Auto Update 2021/07/19 18:11:46

This commit is contained in:
motikan2010-bot 2021-07-19 18:11:46 +09:00
parent 13c11f2284
commit 95d34a30b0
36 changed files with 169 additions and 173 deletions

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
},
{

View file

@ -910,13 +910,13 @@
"description": "Shellshock exploit + vulnerable environment",
"fork": false,
"created_at": "2016-12-07T23:38:50Z",
"updated_at": "2021-06-29T16:40:49Z",
"updated_at": "2021-07-19T05:20:30Z",
"pushed_at": "2017-10-30T22:46:11Z",
"stargazers_count": 106,
"watchers_count": 106,
"forks_count": 41,
"forks": 41,
"watchers": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 42,
"forks": 42,
"watchers": 107,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
},
{

View file

@ -174,13 +174,13 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2021-07-16T11:37:39Z",
"updated_at": "2021-07-19T06:36:32Z",
"pushed_at": "2017-02-27T18:56:12Z",
"stargazers_count": 374,
"watchers_count": 374,
"stargazers_count": 375,
"watchers_count": 375,
"forks_count": 135,
"forks": 135,
"watchers": 374,
"watchers": 375,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
}
]

View file

@ -63,8 +63,8 @@
"pushed_at": "2019-02-21T13:18:24Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 2,
"forks": 2,
"forks_count": 3,
"forks": 3,
"watchers": 16,
"score": 0
},

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-02-22T05:44:32Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 10,
"forks": 10,
"forks_count": 11,
"forks": 11,
"watchers": 11,
"score": 0
},

View file

@ -36,13 +36,13 @@
"description": "cve -2017-9805",
"fork": false,
"created_at": "2017-09-07T08:49:14Z",
"updated_at": "2021-03-15T22:42:28Z",
"updated_at": "2021-07-19T04:12:18Z",
"pushed_at": "2017-09-07T08:55:23Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -450,13 +450,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false,
"created_at": "2019-02-15T05:59:24Z",
"updated_at": "2021-07-19T02:53:58Z",
"updated_at": "2021-07-19T08:20:06Z",
"pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"forks_count": 87,
"forks": 87,
"watchers": 280,
"watchers": 281,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-01-17T10:10:31Z",
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 21,
"forks": 21,
"forks_count": 22,
"forks": 22,
"watchers": 29,
"score": 0
}

View file

@ -151,13 +151,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
}
]

View file

@ -71,14 +71,14 @@
{
"id": 382522814,
"name": "CVE-2020-0674-PoC",
"full_name": "yukiNeko114514\/CVE-2020-0674-PoC",
"full_name": "Neko2sh1ro\/CVE-2020-0674-PoC",
"owner": {
"login": "yukiNeko114514",
"login": "Neko2sh1ro",
"id": 83222283,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83222283?v=4",
"html_url": "https:\/\/github.com\/yukiNeko114514"
"html_url": "https:\/\/github.com\/Neko2sh1ro"
},
"html_url": "https:\/\/github.com\/yukiNeko114514\/CVE-2020-0674-PoC",
"html_url": "https:\/\/github.com\/Neko2sh1ro\/CVE-2020-0674-PoC",
"description": "随便放点自己弄的小东西",
"fork": false,
"created_at": "2021-07-03T04:17:35Z",

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-07-17T17:47:09Z",
"updated_at": "2021-07-19T07:58:30Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 819,
"watchers_count": 819,
"stargazers_count": 820,
"watchers_count": 820,
"forks_count": 233,
"forks": 233,
"watchers": 819,
"watchers": 820,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882",
"fork": false,
"created_at": "2020-11-06T12:46:03Z",
"updated_at": "2021-06-17T01:19:52Z",
"updated_at": "2021-07-19T08:14:45Z",
"pushed_at": "2020-11-10T10:54:36Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 12,
"forks": 12,
"watchers": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 13,
"forks": 13,
"watchers": 35,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2021-07-07T02:34:14Z",
"updated_at": "2021-07-19T08:29:56Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 47,
"forks": 47,
"watchers": 228,
"stargazers_count": 229,
"watchers_count": 229,
"forks_count": 48,
"forks": 48,
"watchers": 229,
"score": 0
},
{

View file

@ -25,14 +25,14 @@
{
"id": 386119933,
"name": "CVE-2020-15778-Exploit",
"full_name": "yukiNeko114514\/CVE-2020-15778-Exploit",
"full_name": "Neko2sh1ro\/CVE-2020-15778-Exploit",
"owner": {
"login": "yukiNeko114514",
"login": "Neko2sh1ro",
"id": 83222283,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83222283?v=4",
"html_url": "https:\/\/github.com\/yukiNeko114514"
"html_url": "https:\/\/github.com\/Neko2sh1ro"
},
"html_url": "https:\/\/github.com\/yukiNeko114514\/CVE-2020-15778-Exploit",
"html_url": "https:\/\/github.com\/Neko2sh1ro\/CVE-2020-15778-Exploit",
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
"fork": false,
"created_at": "2021-07-15T01:04:24Z",

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation",
"fork": false,
"created_at": "2020-10-14T00:03:49Z",
"updated_at": "2021-01-29T03:13:14Z",
"updated_at": "2021-07-19T08:19:10Z",
"pushed_at": "2020-10-27T16:42:14Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 7,
"forks": 7,
"watchers": 12,
"watchers": 13,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "S2-061 的payload以及对应简单的PoC\/Exp",
"fork": false,
"created_at": "2020-12-10T17:42:37Z",
"updated_at": "2021-07-19T00:56:40Z",
"updated_at": "2021-07-19T04:16:29Z",
"pushed_at": "2020-12-18T00:57:50Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"forks_count": 20,
"forks": 20,
"watchers": 42,
"watchers": 43,
"score": 0
},
{
@ -59,13 +59,13 @@
"description": "S2-061 CVE-2020-17530",
"fork": false,
"created_at": "2020-12-13T11:02:15Z",
"updated_at": "2021-07-19T00:56:53Z",
"updated_at": "2021-07-19T04:16:26Z",
"pushed_at": "2020-12-22T15:27:51Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 7,
"forks": 7,
"watchers": 26,
"watchers": 27,
"score": 0
},
{

View file

@ -600,14 +600,14 @@
{
"id": 384971364,
"name": "CVE-2020-1938",
"full_name": "yukiNeko114514\/CVE-2020-1938",
"full_name": "Neko2sh1ro\/CVE-2020-1938",
"owner": {
"login": "yukiNeko114514",
"login": "Neko2sh1ro",
"id": 83222283,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83222283?v=4",
"html_url": "https:\/\/github.com\/yukiNeko114514"
"html_url": "https:\/\/github.com\/Neko2sh1ro"
},
"html_url": "https:\/\/github.com\/yukiNeko114514\/CVE-2020-1938",
"html_url": "https:\/\/github.com\/Neko2sh1ro\/CVE-2020-1938",
"description": "Scanner for CVE-2020-1938",
"fork": false,
"created_at": "2021-07-11T14:38:21Z",

View file

@ -13,13 +13,13 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-07-17T03:39:54Z",
"updated_at": "2021-07-19T08:28:39Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1111,
"watchers_count": 1111,
"stargazers_count": 1112,
"watchers_count": 1112,
"forks_count": 245,
"forks": 245,
"watchers": 1111,
"watchers": 1112,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
"fork": false,
"created_at": "2021-01-10T06:47:49Z",
"updated_at": "2021-06-22T07:45:04Z",
"updated_at": "2021-07-19T06:21:01Z",
"pushed_at": "2021-01-10T06:48:53Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 7,
"forks": 7,
"watchers": 67,
"watchers": 68,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-02-21T15:58:25Z",
"updated_at": "2021-07-01T06:49:37Z",
"updated_at": "2021-07-19T06:22:43Z",
"pushed_at": "2020-02-21T16:03:28Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 16,
"forks": 16,
"watchers": 72,
"watchers": 73,
"score": 0
},
{

View file

@ -21,5 +21,28 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 387366849,
"name": "CVE-2020-9483",
"full_name": "Neko2sh1ro\/CVE-2020-9483",
"owner": {
"login": "Neko2sh1ro",
"id": 83222283,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83222283?v=4",
"html_url": "https:\/\/github.com\/Neko2sh1ro"
},
"html_url": "https:\/\/github.com\/Neko2sh1ro\/CVE-2020-9483",
"description": "PoC of SQL Injection vul(CVE-2020-9483,Apache SkyWalking)",
"fork": false,
"created_at": "2021-07-19T06:50:17Z",
"updated_at": "2021-07-19T07:01:22Z",
"pushed_at": "2021-07-19T07:01:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-9547FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-03-02T13:37:21Z",
"updated_at": "2021-06-13T21:38:19Z",
"updated_at": "2021-07-19T06:22:36Z",
"pushed_at": "2020-03-02T14:18:24Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 5,
"forks": 5,
"watchers": 21,
"watchers": 22,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-9548FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-03-02T13:43:47Z",
"updated_at": "2021-06-13T21:32:11Z",
"updated_at": "2021-07-19T06:22:25Z",
"pushed_at": "2020-03-02T14:18:48Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 11,
"forks": 11,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-07-14T21:04:49Z",
"stargazers_count": 1220,
"watchers_count": 1220,
"forks_count": 435,
"forks": 435,
"forks_count": 436,
"forks": 436,
"watchers": 1220,
"score": 0
},
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-18T23:16:04Z",
"updated_at": "2021-07-19T08:29:00Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 503,
"watchers_count": 503,
"stargazers_count": 504,
"watchers_count": 504,
"forks_count": 132,
"forks": 132,
"watchers": 503,
"watchers": 504,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-07-18T17:22:39Z",
"updated_at": "2021-07-19T06:00:55Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"forks_count": 42,
"forks": 42,
"watchers": 234,
"watchers": 235,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-22192",
"fork": false,
"created_at": "2021-04-22T09:35:57Z",
"updated_at": "2021-04-28T05:21:32Z",
"updated_at": "2021-07-19T04:03:49Z",
"pushed_at": "2021-04-28T04:39:38Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-16T19:12:57Z",
"updated_at": "2021-07-18T08:27:39Z",
"updated_at": "2021-07-19T03:22:40Z",
"pushed_at": "2021-07-16T20:28:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-3019 lanproxy目录遍历任意文件读取漏洞探测POC",
"fork": false,
"created_at": "2021-01-11T04:18:44Z",
"updated_at": "2021-07-17T16:33:33Z",
"updated_at": "2021-07-19T08:19:38Z",
"pushed_at": "2021-03-19T14:42:49Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2021-06-28T06:30:50Z",
"updated_at": "2021-07-19T08:09:52Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 31,
"forks": 31,
"watchers": 124,
"watchers": 125,
"score": 0
},
{
@ -40,8 +40,8 @@
"pushed_at": "2021-01-24T05:28:07Z",
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 35,
"forks": 35,
"forks_count": 36,
"forks": 36,
"watchers": 92,
"score": 0
},

View file

@ -105,13 +105,13 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2021-07-19T01:25:44Z",
"updated_at": "2021-07-19T04:28:25Z",
"pushed_at": "2021-07-19T01:22:40Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 5,
"forks": 5,
"watchers": 12,
"watchers": 13,
"score": 0
},
{
@ -224,8 +224,8 @@
"pushed_at": "2021-07-09T15:49:23Z",
"stargazers_count": 571,
"watchers_count": 571,
"forks_count": 70,
"forks": 70,
"forks_count": 71,
"forks": 71,
"watchers": 571,
"score": 0
},

View file

@ -128,13 +128,13 @@
"description": "CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)",
"fork": false,
"created_at": "2021-07-07T06:16:48Z",
"updated_at": "2021-07-18T01:03:19Z",
"updated_at": "2021-07-19T04:46:06Z",
"pushed_at": "2021-07-07T07:19:03Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 0,
"forks": 0,
"watchers": 13,
"watchers": 14,
"score": 0
},
{

View file

@ -1,25 +0,0 @@
[
{
"id": 387324503,
"name": "CVE-2021-99999",
"full_name": "Henry4E36\/CVE-2021-99999",
"owner": {
"login": "Henry4E36",
"id": 41940481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41940481?v=4",
"html_url": "https:\/\/github.com\/Henry4E36"
},
"html_url": "https:\/\/github.com\/Henry4E36\/CVE-2021-99999",
"description": "TEST",
"fork": false,
"created_at": "2021-07-19T03:10:50Z",
"updated_at": "2021-07-19T03:10:50Z",
"pushed_at": "2021-07-19T03:10:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1645,9 +1645,6 @@ Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe
### CVE-2021-37152
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
### CVE-2021-99999
- [Henry4E36/CVE-2021-99999](https://github.com/Henry4E36/CVE-2021-99999)
## 2020
### CVE-2020-0001 (2020-01-08)
@ -1863,7 +1860,7 @@ A remote code execution vulnerability exists in the way that the scripting engin
- [binaryfigments/CVE-2020-0674](https://github.com/binaryfigments/CVE-2020-0674)
- [maxpl0it/CVE-2020-0674-Exploit](https://github.com/maxpl0it/CVE-2020-0674-Exploit)
- [Ken-Abruzzi/CVE-2020-0674](https://github.com/Ken-Abruzzi/CVE-2020-0674)
- [yukiNeko114514/CVE-2020-0674-PoC](https://github.com/yukiNeko114514/CVE-2020-0674-PoC)
- [Neko2sh1ro/CVE-2020-0674-PoC](https://github.com/Neko2sh1ro/CVE-2020-0674-PoC)
### CVE-2020-0683 (2020-02-11)
@ -2327,7 +2324,7 @@ When using the Apache JServ Protocol (AJP), care must be taken when trusting inc
- [YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE](https://github.com/YU5Z8X2CvH1fv4ep/CVE-2020-1938-MSF-MODULE)
- [Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat](https://github.com/Hancheng-Lei/Hacking-Vulnerability-CVE-2020-1938-Ghostcat)
- [streghstreek/CVE-2020-1938](https://github.com/streghstreek/CVE-2020-1938)
- [yukiNeko114514/CVE-2020-1938](https://github.com/yukiNeko114514/CVE-2020-1938)
- [Neko2sh1ro/CVE-2020-1938](https://github.com/Neko2sh1ro/CVE-2020-1938)
### CVE-2020-1947 (2020-03-11)
@ -3490,6 +3487,7 @@ Umbraco CMS 8.5.3 allows an authenticated file upload (and consequently Remote C
</code>
- [shanika04/apache_skywalking](https://github.com/shanika04/apache_skywalking)
- [Neko2sh1ro/CVE-2020-9483](https://github.com/Neko2sh1ro/CVE-2020-9483)
### CVE-2020-9484 (2020-05-20)
@ -4732,7 +4730,7 @@ An issue was discovered in INNEO Startup TOOLS 2017 M021 12.0.66.3784 through 20
</code>
- [cpandya2909/CVE-2020-15778](https://github.com/cpandya2909/CVE-2020-15778)
- [yukiNeko114514/CVE-2020-15778-Exploit](https://github.com/yukiNeko114514/CVE-2020-15778-Exploit)
- [Neko2sh1ro/CVE-2020-15778-Exploit](https://github.com/Neko2sh1ro/CVE-2020-15778-Exploit)
### CVE-2020-15808
- [manucuf/CVE202015808](https://github.com/manucuf/CVE202015808)