From a0cc6939fb5ecbb1100439d5c8fea4ec8593c99b Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 3 Oct 2023 09:29:47 +0900 Subject: [PATCH] Auto Update 2023/10/03 00:29:47 --- 2017/CVE-2017-0213.json | 30 ++++ 2019/CVE-2019-17558.json | 8 +- 2020/CVE-2020-14882.json | 8 +- 2020/CVE-2020-14947.json | 32 ---- 2020/CVE-2020-1948.json | 60 ------- 2020/CVE-2020-2551.json | 30 ---- 2020/CVE-2020-7961.json | 8 +- 2020/CVE-2020-9768.json | 32 ---- 2021/CVE-2021-20038.json | 34 ++++ 2021/CVE-2021-22005.json | 30 ++++ 2021/CVE-2021-22214.json | 38 ++++ 2021/CVE-2021-24307.json | 32 ++++ 2021/CVE-2021-26855.json | 30 ++++ 2021/CVE-2021-28482.json | 30 ++++ 2021/CVE-2021-28750.json | 32 ++++ 2021/CVE-2021-30853.json | 32 ++++ 2021/CVE-2021-31956.json | 30 ++++ 2021/CVE-2021-32099.json | 30 ++++ 2021/CVE-2021-39623.json | 32 ++++ 2021/CVE-2021-4034.json | 8 +- 2021/CVE-2021-41277.json | 30 ++++ 2021/CVE-2021-41349.json | 34 ++++ 2021/CVE-2021-42013.json | 30 ++++ 2021/CVE-2021-42321.json | 30 ++++ 2021/CVE-2021-42342.json | 30 ++++ 2021/CVE-2021-43798.json | 150 ++++++++++++++++ 2021/CVE-2021-43857.json | 30 ++++ 2021/CVE-2021-43858.json | 30 ++++ 2021/CVE-2021-44228.json | 363 +++++++++++++++++++++++++++++++++++++++ 2021/CVE-2021-44906.json | 2 +- 2021/CVE-2021-45232.json | 90 ++++++++++ 2022/CVE-2022-0492.json | 8 +- 2022/CVE-2022-24716.json | 8 +- 2022/CVE-2022-39197.json | 8 +- 2022/CVE-2022-46689.json | 8 +- 2023/CVE-2023-28252.json | 8 +- 2023/CVE-2023-29357.json | 16 +- 2023/CVE-2023-38146.json | 8 +- 2023/CVE-2023-38831.json | 12 +- 2023/CVE-2023-43261.json | 12 +- 2023/CVE-2023-4863.json | 8 +- README.md | 76 ++++++-- 42 files changed, 1322 insertions(+), 235 deletions(-) delete mode 100644 2020/CVE-2020-14947.json delete mode 100644 2020/CVE-2020-9768.json create mode 100644 2021/CVE-2021-24307.json create mode 100644 2021/CVE-2021-28750.json create mode 100644 2021/CVE-2021-30853.json create mode 100644 2021/CVE-2021-39623.json diff --git a/2017/CVE-2017-0213.json b/2017/CVE-2017-0213.json index 833042c2da..ade7a0470d 100644 --- a/2017/CVE-2017-0213.json +++ b/2017/CVE-2017-0213.json @@ -29,6 +29,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 95974378, + "name": "CVE-2017-0213", + "full_name": "zcgonvh\/CVE-2017-0213", + "owner": { + "login": "zcgonvh", + "id": 25787677, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25787677?v=4", + "html_url": "https:\/\/github.com\/zcgonvh" + }, + "html_url": "https:\/\/github.com\/zcgonvh\/CVE-2017-0213", + "description": "CVE-2017-0213 for command line", + "fork": false, + "created_at": "2017-07-01T16:07:04Z", + "updated_at": "2023-09-28T10:42:38Z", + "pushed_at": "2017-07-01T16:19:12Z", + "stargazers_count": 59, + "watchers_count": 59, + "has_discussions": false, + "forks_count": 26, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 26, + "watchers": 59, + "score": 0, + "subscribers_count": 2 + }, { "id": 105444160, "name": "CVE-2017-0213", diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index e9370e585a..a0876868ef 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -43,10 +43,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-10-02T12:53:31Z", + "updated_at": "2023-10-02T22:17:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3883, - "watchers_count": 3883, + "stargazers_count": 3884, + "watchers_count": 3884, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -75,7 +75,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3883, + "watchers": 3884, "score": 0, "subscribers_count": 155 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 44fbf65472..30112a71ad 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2023-10-02T12:53:31Z", + "updated_at": "2023-10-02T22:17:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3883, - "watchers_count": 3883, + "stargazers_count": 3884, + "watchers_count": 3884, "has_discussions": false, "forks_count": 1087, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 1087, - "watchers": 3883, + "watchers": 3884, "score": 0, "subscribers_count": 155 }, diff --git a/2020/CVE-2020-14947.json b/2020/CVE-2020-14947.json deleted file mode 100644 index 97d0432aeb..0000000000 --- a/2020/CVE-2020-14947.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 276697965, - "name": "CVE-2020-14947", - "full_name": "mhaskar\/CVE-2020-14947", - "owner": { - "login": "mhaskar", - "id": 6861215, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6861215?v=4", - "html_url": "https:\/\/github.com\/mhaskar" - }, - "html_url": "https:\/\/github.com\/mhaskar\/CVE-2020-14947", - "description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947", - "fork": false, - "created_at": "2020-07-02T16:40:52Z", - "updated_at": "2022-09-17T19:26:58Z", - "pushed_at": "2020-07-02T16:46:10Z", - "stargazers_count": 19, - "watchers_count": 19, - "has_discussions": false, - "forks_count": 7, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 7, - "watchers": 19, - "score": 0, - "subscribers_count": 4 - } -] \ No newline at end of file diff --git a/2020/CVE-2020-1948.json b/2020/CVE-2020-1948.json index f46524ce46..fe222062a5 100644 --- a/2020/CVE-2020-1948.json +++ b/2020/CVE-2020-1948.json @@ -29,66 +29,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 277021315, - "name": "Dubbo-CVE-2020-1948", - "full_name": "txrw\/Dubbo-CVE-2020-1948", - "owner": { - "login": "txrw", - "id": 32354358, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32354358?v=4", - "html_url": "https:\/\/github.com\/txrw" - }, - "html_url": "https:\/\/github.com\/txrw\/Dubbo-CVE-2020-1948", - "description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。", - "fork": false, - "created_at": "2020-07-04T02:06:28Z", - "updated_at": "2023-09-05T08:17:27Z", - "pushed_at": "2020-07-03T02:46:53Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 4, - "score": 0, - "subscribers_count": 0 - }, - { - "id": 278242568, - "name": "cve-2020-1948-poc", - "full_name": "M3g4Byt3\/cve-2020-1948-poc", - "owner": { - "login": "M3g4Byt3", - "id": 25048908, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25048908?v=4", - "html_url": "https:\/\/github.com\/M3g4Byt3" - }, - "html_url": "https:\/\/github.com\/M3g4Byt3\/cve-2020-1948-poc", - "description": null, - "fork": false, - "created_at": "2020-07-09T02:27:54Z", - "updated_at": "2022-10-01T19:10:26Z", - "pushed_at": "2020-07-02T10:03:47Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 3, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 3, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 279463521, "name": "Dubbo-deserialization", diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index d777f16366..38bd821ffa 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -200,36 +200,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 292301795, - "name": "CVE-2020-2551", - "full_name": "DaMinGshidashi\/CVE-2020-2551", - "owner": { - "login": "DaMinGshidashi", - "id": 46160547, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46160547?v=4", - "html_url": "https:\/\/github.com\/DaMinGshidashi" - }, - "html_url": "https:\/\/github.com\/DaMinGshidashi\/CVE-2020-2551", - "description": "Use shell to build weblogic debug environment for CVE-2020-2551", - "fork": false, - "created_at": "2020-09-02T14:11:15Z", - "updated_at": "2020-09-02T14:11:18Z", - "pushed_at": "2020-04-06T10:59:36Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 472179800, "name": "CVE-2020-2551", diff --git a/2020/CVE-2020-7961.json b/2020/CVE-2020-7961.json index 0cca2cc2de..ba311e9cd1 100644 --- a/2020/CVE-2020-7961.json +++ b/2020/CVE-2020-7961.