:47Z",
|
||||
"pushed_at": "2021-06-25T03:08:45Z",
|
||||
"updated_at": "2021-06-25T05:38:20Z",
|
||||
"pushed_at": "2021-06-25T05:38:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -36,7 +36,7 @@
|
|||
"description": "Polkit - Local Privilege Escalation (CVE-2021-3560)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-11T17:19:38Z",
|
||||
"updated_at": "2021-06-15T07:36:48Z",
|
||||
"updated_at": "2021-06-25T09:00:22Z",
|
||||
"pushed_at": "2021-06-14T14:54:05Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
|
|
17
README.md
17
README.md
|
@ -218,6 +218,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
- [ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build](https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build)
|
||||
- [wuuconix/CVE-2021-3156-Dockerfile-not-succeed](https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed)
|
||||
- [mrofisr/docker-cve-2021-3156](https://github.com/mrofisr/docker-cve-2021-3156)
|
||||
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
|
||||
|
||||
### CVE-2021-3157
|
||||
- [y3rb1t4/CVE-2021-3157](https://github.com/y3rb1t4/CVE-2021-3157)
|
||||
|
@ -1400,6 +1401,14 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
|
|||
|
||||
- [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879)
|
||||
|
||||
### CVE-2021-35448 (2021-06-24)
|
||||
|
||||
<code>
|
||||
Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.
|
||||
</code>
|
||||
|
||||
- [deathflash1411/CVE-2021-35448](https://github.com/deathflash1411/CVE-2021-35448)
|
||||
|
||||
### CVE-2021-35475
|
||||
- [saitamang/CVE-2021-35475](https://github.com/saitamang/CVE-2021-35475)
|
||||
|
||||
|
@ -2275,6 +2284,14 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
|
|||
- [faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner](https://github.com/faisalfs10x/Cisco-CVE-2020-3452-shodan-scanner)
|
||||
- [sujaygr8/CVE-2020-3452](https://github.com/sujaygr8/CVE-2020-3452)
|
||||
|
||||
### CVE-2020-3580 (2020-10-21)
|
||||
|
||||
<code>
|
||||
Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
|
||||
</code>
|
||||
|
||||
- [Hudi233/CVE-2020-3580](https://github.com/Hudi233/CVE-2020-3580)
|
||||
|
||||
### CVE-2020-3766 (2020-03-25)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue