mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/10/29 18:15:04
This commit is contained in:
parent
e66604314e
commit
99952b8684
45 changed files with 276 additions and 185 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2021-10-19T15:00:21Z",
|
||||
"updated_at": "2021-10-29T05:15:18Z",
|
||||
"pushed_at": "2017-04-24T14:16:56Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -25,7 +25,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS",
|
||||
"fork": false,
|
||||
"created_at": "2015-12-18T20:20:01Z",
|
||||
"updated_at": "2021-08-14T04:03:15Z",
|
||||
"updated_at": "2021-10-29T03:15:28Z",
|
||||
"pushed_at": "2021-01-25T21:45:52Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -211,12 +211,12 @@
|
|||
"pushed_at": "2017-04-05T23:29:03Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 49,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -141,7 +141,7 @@
|
|||
"pushed_at": "2018-08-26T02:31:39Z",
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"forks_count": 102,
|
||||
"forks_count": 101,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -153,7 +153,7 @@
|
|||
"struts-pwn"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 102,
|
||||
"forks": 101,
|
||||
"watchers": 303,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-09-30T16:02:05Z",
|
||||
"updated_at": "2020-10-02T12:11:21Z",
|
||||
"updated_at": "2021-10-29T06:37:45Z",
|
||||
"pushed_at": "2020-10-02T12:11:19Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 447,
|
||||
"watchers_count": 447,
|
||||
"forks_count": 430,
|
||||
"forks_count": 431,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 430,
|
||||
"forks": 431,
|
||||
"watchers": 447,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -1223,12 +1223,12 @@
|
|||
"pushed_at": "2020-12-06T04:48:38Z",
|
||||
"stargazers_count": 1159,
|
||||
"watchers_count": 1159,
|
||||
"forks_count": 410,
|
||||
"forks_count": 409,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 410,
|
||||
"forks": 409,
|
||||
"watchers": 1159,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploit for CVE-2019-11043",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-23T21:37:27Z",
|
||||
"updated_at": "2021-10-20T12:03:14Z",
|
||||
"updated_at": "2021-10-29T06:10:11Z",
|
||||
"pushed_at": "2019-11-12T18:53:14Z",
|
||||
"stargazers_count": 1682,
|
||||
"watchers_count": 1682,
|
||||
"stargazers_count": 1683,
|
||||
"watchers_count": 1683,
|
||||
"forks_count": 250,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 250,
|
||||
"watchers": 1682,
|
||||
"watchers": 1683,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -229,17 +229,17 @@
|
|||
"description": "(PoC) Python version of CVE-2019-11043 exploit by neex",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-28T11:09:06Z",
|
||||
"updated_at": "2021-10-11T08:25:59Z",
|
||||
"updated_at": "2021-10-29T06:10:03Z",
|
||||
"pushed_at": "2019-10-29T15:47:02Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2019-09-11T08:46:24Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 18,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 17,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-07-01T09:56:29Z",
|
||||
"updated_at": "2020-07-01T10:03:18Z",
|
||||
"updated_at": "2021-10-29T06:37:37Z",
|
||||
"pushed_at": "2020-07-01T10:03:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Exploits for Android Binder bug CVE-2020-0041",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-31T17:53:57Z",
|
||||
"updated_at": "2021-10-15T01:22:46Z",
|
||||
"updated_at": "2021-10-29T05:42:02Z",
|
||||
"pushed_at": "2020-04-08T08:55:30Z",
|
||||
"stargazers_count": 177,
|
||||
"watchers_count": 177,
|
||||
"stargazers_count": 178,
|
||||
"watchers_count": 178,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 177,
|
||||
"watchers": 178,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -99,14 +99,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-03-24T13:10:39Z",
|
||||
"updated_at": "2021-08-26T02:27:27Z",
|
||||
"updated_at": "2021-10-29T07:10:48Z",
|
||||
"pushed_at": "2020-03-24T13:19:34Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"android",
|
||||
"exploit",
|
||||
"mediatek"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 84,
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "Make CVE-2020-0668 exploit work for version < win10 v1903 and version >= win10 v1903",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T05:30:14Z",
|
||||
"updated_at": "2021-10-29T01:40:03Z",
|
||||
"updated_at": "2021-10-29T08:27:24Z",
|
||||
"pushed_at": "2021-10-28T07:35:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Support ALL Windows Version",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-16T08:57:51Z",
|
||||
"updated_at": "2021-10-29T02:18:25Z",
|
||||
"updated_at": "2021-10-29T07:29:50Z",
|
||||
"pushed_at": "2020-09-11T07:38:22Z",
|
||||
"stargazers_count": 574,
|
||||
"watchers_count": 574,
|
||||
"stargazers_count": 575,
|
||||
"watchers_count": 575,
|
||||
"forks_count": 151,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 151,
|
||||
"watchers": 574,
|
||||
"watchers": 575,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,14 +125,14 @@
|
|||
"pushed_at": "2020-10-01T08:36:29Z",
|
||||
"stargazers_count": 601,
|
||||
"watchers_count": 601,
|
||||
"forks_count": 197,
|
||||
"forks_count": 198,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2020-0796"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 197,
|
||||
"forks": 198,
|
||||
"watchers": 601,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -94,17 +94,17 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-10-25T13:19:59Z",
|
||||
"updated_at": "2021-10-29T06:31:24Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 875,
|
||||
"watchers_count": 875,
|
||||
"stargazers_count": 876,
|
||||
"watchers_count": 876,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 875,
|
||||
"watchers": 876,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T01:24:52Z",
|
||||
"updated_at": "2021-09-30T01:55:19Z",
|
||||
"updated_at": "2021-10-29T07:24:44Z",
|
||||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-10-28T07:18:40Z",
|
||||
"updated_at": "2021-10-29T06:39:55Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 872,
|
||||
"watchers_count": 872,
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"forks_count": 275,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 275,
|
||||
"watchers": 872,
|
||||
"watchers": 873,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -10,11 +10,11 @@
|
|||
"html_url": "https:\/\/github.com\/stong"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/stong\/CVE-2020-15368",
|
||||
"description": "CVE-2020-15368",
|
||||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-10-26T15:39:38Z",
|
||||
"pushed_at": "2021-10-11T01:30:56Z",
|
||||
"updated_at": "2021-10-29T07:46:56Z",
|
||||
"pushed_at": "2021-10-29T07:46:53Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"forks_count": 29,
|
||||
|
@ -23,6 +23,7 @@
|
|||
"topics": [
|
||||
"exploit",
|
||||
"kernel",
|
||||
"tutorial",
|
||||
"windows"
|
||||
],
|
||||
"visibility": "public",
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Juniper Junos Space (CVE-2020-1611) (PoC)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-22T13:45:21Z",
|
||||
"updated_at": "2021-07-31T00:46:51Z",
|
||||
"updated_at": "2021-10-29T07:52:22Z",
|
||||
"pushed_at": "2020-01-22T14:01:32Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -256,10 +256,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2021-10-29T01:20:15Z",
|
||||
"updated_at": "2021-10-29T07:30:17Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -270,7 +270,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "cve-2020-24616 poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-03T10:18:39Z",
|
||||
"updated_at": "2021-09-14T02:31:17Z",
|
||||
"updated_at": "2021-10-29T09:01:23Z",
|
||||
"pushed_at": "2020-09-07T06:22:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -88,8 +88,8 @@
|
|||
"description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-19T13:01:32Z",
|
||||
"updated_at": "2021-10-13T11:01:14Z",
|
||||
"pushed_at": "2020-05-22T08:46:20Z",
|
||||
"updated_at": "2021-10-29T08:55:33Z",
|
||||
"pushed_at": "2021-10-29T08:55:29Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"forks_count": 37,
|
||||
|
@ -115,17 +115,17 @@
|
|||
"description": "Weblogic IIOP CVE-2020-2551",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-28T08:46:21Z",
|
||||
"updated_at": "2021-10-28T14:33:35Z",
|
||||
"updated_at": "2021-10-29T07:24:47Z",
|
||||
"pushed_at": "2020-04-07T03:32:24Z",
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"forks_count": 73,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 73,
|
||||
"watchers": 276,
|
||||
"watchers": 277,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -293,12 +293,12 @@
|
|||
"pushed_at": "2021-06-02T02:22:58Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"forks_count": 10,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 9,
|
||||
"watchers": 38,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Citrix ADC Vulns",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-10T20:00:17Z",
|
||||
"updated_at": "2021-09-18T16:42:13Z",
|
||||
"updated_at": "2021-10-29T08:59:44Z",
|
||||
"pushed_at": "2020-07-10T21:03:20Z",
|
||||
"stargazers_count": 73,
|
||||
"watchers_count": 73,
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 73,
|
||||
"watchers": 74,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -882,10 +882,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2021-10-28T19:43:30Z",
|
||||
"updated_at": "2021-10-29T09:11:05Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -895,7 +895,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,12 +17,12 @@
|
|||
"pushed_at": "2021-01-23T01:25:22Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 18,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"forks": 19,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -88,14 +88,14 @@
|
|||
"pushed_at": "2021-03-10T05:01:22Z",
|
||||
"stargazers_count": 298,
|
||||
"watchers_count": 298,
|
||||
"forks_count": 112,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-21972"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 112,
|
||||
"forks": 113,
|
||||
"watchers": 298,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-05T15:42:16Z",
|
||||
"updated_at": "2021-10-29T03:02:50Z",
|
||||
"updated_at": "2021-10-29T09:04:45Z",
|
||||
"pushed_at": "2021-10-28T02:46:54Z",
|
||||
"stargazers_count": 123,
|
||||
"watchers_count": 123,
|
||||
"forks_count": 22,
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 123,
|
||||
"forks": 24,
|
||||
"watchers": 125,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,17 +40,17 @@
|
|||
"description": "Pocsuite3 For CVE-2021-22205",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T06:29:37Z",
|
||||
"updated_at": "2021-10-29T02:24:59Z",
|
||||
"updated_at": "2021-10-29T06:44:24Z",
|
||||
"pushed_at": "2021-10-28T08:54:26Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 13,
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 43,
|
||||
"forks": 16,
|
||||
"watchers": 49,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -67,17 +67,73 @@
|
|||
"description": "CVE-2021-22205 Unauthorized RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T14:02:51Z",
|
||||
"updated_at": "2021-10-29T02:31:12Z",
|
||||
"updated_at": "2021-10-29T08:07:38Z",
|
||||
"pushed_at": "2021-10-28T14:20:05Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 422439214,
|
||||
"name": "CVE-2021-22205",
|
||||
"full_name": "antx-code\/CVE-2021-22205",
|
||||
"owner": {
|
||||
"login": "antx-code",
|
||||
"id": 7877940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7877940?v=4",
|
||||
"html_url": "https:\/\/github.com\/antx-code"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/antx-code\/CVE-2021-22205",
|
||||
"description": "Gitlab RCE 未授权远程代码执行漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:15:00Z",
|
||||
"updated_at": "2021-10-29T07:52:08Z",
|
||||
"pushed_at": "2021-10-29T07:52:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 422441947,
|
||||
"name": "CVE-2021-22205",
|
||||
"full_name": "Al1ex\/CVE-2021-22205",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-22205",
|
||||
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T04:30:45Z",
|
||||
"updated_at": "2021-10-29T08:50:06Z",
|
||||
"pushed_at": "2021-10-29T04:31:15Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
"cve-2021-22205"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Gitlab CI Lint API未授权 SSRF漏洞 (CVE-2021-22214)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-22T03:04:50Z",
|
||||
"updated_at": "2021-10-29T02:51:34Z",
|
||||
"updated_at": "2021-10-29T08:16:06Z",
|
||||
"pushed_at": "2021-06-22T04:35:08Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 36,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "POC of CVE-2021-2394",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-02T02:22:04Z",
|
||||
"updated_at": "2021-10-28T14:32:34Z",
|
||||
"updated_at": "2021-10-29T07:59:09Z",
|
||||
"pushed_at": "2021-10-28T14:32:31Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 9,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 15,
|
||||
"forks": 10,
|
||||
"watchers": 17,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "h2-jdbc(https:\/\/github.com\/h2database\/h2database\/issues\/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reproduction.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-22T07:14:25Z",
|
||||
"updated_at": "2021-10-28T15:54:25Z",
|
||||
"updated_at": "2021-10-29T06:28:06Z",
|
||||
"pushed_at": "2021-10-22T07:28:11Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 44,
|
||||
"watchers": 46,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -40,7 +40,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-22T15:36:38Z",
|
||||
"updated_at": "2021-10-26T06:40:46Z",
|
||||
"updated_at": "2021-10-29T06:32:37Z",
|
||||
"pushed_at": "2021-10-23T02:06:40Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-10-28T07:18:40Z",
|
||||
"updated_at": "2021-10-29T06:39:55Z",
|
||||
"pushed_at": "2021-07-30T03:28:00Z",
|
||||
"stargazers_count": 872,
|
||||
"watchers_count": 872,
|
||||
"stargazers_count": 873,
|
||||
"watchers_count": 873,
|
||||
"forks_count": 275,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -135,7 +135,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 275,
|
||||
"watchers": 872,
|
||||
"watchers": 873,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -272,17 +272,17 @@
|
|||
"description": "CVE-2021-26855 exp",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-08T08:39:05Z",
|
||||
"updated_at": "2021-09-13T21:27:10Z",
|
||||
"updated_at": "2021-10-29T08:33:37Z",
|
||||
"pushed_at": "2021-03-08T08:09:01Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 103,
|
||||
"watchers_count": 103,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 102,
|
||||
"watchers": 103,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T22:59:29Z",
|
||||
"updated_at": "2021-10-29T01:29:24Z",
|
||||
"updated_at": "2021-10-29T08:53:58Z",
|
||||
"pushed_at": "2021-09-03T10:24:34Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 54,
|
||||
"watchers": 56,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2021-29337 - Privilege Escalation in MODAPI.sys (MSI Dragon Center)",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-21T01:59:58Z",
|
||||
"updated_at": "2021-10-19T09:56:46Z",
|
||||
"updated_at": "2021-10-29T08:22:59Z",
|
||||
"pushed_at": "2021-10-12T12:03:20Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "对CVE-2021-29505进行复现,并分析学了下Xstream反序列化过程",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-08T05:27:57Z",
|
||||
"updated_at": "2021-09-15T06:11:50Z",
|
||||
"updated_at": "2021-10-29T08:58:50Z",
|
||||
"pushed_at": "2021-06-08T05:55:57Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1023,17 +1023,17 @@
|
|||
"description": "Sudo Baron Samedit Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-15T17:37:02Z",
|
||||
"updated_at": "2021-10-27T11:53:11Z",
|
||||
"updated_at": "2021-10-29T06:33:10Z",
|
||||
"pushed_at": "2021-07-23T15:46:37Z",
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"forks_count": 90,
|
||||
"stargazers_count": 382,
|
||||
"watchers_count": 382,
|
||||
"forks_count": 92,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 381,
|
||||
"forks": 92,
|
||||
"watchers": 382,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1158,17 +1158,17 @@
|
|||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-29T06:29:26Z",
|
||||
"updated_at": "2021-10-27T01:27:12Z",
|
||||
"updated_at": "2021-10-29T08:09:55Z",
|
||||
"pushed_at": "2021-08-11T15:52:19Z",
|
||||
"stargazers_count": 105,
|
||||
"watchers_count": 105,
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 105,
|
||||
"watchers": 106,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,12 +125,12 @@
|
|||
"pushed_at": "2021-09-02T04:52:19Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 26,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -127,10 +127,10 @@
|
|||
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-03T15:15:12Z",
|
||||
"updated_at": "2021-10-29T02:56:37Z",
|
||||
"updated_at": "2021-10-29T08:52:51Z",
|
||||
"pushed_at": "2021-09-13T12:12:17Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -144,7 +144,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Ubuntu OverlayFS Local Privesc",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-19T20:07:01Z",
|
||||
"updated_at": "2021-10-28T12:52:37Z",
|
||||
"updated_at": "2021-10-29T07:37:42Z",
|
||||
"pushed_at": "2021-09-28T04:08:43Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"stargazers_count": 249,
|
||||
"watchers_count": 249,
|
||||
"forks_count": 85,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 85,
|
||||
"watchers": 248,
|
||||
"watchers": 249,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "SolarWinds Orion Platform ActionPluginBaseView 反序列化RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-23T01:35:42Z",
|
||||
"updated_at": "2021-10-28T03:01:35Z",
|
||||
"updated_at": "2021-10-29T08:28:50Z",
|
||||
"pushed_at": "2021-10-23T01:44:54Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,17 +229,17 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-10-27T20:03:27Z",
|
||||
"updated_at": "2021-10-29T06:08:39Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1286,
|
||||
"watchers_count": 1286,
|
||||
"stargazers_count": 1287,
|
||||
"watchers_count": 1287,
|
||||
"forks_count": 415,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 415,
|
||||
"watchers": 1286,
|
||||
"watchers": 1287,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -815,8 +815,8 @@
|
|||
"description": "An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability and using Metasploit Framework.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-28T14:55:46Z",
|
||||
"updated_at": "2021-10-28T15:42:36Z",
|
||||
"pushed_at": "2021-10-28T15:42:34Z",
|
||||
"updated_at": "2021-10-29T05:15:37Z",
|
||||
"pushed_at": "2021-10-29T05:15:34Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -1506,10 +1506,10 @@
|
|||
"description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-13T17:03:56Z",
|
||||
"updated_at": "2021-10-29T01:20:15Z",
|
||||
"updated_at": "2021-10-29T07:30:17Z",
|
||||
"pushed_at": "2021-10-14T21:11:44Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1520,7 +1520,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1914,5 +1914,32 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 422466104,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "wolf1892\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "wolf1892",
|
||||
"id": 24608781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24608781?v=4",
|
||||
"html_url": "https:\/\/github.com\/wolf1892"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wolf1892\/CVE-2021-41773",
|
||||
"description": "Setup vulnerable enviornment",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-29T06:31:57Z",
|
||||
"updated_at": "2021-10-29T06:33:41Z",
|
||||
"pushed_at": "2021-10-29T06:33:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -871,6 +871,8 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
|
|||
- [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205)
|
||||
- [RedTeamWing/CVE-2021-22205](https://github.com/RedTeamWing/CVE-2021-22205)
|
||||
- [r0eXpeR/CVE-2021-22205](https://github.com/r0eXpeR/CVE-2021-22205)
|
||||
- [antx-code/CVE-2021-22205](https://github.com/antx-code/CVE-2021-22205)
|
||||
- [Al1ex/CVE-2021-22205](https://github.com/Al1ex/CVE-2021-22205)
|
||||
|
||||
### CVE-2021-22214 (2021-06-08)
|
||||
|
||||
|
@ -2975,6 +2977,7 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
|
|||
- [vida00/Scanner-CVE-2021-41773](https://github.com/vida00/Scanner-CVE-2021-41773)
|
||||
- [mr-exo/CVE-2021-41773](https://github.com/mr-exo/CVE-2021-41773)
|
||||
- [Balgogan/CVE-2021-41773](https://github.com/Balgogan/CVE-2021-41773)
|
||||
- [wolf1892/CVE-2021-41773](https://github.com/wolf1892/CVE-2021-41773)
|
||||
|
||||
### CVE-2021-42013 (2021-10-07)
|
||||
|
||||
|
|
Loading…
Reference in a new issue