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2020-03-26T01:34:38Z", - "updated_at": "2023-09-28T11:13:03Z", + "updated_at": "2023-10-02T22:37:51Z", "pushed_at": "2020-04-14T12:31:19Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 114, + "watchers_count": 114, "has_discussions": false, "forks_count": 47, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 47, - "watchers": 113, + "watchers": 114, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-9768.json b/2020/CVE-2020-9768.json deleted file mode 100644 index cfb0029939..0000000000 --- a/2020/CVE-2020-9768.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 298576538, - "name": "CVE-2020-9768", - "full_name": "XorgX304\/CVE-2020-9768", - "owner": { - "login": "XorgX304", - "id": 46254011, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46254011?v=4", - "html_url": "https:\/\/github.com\/XorgX304" - }, - "html_url": "https:\/\/github.com\/XorgX304\/CVE-2020-9768", - "description": "AppleJPEGDriverUserClient : mach port use-after-free\/type-confusion via race condition", - "fork": false, - "created_at": "2020-09-25T13:12:04Z", - "updated_at": "2021-02-09T09:03:25Z", - "pushed_at": "2020-03-26T22:29:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2021/CVE-2021-20038.json b/2021/CVE-2021-20038.json index c8102565fe..ae3c05a050 100644 --- a/2021/CVE-2021-20038.json +++ b/2021/CVE-2021-20038.json @@ -1,4 +1,38 @@ [ + { + "id": 446650428, + "name": "badblood", + "full_name": "jbaines-r7\/badblood", + "owner": { + "login": "jbaines-r7", + "id": 91965877, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91965877?v=4", + "html_url": "https:\/\/github.com\/jbaines-r7" + }, + "html_url": "https:\/\/github.com\/jbaines-r7\/badblood", + "description": "SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)", + "fork": false, + "created_at": "2022-01-11T02:25:25Z", + "updated_at": "2023-09-28T11:34:57Z", + "pushed_at": "2022-01-11T11:22:06Z", + "stargazers_count": 89, + "watchers_count": 89, + "has_discussions": false, + "forks_count": 27, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-20038", + "exploit", + "rce" + ], + "visibility": "public", + "forks": 27, + "watchers": 89, + "score": 0, + "subscribers_count": 4 + }, { "id": 522394217, "name": "CVE-2021-20038-SonicWall-RCE", diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index 2e1ee47b77..b73008a65a 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -299,6 +299,36 @@ "score": 0, "subscribers_count": 5 }, + { + "id": 444978473, + "name": "testanull-CVE-2021-22005.py", + "full_name": "timb-machine-mirrors\/testanull-CVE-2021-22005.py", + "owner": { + "login": "timb-machine-mirrors", + "id": 49810875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4", + "html_url": "https:\/\/github.com\/timb-machine-mirrors" + }, + "html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-22005.py", + "description": "Clone from gist", + "fork": false, + "created_at": "2022-01-05T23:22:08Z", + "updated_at": "2023-04-08T20:15:10Z", + "pushed_at": "2022-01-05T23:22:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 505737586, "name": "cve-2021-22005", diff --git a/2021/CVE-2021-22214.json b/2021/CVE-2021-22214.json index 188fd2611e..325a5cf628 100644 --- a/2021/CVE-2021-22214.json +++ b/2021/CVE-2021-22214.json @@ -88,5 +88,43 @@ "watchers": 11, "score": 0, "subscribers_count": 0 + }, + { + "id": 444302213, + "name": "GitLab-SSRF-CVE-2021-22214", + "full_name": "kh4sh3i\/GitLab-SSRF-CVE-2021-22214", + "owner": { + "login": "kh4sh3i", + "id": 64693844, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64693844?v=4", + "html_url": "https:\/\/github.com\/kh4sh3i" + }, + "html_url": "https:\/\/github.com\/kh4sh3i\/GitLab-SSRF-CVE-2021-22214", + "description": "POC for CVE-2021-22214: Gitlab SSRF", + "fork": false, + "created_at": "2022-01-04T05:52:57Z", + "updated_at": "2023-07-24T16:43:55Z", + "pushed_at": "2022-01-04T12:10:32Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve", + "git", + "gitlab", + "poc", + "ssrf", + "ssrf-payload", + "ssrf-tool" + ], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2021/CVE-2021-24307.json b/2021/CVE-2021-24307.json new file mode 100644 index 0000000000..3e71ce90f7 --- /dev/null +++ b/2021/CVE-2021-24307.json @@ -0,0 +1,32 @@ +[ + { + "id": 443710863, + "name": "CVE-2021-24307-all-in-one-seo-pack-admin-rce", + "full_name": "darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce", + "owner": { + "login": "darkpills", + "id": 209987, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/209987?v=4", + "html_url": "https:\/\/github.com\/darkpills" + }, + "html_url": "https:\/\/github.com\/darkpills\/CVE-2021-24307-all-in-one-seo-pack-admin-rce", + "description": null, + "fork": false, + "created_at": "2022-01-02T07:50:09Z", + "updated_at": "2022-09-16T22:23:18Z", + "pushed_at": "2022-01-02T08:27:37Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 361e311495..ffa8f88183 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -1339,6 +1339,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 591884657, + "name": "Zirconium", + "full_name": "byinarie\/Zirconium", + "owner": { + "login": "byinarie", + "id": 20119926, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20119926?v=4", + "html_url": "https:\/\/github.com\/byinarie" + }, + "html_url": "https:\/\/github.com\/byinarie\/Zirconium", + "description": "Tool to search for IOCs related to HAFNIUM: CVE-2021-26855 CVE-2021-26857 CVE-2021-26858 CVE-2021-27065", + "fork": false, + "created_at": "2023-01-22T07:59:10Z", + "updated_at": "2023-01-24T07:13:00Z", + "pushed_at": "2021-03-05T23:56:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 596567126, "name": "Microsoft-Exchange-RCE", diff --git a/2021/CVE-2021-28482.json b/2021/CVE-2021-28482.json index fe915ec0a3..767adb25c5 100644 --- a/2021/CVE-2021-28482.json +++ b/2021/CVE-2021-28482.json @@ -58,5 +58,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 444979391, + "name": "testanull-CVE-2021-28482.py", + "full_name": "timb-machine-mirrors\/testanull-CVE-2021-28482.py", + "owner": { + "login": "timb-machine-mirrors", + "id": 49810875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4", + "html_url": "https:\/\/github.com\/timb-machine-mirrors" + }, + "html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-28482.py", + "description": "Clone from gist", + "fork": false, + "created_at": "2022-01-05T23:26:58Z", + "updated_at": "2023-04-08T20:15:02Z", + "pushed_at": "2022-01-05T23:27:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-28750.json b/2021/CVE-2021-28750.json new file mode 100644 index 0000000000..92b78fac2f --- /dev/null +++ b/2021/CVE-2021-28750.json @@ -0,0 +1,32 @@ +[ + { + "id": 444335154, + "name": "CVE-2021-28750-site", + "full_name": "PfalzPrince\/CVE-2021-28750-site", + "owner": { + "login": "PfalzPrince", + "id": 96906354, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96906354?v=4", + "html_url": "https:\/\/github.com\/PfalzPrince" + }, + "html_url": "https:\/\/github.com\/PfalzPrince\/CVE-2021-28750-site", + "description": "PoC Site for tsunami-security-scanner-plugins. ", + "fork": false, + "created_at": "2022-01-04T08:05:03Z", + "updated_at": "2022-01-04T09:01:44Z", + "pushed_at": "2022-01-04T09:02:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-30853.json b/2021/CVE-2021-30853.json new file mode 100644 index 0000000000..ced504fb3b --- /dev/null +++ b/2021/CVE-2021-30853.json @@ -0,0 +1,32 @@ +[ + { + "id": 443862591, + "name": "CVE-2021-30853", + "full_name": "shubham0d\/CVE-2021-30853", + "owner": { + "login": "shubham0d", + "id": 12750163, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4", + "html_url": "https:\/\/github.com\/shubham0d" + }, + "html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853", + "description": "A sample POC to test CVE-2021-30853", + "fork": false, + "created_at": "2022-01-02T20:24:11Z", + "updated_at": "2023-07-28T03:36:19Z", + "pushed_at": "2022-01-02T20:50:48Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-31956.json b/2021/CVE-2021-31956.json index ba430f1fd1..1a99df314a 100644 --- a/2021/CVE-2021-31956.json +++ b/2021/CVE-2021-31956.json @@ -29,6 +29,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 446889760, + "name": "CVE-2021-31956-EXP", + "full_name": "aazhuliang\/CVE-2021-31956-EXP", + "owner": { + "login": "aazhuliang", + "id": 48093339, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48093339?v=4", + "html_url": "https:\/\/github.com\/aazhuliang" + }, + "html_url": "https:\/\/github.com\/aazhuliang\/CVE-2021-31956-EXP", + "description": null, + "fork": false, + "created_at": "2022-01-11T16:03:38Z", + "updated_at": "2023-09-01T00:28:46Z", + "pushed_at": "2022-01-11T16:52:16Z", + "stargazers_count": 36, + "watchers_count": 36, + "has_discussions": false, + "forks_count": 28, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 28, + "watchers": 36, + "score": 0, + "subscribers_count": 4 + }, { "id": 531882270, "name": "CVE-2021-31956", diff --git a/2021/CVE-2021-32099.json b/2021/CVE-2021-32099.json index 1cd9532651..96ca1fd75a 100644 --- a/2021/CVE-2021-32099.json +++ b/2021/CVE-2021-32099.json @@ -1,4 +1,34 @@ [ + { + "id": 446732690, + "name": "CVE-2021-32099", + "full_name": "zjicmDarkWing\/CVE-2021-32099", + "owner": { + "login": "zjicmDarkWing", + "id": 8244926, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8244926?v=4", + "html_url": "https:\/\/github.com\/zjicmDarkWing" + }, + "html_url": "https:\/\/github.com\/zjicmDarkWing\/CVE-2021-32099", + "description": "Just for HTB", + "fork": false, + "created_at": "2022-01-11T08:14:06Z", + "updated_at": "2023-09-28T11:34:57Z", + "pushed_at": "2022-01-11T08:15:09Z", + "stargazers_count": 6, + "watchers_count": 6, + "has_discussions": false, + "forks_count": 6, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 6, + "watchers": 6, + "score": 0, + "subscribers_count": 3 + }, { "id": 447197307, "name": "CVE-2021-32099", diff --git a/2021/CVE-2021-39623.json b/2021/CVE-2021-39623.json new file mode 100644 index 0000000000..564b1b8aa0 --- /dev/null +++ b/2021/CVE-2021-39623.json @@ -0,0 +1,32 @@ +[ + { + "id": 446554914, + "name": "CVE-2021-39623", + "full_name": "marcinguy\/CVE-2021-39623", + "owner": { + "login": "marcinguy", + "id": 20355405, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20355405?v=4", + "html_url": "https:\/\/github.com\/marcinguy" + }, + "html_url": "https:\/\/github.com\/marcinguy\/CVE-2021-39623", + "description": null, + "fork": false, + "created_at": "2022-01-10T19:25:28Z", + "updated_at": "2023-09-01T07:22:13Z", + "pushed_at": "2022-01-11T09:05:45Z", + "stargazers_count": 16, + "watchers_count": 16, + "has_discussions": false, + "forks_count": 8, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 8, + "watchers": 16, + "score": 0, + "subscribers_count": 8 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index c07a07b746..b37a76b999 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -938,10 +938,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2023-09-30T03:15:28Z", + "updated_at": "2023-10-02T19:52:16Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 869, - "watchers_count": 869, + "stargazers_count": 870, + "watchers_count": 870, "has_discussions": false, "forks_count": 171, "allow_forking": true, @@ -952,7 +952,7 @@ ], "visibility": "public", "forks": 171, - "watchers": 869, + "watchers": 870, "score": 0, "subscribers_count": 14 }, diff --git a/2021/CVE-2021-41277.json b/2021/CVE-2021-41277.json index 707c6d709f..abca78b591 100644 --- a/2021/CVE-2021-41277.json +++ b/2021/CVE-2021-41277.json @@ -280,6 +280,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 446249616, + "name": "CVE-2021-41277_SSRF", + "full_name": "sasukeourad\/CVE-2021-41277_SSRF", + "owner": { + "login": "sasukeourad", + "id": 11887583, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11887583?v=4", + "html_url": "https:\/\/github.com\/sasukeourad" + }, + "html_url": "https:\/\/github.com\/sasukeourad\/CVE-2021-41277_SSRF", + "description": "CVE-2021-41277 can be extended to an SSRF ", + "fork": false, + "created_at": "2022-01-10T01:52:10Z", + "updated_at": "2023-02-07T11:44:35Z", + "pushed_at": "2022-01-10T02:36:35Z", + "stargazers_count": 4, + "watchers_count": 4, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 4, + "score": 0, + "subscribers_count": 1 + }, { "id": 449795168, "name": "Metabase_Nmap_Script", diff --git a/2021/CVE-2021-41349.json b/2021/CVE-2021-41349.json index 16d52ad11d..25eaf337f0 100644 --- a/2021/CVE-2021-41349.json +++ b/2021/CVE-2021-41349.json @@ -1,4 +1,38 @@ [ + { + "id": 445117173, + "name": "CVE-2021-41349", + "full_name": "exploit-io\/CVE-2021-41349", + "owner": { + "login": "exploit-io", + "id": 71645666, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71645666?v=4", + "html_url": "https:\/\/github.com\/exploit-io" + }, + "html_url": "https:\/\/github.com\/exploit-io\/CVE-2021-41349", + "description": "Exploiting: CVE-2021-41349", + "fork": false, + "created_at": "2022-01-06T09:44:15Z", + "updated_at": "2023-04-20T17:12:10Z", + "pushed_at": "2022-01-06T10:57:17Z", + "stargazers_count": 9, + "watchers_count": 9, + "has_discussions": false, + "forks_count": 5, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cve-2021-41349", + "microsoft-exchange", + "vulnerability" + ], + "visibility": "public", + "forks": 5, + "watchers": 9, + "score": 0, + "subscribers_count": 1 + }, { "id": 519490745, "name": "CVE-2021-41349", diff --git a/2021/CVE-2021-42013.json b/2021/CVE-2021-42013.json index 9d5602f176..f0c7b0543c 100644 --- a/2021/CVE-2021-42013.json +++ b/2021/CVE-2021-42013.json @@ -309,6 +309,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 445382835, + "name": "CVE-2021-42013", + "full_name": "rnsss\/CVE-2021-42013", + "owner": { + "login": "rnsss", + "id": 48343279, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4", + "html_url": "https:\/\/github.com\/rnsss" + }, + "html_url": "https:\/\/github.com\/rnsss\/CVE-2021-42013", + "description": "CVE-2021-42013-exp", + "fork": false, + "created_at": "2022-01-07T03:12:45Z", + "updated_at": "2022-01-07T03:12:50Z", + "pushed_at": "2022-01-07T03:12:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 455174932, "name": "CVE-2021-42013-LAB", diff --git a/2021/CVE-2021-42321.json b/2021/CVE-2021-42321.json index 12601d8ff7..cce2d6bcc0 100644 --- a/2021/CVE-2021-42321.json +++ b/2021/CVE-2021-42321.json @@ -29,6 +29,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 444977303, + "name": "testanull-CVE-2021-42321_poc.py", + "full_name": "timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py", + "owner": { + "login": "timb-machine-mirrors", + "id": 49810875, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49810875?v=4", + "html_url": "https:\/\/github.com\/timb-machine-mirrors" + }, + "html_url": "https:\/\/github.com\/timb-machine-mirrors\/testanull-CVE-2021-42321_poc.py", + "description": "Clone from gist", + "fork": false, + "created_at": "2022-01-05T23:15:55Z", + "updated_at": "2023-04-08T20:14:09Z", + "pushed_at": "2022-01-05T23:16:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 535520694, "name": "cve-2021-42321", diff --git a/2021/CVE-2021-42342.json b/2021/CVE-2021-42342.json index 8199ba461e..ff5243afc5 100644 --- a/2021/CVE-2021-42342.json +++ b/2021/CVE-2021-42342.json @@ -28,5 +28,35 @@ "watchers": 21, "score": 0, "subscribers_count": 2 + }, + { + "id": 444456600, + "name": "CVE-2021-42342", + "full_name": "Mr-xn\/CVE-2021-42342", + "owner": { + "login": "Mr-xn", + "id": 18260135, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18260135?v=4", + "html_url": "https:\/\/github.com\/Mr-xn" + }, + "html_url": "https:\/\/github.com\/Mr-xn\/CVE-2021-42342", + "description": "CVE-2021-42342 RCE", + "fork": false, + "created_at": "2022-01-04T14:48:59Z", + "updated_at": "2023-09-28T11:34:44Z", + "pushed_at": "2022-01-04T14:54:39Z", + "stargazers_count": 42, + "watchers_count": 42, + "has_discussions": false, + "forks_count": 9, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 9, + "watchers": 42, + "score": 0, + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 313572853d..700137702e 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -677,6 +677,96 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 445007761, + "name": "CVE-2021-43798", + "full_name": "light-Life\/CVE-2021-43798", + "owner": { + "login": "light-Life", + "id": 53685855, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53685855?v=4", + "html_url": "https:\/\/github.com\/light-Life" + }, + "html_url": "https:\/\/github.com\/light-Life\/CVE-2021-43798", + "description": "运用golang写的grafana批量验证脚本,内置48个验证", + "fork": false, + "created_at": "2022-01-06T01:54:26Z", + "updated_at": "2022-08-15T15:41:35Z", + "pushed_at": "2022-01-11T08:12:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 445112055, + "name": "CVE-2021-43798-poc", + "full_name": "rnsss\/CVE-2021-43798-poc", + "owner": { + "login": "rnsss", + "id": 48343279, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48343279?v=4", + "html_url": "https:\/\/github.com\/rnsss" + }, + "html_url": "https:\/\/github.com\/rnsss\/CVE-2021-43798-poc", + "description": "Grafana8.x 任意文件读取", + "fork": false, + "created_at": "2022-01-06T09:25:35Z", + "updated_at": "2022-01-07T03:09:48Z", + "pushed_at": "2022-01-07T03:09:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 445709435, + "name": "CVE-2021-43798-mass_scanner", + "full_name": "rodpwn\/CVE-2021-43798-mass_scanner", + "owner": { + "login": "rodpwn", + "id": 95486831, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95486831?v=4", + "html_url": "https:\/\/github.com\/rodpwn" + }, + "html_url": "https:\/\/github.com\/rodpwn\/CVE-2021-43798-mass_scanner", + "description": null, + "fork": false, + "created_at": "2022-01-08T02:58:18Z", + "updated_at": "2022-07-14T10:43:16Z", + "pushed_at": "2022-01-11T01:28:59Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 5, + "score": 0, + "subscribers_count": 1 + }, { "id": 449447091, "name": "CVE-2021-43798_exploit", @@ -767,6 +857,66 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 475197658, + "name": "CVE-2021-43798-Grafana-File-Read", + "full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read", + "owner": { + "login": "BJLIYANLIANG", + "id": 34064679, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4", + "html_url": "https:\/\/github.com\/BJLIYANLIANG" + }, + "html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read", + "description": null, + "fork": false, + "created_at": "2022-03-28T22:23:34Z", + "updated_at": "2022-03-04T03:10:30Z", + "pushed_at": "2021-12-11T08:35:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 499301850, + "name": "CVE-2021-43798", + "full_name": "lalkaltest\/CVE-2021-43798", + "owner": { + "login": "lalkaltest", + "id": 23642499, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23642499?v=4", + "html_url": "https:\/\/github.com\/lalkaltest" + }, + "html_url": "https:\/\/github.com\/lalkaltest\/CVE-2021-43798", + "description": null, + "fork": false, + "created_at": "2022-06-02T21:55:28Z", + "updated_at": "2022-12-15T10:25:38Z", + "pushed_at": "2021-12-09T12:34:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 547929236, "name": "CVE-2021-43798", diff --git a/2021/CVE-2021-43857.json b/2021/CVE-2021-43857.json index 4999bfac2c..f3dc9aa7de 100644 --- a/2021/CVE-2021-43857.json +++ b/2021/CVE-2021-43857.json @@ -1,4 +1,34 @@ [ + { + "id": 444133204, + "name": "CVE-2021-43857", + "full_name": "LongWayHomie\/CVE-2021-43857", + "owner": { + "login": "LongWayHomie", + "id": 63229183, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4", + "html_url": "https:\/\/github.com\/LongWayHomie" + }, + "html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2021-43857", + "description": "Gerapy prior to version 0.9.8 is vulnerable to remote code execution. This issue is patched in version 0.9.8.", + "fork": false, + "created_at": "2022-01-03T16:47:42Z", + "updated_at": "2023-03-29T02:26:23Z", + "pushed_at": "2022-01-03T16:53:04Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, { "id": 485594121, "name": "CVE-2021-43857", diff --git a/2021/CVE-2021-43858.json b/2021/CVE-2021-43858.json index eb8a762891..68da889154 100644 --- a/2021/CVE-2021-43858.json +++ b/2021/CVE-2021-43858.json @@ -1,4 +1,34 @@ [ + { + "id": 444140549, + "name": "cve-2021-43858", + "full_name": "0rx1\/cve-2021-43858", + "owner": { + "login": "0rx1", + "id": 12779060, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12779060?v=4", + "html_url": "https:\/\/github.com\/0rx1" + }, + "html_url": "https:\/\/github.com\/0rx1\/cve-2021-43858", + "description": null, + "fork": false, + "created_at": "2022-01-03T17:11:54Z", + "updated_at": "2023-08-09T19:14:39Z", + "pushed_at": "2022-01-03T14:15:40Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 9, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 9, + "watchers": 5, + "score": 0, + "subscribers_count": 0 + }, { "id": 626802613, "name": "CVE-2021-43858-MinIO", diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index a270d2ce67..c435afed49 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -10356,6 +10356,69 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 443563564, + "name": "-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.", + "full_name": "marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.", + "owner": { + "login": "marklindsey11", + "id": 81498475, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4", + "html_url": "https:\/\/github.com\/marklindsey11" + }, + "html_url": "https:\/\/github.com\/marklindsey11\/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.", + "description": "Log4j Vulnerability Scanner", + "fork": false, + "created_at": "2022-01-01T15:13:22Z", + "updated_at": "2023-03-07T19:39:44Z", + "pushed_at": "2022-01-01T15:31:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": true, + "web_commit_signoff_required": false, + "topics": [ + "hunting", + "threat" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 443614046, + "name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV", + "full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV", + "owner": { + "login": "marklindsey11", + "id": 81498475, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4", + "html_url": "https:\/\/github.com\/marklindsey11" + }, + "html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV", + "description": "Log4j-Scanner", + "fork": false, + "created_at": "2022-01-01T20:01:01Z", + "updated_at": "2022-01-01T20:01:06Z", + "pushed_at": "2022-01-01T20:01:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 443941194, "name": "log4j2-test", @@ -10449,6 +10512,126 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 444719044, + "name": "log4j2-web-vulnerable", + "full_name": "kanitan\/log4j2-web-vulnerable", + "owner": { + "login": "kanitan", + "id": 26276619, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26276619?v=4", + "html_url": "https:\/\/github.com\/kanitan" + }, + "html_url": "https:\/\/github.com\/kanitan\/log4j2-web-vulnerable", + "description": "A vulnerable web app for log4j2 RCE(CVE-2021-44228) exploit test.", + "fork": false, + "created_at": "2022-01-05T08:13:32Z", + "updated_at": "2022-01-05T09:11:45Z", + "pushed_at": "2022-01-05T09:11:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 444777926, + "name": "CVE-2021-44228", + "full_name": "mr-r3b00t\/CVE-2021-44228", + "owner": { + "login": "mr-r3b00t", + "id": 14963690, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4", + "html_url": "https:\/\/github.com\/mr-r3b00t" + }, + "html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-44228", + "description": "Backdoor detection for VMware view", + "fork": false, + "created_at": "2022-01-05T11:27:16Z", + "updated_at": "2023-09-28T11:34:45Z", + "pushed_at": "2022-01-05T12:37:39Z", + "stargazers_count": 13, + "watchers_count": 13, + "has_discussions": false, + "forks_count": 7, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 7, + "watchers": 13, + "score": 0, + "subscribers_count": 4 + }, + { + "id": 444852717, + "name": "Log4j_Vulnerability_Demo", + "full_name": "ChandanShastri\/Log4j_Vulnerability_Demo", + "owner": { + "login": "ChandanShastri", + "id": 25263964, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25263964?v=4", + "html_url": "https:\/\/github.com\/ChandanShastri" + }, + "html_url": "https:\/\/github.com\/ChandanShastri\/Log4j_Vulnerability_Demo", + "description": "A simple program to demonstrate how Log4j vulnerability can be exploited ( CVE-2021-44228 ) ", + "fork": false, + "created_at": "2022-01-05T15:24:20Z", + "updated_at": "2023-03-04T10:10:26Z", + "pushed_at": "2022-01-12T04:36:45Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 444967250, + "name": "Log4jHorizon", + "full_name": "puzzlepeaches\/Log4jHorizon", + "owner": { + "login": "puzzlepeaches", + "id": 8538866, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8538866?v=4", + "html_url": "https:\/\/github.com\/puzzlepeaches" + }, + "html_url": "https:\/\/github.com\/puzzlepeaches\/Log4jHorizon", + "description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.", + "fork": false, + "created_at": "2022-01-05T22:25:42Z", + "updated_at": "2023-09-28T13:14:01Z", + "pushed_at": "2022-01-10T19:26:59Z", + "stargazers_count": 111, + "watchers_count": 111, + "has_discussions": false, + "forks_count": 16, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 16, + "watchers": 111, + "score": 0, + "subscribers_count": 5 + }, { "id": 445474259, "name": "log4jshell_CVE-2021-44228", @@ -10509,6 +10692,66 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 445745731, + "name": "vuln4japi", + "full_name": "nix-xin\/vuln4japi", + "owner": { + "login": "nix-xin", + "id": 9593989, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9593989?v=4", + "html_url": "https:\/\/github.com\/nix-xin" + }, + "html_url": "https:\/\/github.com\/nix-xin\/vuln4japi", + "description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).", + "fork": false, + "created_at": "2022-01-08T06:45:44Z", + "updated_at": "2023-08-15T01:44:22Z", + "pushed_at": "2022-01-10T08:20:22Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 2 + }, + { + "id": 446098711, + "name": "CVE-2021-44228", + "full_name": "maximofernandezriera\/CVE-2021-44228", + "owner": { + "login": "maximofernandezriera", + "id": 43608040, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43608040?v=4", + "html_url": "https:\/\/github.com\/maximofernandezriera" + }, + "html_url": "https:\/\/github.com\/maximofernandezriera\/CVE-2021-44228", + "description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce", + "fork": false, + "created_at": "2022-01-09T13:38:38Z", + "updated_at": "2022-01-30T06:01:01Z", + "pushed_at": "2022-01-09T13:43:35Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 2, + "score": 0, + "subscribers_count": 1 + }, { "id": 447404470, "name": "log4shell", @@ -10569,6 +10812,66 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 447682859, + "name": "log4j-exploit-builder", + "full_name": "atlassion\/log4j-exploit-builder", + "owner": { + "login": "atlassion", + "id": 49542929, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4", + "html_url": "https:\/\/github.com\/atlassion" + }, + "html_url": "https:\/\/github.com\/atlassion\/log4j-exploit-builder", + "description": "Script to create a log4j (CVE-2021-44228) exploit with support for different methods of getting a reverse shell", + "fork": false, + "created_at": "2022-01-13T17:03:54Z", + "updated_at": "2022-06-30T18:53:34Z", + "pushed_at": "2021-12-29T18:34:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 447683203, + "name": "RS4LOGJ-CVE-2021-44228", + "full_name": "atlassion\/RS4LOGJ-CVE-2021-44228", + "owner": { + "login": "atlassion", + "id": 49542929, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49542929?v=4", + "html_url": "https:\/\/github.com\/atlassion" + }, + "html_url": "https:\/\/github.com\/atlassion\/RS4LOGJ-CVE-2021-44228", + "description": "Fix: CVE-2021-44228 4LOGJ", + "fork": false, + "created_at": "2022-01-13T17:04:52Z", + "updated_at": "2022-01-19T12:29:27Z", + "pushed_at": "2021-12-28T13:50:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 447754863, "name": "log4j_github_repository", @@ -11110,6 +11413,36 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 477232735, + "name": "log4shell-honeypot", + "full_name": "vulnerable-apps\/log4shell-honeypot", + "owner": { + "login": "vulnerable-apps", + "id": 79924070, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79924070?v=4", + "html_url": "https:\/\/github.com\/vulnerable-apps" + }, + "html_url": "https:\/\/github.com\/vulnerable-apps\/log4shell-honeypot", + "description": "Java application vulnerable to the CVE-2021-44228 (a.k.a log4shell) vulnerability", + "fork": false, + "created_at": "2022-04-03T03:58:11Z", + "updated_at": "2022-04-03T03:58:01Z", + "pushed_at": "2021-12-17T10:51:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 482498767, "name": "log4j-scanner", @@ -11272,6 +11605,36 @@ "score": 0, "subscribers_count": 2 }, + { + "id": 494502983, + "name": "log4j", + "full_name": "hassaanahmad813\/log4j", + "owner": { + "login": "hassaanahmad813", + "id": 77528817, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77528817?v=4", + "html_url": "https:\/\/github.com\/hassaanahmad813" + }, + "html_url": "https:\/\/github.com\/hassaanahmad813\/log4j", + "description": "CVE-2021-44228 vulnerability in Apache Log4j library", + "fork": false, + "created_at": "2022-05-20T14:48:29Z", + "updated_at": "2023-04-10T12:51:15Z", + "pushed_at": "2021-12-17T08:49:43Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, { "id": 496048138, "name": "CVE-2021-44228-Apache-Log4j-Rce", diff --git a/2021/CVE-2021-44906.json b/2021/CVE-2021-44906.json index 0f5cfa06fe..fe1b7e5067 100644 --- a/2021/CVE-2021-44906.json +++ b/2021/CVE-2021-44906.json @@ -27,6 +27,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 98b60d9c83..d51ff45fc1 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -212,6 +212,36 @@ "score": 0, "subscribers_count": 0 }, + { + "id": 443609406, + "name": "-cve-2021-45232", + "full_name": "itxfahdi\/-cve-2021-45232", + "owner": { + "login": "itxfahdi", + "id": 67527602, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4", + "html_url": "https:\/\/github.com\/itxfahdi" + }, + "html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232", + "description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1", + "fork": false, + "created_at": "2022-01-01T19:31:13Z", + "updated_at": "2022-01-01T20:22:16Z", + "pushed_at": "2022-01-01T20:22:13Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 444659919, "name": "CVE-2021-45232-RCE", @@ -272,6 +302,66 @@ "score": 0, "subscribers_count": 0 }, + { + "id": 445756387, + "name": "Demo", + "full_name": "yggcwhat\/Demo", + "owner": { + "login": "yggcwhat", + "id": 91769835, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91769835?v=4", + "html_url": "https:\/\/github.com\/yggcwhat" + }, + "html_url": "https:\/\/github.com\/yggcwhat\/Demo", + "description": "CVE-2021-45232批量一键检测", + "fork": false, + "created_at": "2022-01-08T07:42:43Z", + "updated_at": "2022-01-08T07:42:43Z", + "pushed_at": "2022-01-08T07:42:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 445762780, + "name": "CVE-2021-45232", + "full_name": "yggcwhat\/CVE-2021-45232", + "owner": { + "login": "yggcwhat", + "id": 91769835, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91769835?v=4", + "html_url": "https:\/\/github.com\/yggcwhat" + }, + "html_url": "https:\/\/github.com\/yggcwhat\/CVE-2021-45232", + "description": "一键批量检测poc", + "fork": false, + "created_at": "2022-01-08T08:16:06Z", + "updated_at": "2022-01-08T08:28:20Z", + "pushed_at": "2022-01-08T08:27:19Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, { "id": 490272524, "name": "Apisix_Crack", diff --git a/2022/CVE-2022-0492.json b/2022/CVE-2022-0492.json index 5d0dbebbb1..3af1bebd98 100644 --- a/2022/CVE-2022-0492.json +++ b/2022/CVE-2022-0492.json @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2022-03-07T10:03:17Z", - "updated_at": "2023-08-08T03:40:16Z", + "updated_at": "2023-10-02T21:48:18Z", "pushed_at": "2022-03-07T10:03:26Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-24716.json b/2022/CVE-2022-24716.json index aa2b61a260..985c768955 100644 --- a/2022/CVE-2022-24716.json +++ b/2022/CVE-2022-24716.json @@ -43,8 +43,8 @@ "description": "CVE-2022-24716 | Arbitrary File Disclosure Icingaweb2", "fork": false, "created_at": "2023-03-20T02:25:55Z", - "updated_at": "2023-04-20T19:31:12Z", - "pushed_at": "2023-07-29T17:51:33Z", + "updated_at": "2023-10-02T19:56:34Z", + "pushed_at": "2023-10-02T19:41:21Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, @@ -52,7 +52,9 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "cve-2022-24716" + ], "visibility": "public", "forks": 0, "watchers": 5, diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 1e3828097f..1480b34fb8 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -321,10 +321,10 @@ "description": "CobaltStrike <= 4.7.1 RCE", "fork": false, "created_at": "2022-10-14T11:46:01Z", - "updated_at": "2023-09-28T11:43:24Z", + "updated_at": "2023-10-02T19:23:29Z", "pushed_at": "2022-10-25T05:32:54Z", - "stargazers_count": 350, - "watchers_count": 350, + "stargazers_count": 351, + "watchers_count": 351, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -333,7 +333,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 350, + "watchers": 351, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 64c8bf9f73..74143e3e47 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -13,10 +13,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2023-09-29T07:08:21Z", + "updated_at": "2023-10-02T23:06:07Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 366, - "watchers_count": 366, + "stargazers_count": 367, + "watchers_count": 367, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 366, + "watchers": 367, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index b5d9458c2e..a4d4b9ff84 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-06-27T12:22:05Z", - "updated_at": "2023-10-01T14:22:26Z", + "updated_at": "2023-10-02T21:54:16Z", "pushed_at": "2023-07-10T16:57:44Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 139, + "watchers": 140, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-29357.json b/2023/CVE-2023-29357.json index ff0498cdcb..4d7e871da1 100644 --- a/2023/CVE-2023-29357.json +++ b/2023/CVE-2023-29357.json @@ -13,10 +13,10 @@ "description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability", "fork": false, "created_at": "2023-09-26T16:18:41Z", - "updated_at": "2023-10-02T18:10:01Z", + "updated_at": "2023-10-02T21:39:58Z", "pushed_at": "2023-09-26T19:04:21Z", - "stargazers_count": 136, - "watchers_count": 136, + "stargazers_count": 138, + "watchers_count": 138, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 136, + "watchers": 138, "score": 0, "subscribers_count": 2 }, @@ -50,10 +50,10 @@ "description": null, "fork": false, "created_at": "2023-09-30T23:17:04Z", - "updated_at": "2023-10-02T14:54:20Z", + "updated_at": "2023-10-02T22:23:49Z", "pushed_at": "2023-10-01T06:23:28Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index dfddb6ce1b..01423a0912 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -13,10 +13,10 @@ "description": "Proof-of-Concept for CVE-2023-38146 (\"ThemeBleed\")", "fork": false, "created_at": "2023-09-13T04:00:14Z", - "updated_at": "2023-10-02T16:06:53Z", + "updated_at": "2023-10-02T22:17:17Z", "pushed_at": "2023-09-13T04:50:29Z", - "stargazers_count": 141, - "watchers_count": 141, + "stargazers_count": 142, + "watchers_count": 142, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 27, - "watchers": 141, + "watchers": 142, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index 1d44f333dd..d05df50537 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -43,10 +43,10 @@ "description": "CVE-2023-38831 winrar exploit generator", "fork": false, "created_at": "2023-08-25T09:44:08Z", - "updated_at": "2023-10-02T15:55:47Z", + "updated_at": "2023-10-02T19:54:04Z", "pushed_at": "2023-09-17T02:17:52Z", - "stargazers_count": 661, - "watchers_count": 661, + "stargazers_count": 662, + "watchers_count": 662, "has_discussions": false, "forks_count": 117, "allow_forking": true, @@ -59,7 +59,7 @@ ], "visibility": "public", "forks": 117, - "watchers": 661, + "watchers": 662, "score": 0, "subscribers_count": 8 }, @@ -179,13 +179,13 @@ "stargazers_count": 23, "watchers_count": 23, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 23, "score": 0, "subscribers_count": 0 diff --git a/2023/CVE-2023-43261.json b/2023/CVE-2023-43261.json index 66f7835e81..a52a331f52 100644 --- a/2023/CVE-2023-43261.json +++ b/2023/CVE-2023-43261.json @@ -13,12 +13,12 @@ "description": "CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption", "fork": false, "created_at": "2023-09-28T08:45:55Z", - "updated_at": "2023-10-02T18:07:46Z", + "updated_at": "2023-10-02T22:23:47Z", "pushed_at": "2023-10-01T08:36:06Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -26,8 +26,8 @@ "cve-2023-43261" ], "visibility": "public", - "forks": 3, - "watchers": 15, + "forks": 4, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json index 41f1822907..b062ae5cb1 100644 --- a/2023/CVE-2023-4863.json +++ b/2023/CVE-2023-4863.json @@ -43,10 +43,10 @@ "description": null, "fork": false, "created_at": "2023-09-21T05:22:51Z", - "updated_at": "2023-10-02T17:33:11Z", + "updated_at": "2023-10-02T19:56:53Z", "pushed_at": "2023-09-22T04:31:47Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 189, + "watchers_count": 189, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 188, + "watchers": 189, "score": 0, "subscribers_count": 8 }, diff --git a/README.md b/README.md index 0f872412a3..5ff9661749 100644 --- a/README.md +++ b/README.md @@ -11490,6 +11490,7 @@ A Stack-based buffer overflow vulnerability in SMA100 Apache httpd server's mod_cgi module environment variables allows a remote unauthenticated attacker to potentially execute code as a 'nobody' user in the appliance. This vulnerability affected SMA 200, 210, 400, 410 and 500v appliances firmware 10.2.0.8-37sv, 10.2.1.1-19sv, 10.2.1.2-24sv and earlier versions. +- [jbaines-r7/badblood](https://github.com/jbaines-r7/badblood) - [vesperp/CVE-2021-20038-SonicWall-RCE](https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE) ### CVE-2021-20138 (2021-12-09) @@ -11852,6 +11853,7 @@ - [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005) - [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005) - [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp) +- [timb-machine-mirrors/testanull-CVE-2021-22005.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-22005.py) - [InventorMAO/cve-2021-22005](https://github.com/InventorMAO/cve-2021-22005) ### CVE-2021-22006 (2021-09-23) @@ -11991,6 +11993,7 @@ - [aaminin/CVE-2021-22214](https://github.com/aaminin/CVE-2021-22214) - [Vulnmachines/gitlab-cve-2021-22214](https://github.com/Vulnmachines/gitlab-cve-2021-22214) - [antx-code/CVE-2021-22214](https://github.com/antx-code/CVE-2021-22214) +- [kh4sh3i/GitLab-SSRF-CVE-2021-22214](https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214) ### CVE-2021-22555 (2021-07-07) @@ -12196,6 +12199,13 @@ - [hnthuan1998/CVE-2021-24160](https://github.com/hnthuan1998/CVE-2021-24160) - [hnthuan1998/Exploit-CVE-2021-24160](https://github.com/hnthuan1998/Exploit-CVE-2021-24160) +### CVE-2021-24307 (2021-05-24) + +The All in One SEO – Best WordPress SEO Plugin – Easily Improve Your SEO Rankings before 4.1.0.2 enables authenticated users with "aioseo_tools_settings" privilege (most of the time admin) to execute arbitrary code on the underlying host. Users can restore plugin's configuration by uploading a backup .ini file in the section "Tool > Import/Export". However, the plugin attempts to unserialize values of the .ini file. Moreover, the plugin embeds Monolog library which can be used to craft a gadget chain and thus trigger system command execution. + + +- [darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce](https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce) + ### CVE-2021-24347 (2021-06-14) The SP Project & Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from "php" to "pHP". @@ -12651,6 +12661,7 @@ - [1342486672/Flangvik](https://github.com/1342486672/Flangvik) - [TheDudeD6/ExchangeSmash](https://github.com/TheDudeD6/ExchangeSmash) - [kh4sh3i/ProxyLogon](https://github.com/kh4sh3i/ProxyLogon) +- [byinarie/Zirconium](https://github.com/byinarie/Zirconium) - [ssrsec/Microsoft-Exchange-RCE](https://github.com/ssrsec/Microsoft-Exchange-RCE) - [iceberg-N/cve-2021-26855](https://github.com/iceberg-N/cve-2021-26855) @@ -12914,6 +12925,7 @@ - [Shadow0ps/CVE-2021-28482-Exchange-POC](https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC) - [KevinWorst/CVE-2021-28482_Exploit](https://github.com/KevinWorst/CVE-2021-28482_Exploit) +- [timb-machine-mirrors/testanull-CVE-2021-28482.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-28482.py) ### CVE-2021-28663 (2021-05-10) @@ -12922,6 +12934,9 @@ - [lntrx/CVE-2021-28663](https://github.com/lntrx/CVE-2021-28663) +### CVE-2021-28750 +- [PfalzPrince/CVE-2021-28750-site](https://github.com/PfalzPrince/CVE-2021-28750-site) + ### CVE-2021-29003 (2021-04-13) Genexis PLATINUM 4410 2.1 P4410-V2-1.28 devices allow remote attackers to execute arbitrary code via shell metacharacters to sys_config_valid.xgi, as demonstrated by the sys_config_valid.xgi?exeshell=%60telnetd%20%26%60 URI. @@ -13144,6 +13159,13 @@ - [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit) - [30440r/gex](https://github.com/30440r/gex) +### CVE-2021-30853 (2021-08-24) + +This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks. + + +- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853) + ### CVE-2021-30858 (2021-08-24) A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. @@ -13330,6 +13352,7 @@ - [hzshang/CVE-2021-31956](https://github.com/hzshang/CVE-2021-31956) +- [aazhuliang/CVE-2021-31956-EXP](https://github.com/aazhuliang/CVE-2021-31956-EXP) - [Y3A/CVE-2021-31956](https://github.com/Y3A/CVE-2021-31956) - [hoangprod/CVE-2021-31956-POC](https://github.com/hoangprod/CVE-2021-31956-POC) @@ -13338,6 +13361,7 @@ A SQL injection vulnerability in the pandora_console component of Artica Pandora FMS 742 allows an unauthenticated attacker to upgrade his unprivileged session via the /include/chart_generator.php session_id parameter, leading to a login bypass. +- [zjicmDarkWing/CVE-2021-32099](https://github.com/zjicmDarkWing/CVE-2021-32099) - [ibnuuby/CVE-2021-32099](https://github.com/ibnuuby/CVE-2021-32099) - [l3eol3eo/CVE-2021-32099_SQLi](https://github.com/l3eol3eo/CVE-2021-32099_SQLi) - [akr3ch/CVE-2021-32099](https://github.com/akr3ch/CVE-2021-32099) @@ -14312,6 +14336,13 @@ ### CVE-2021-39512 - [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver) +### CVE-2021-39623 (2022-01-14) + +In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348 + + +- [marcinguy/CVE-2021-39623](https://github.com/marcinguy/CVE-2021-39623) + ### CVE-2021-39670 (2022-05-10) In setStream of WallpaperManager.java, there is a possible way to cause a permanent DoS due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-204087139 @@ -14719,6 +14750,7 @@ - [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277) - [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277) - [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277) +- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF) - [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script) - [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277) - [RubXkuB/PoC-Metabase-CVE-2021-41277](https://github.com/RubXkuB/PoC-Metabase-CVE-2021-41277) @@ -14735,6 +14767,7 @@ Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-42305. +- [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349) - [0xrobiul/CVE-2021-41349](https://github.com/0xrobiul/CVE-2021-41349) ### CVE-2021-41351 (2021-11-09) @@ -15020,6 +15053,7 @@ - [robotsense1337/CVE-2021-42013](https://github.com/robotsense1337/CVE-2021-42013) - [xMohamed0/CVE-2021-42013-ApacheRCE](https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE) - [asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp) +- [rnsss/CVE-2021-42013](https://github.com/rnsss/CVE-2021-42013) - [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB) - [tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway](https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway) - [mauricelambert/CVE-2021-42013](https://github.com/mauricelambert/CVE-2021-42013) @@ -15131,6 +15165,7 @@ - [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321) +- [timb-machine-mirrors/testanull-CVE-2021-42321_poc.py](https://github.com/timb-machine-mirrors/testanull-CVE-2021-42321_poc.py) - [xnyuq/cve-2021-42321](https://github.com/xnyuq/cve-2021-42321) - [7BitsTeam/exch_CVE-2021-42321](https://github.com/7BitsTeam/exch_CVE-2021-42321) @@ -15154,6 +15189,7 @@ - [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-) +- [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342) ### CVE-2021-42362 (2021-11-17) @@ -15506,9 +15542,14 @@ - [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana) - [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798) - [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798) +- [light-Life/CVE-2021-43798](https://github.com/light-Life/CVE-2021-43798) +- [rnsss/CVE-2021-43798-poc](https://github.com/rnsss/CVE-2021-43798-poc) +- [rodpwn/CVE-2021-43798-mass_scanner](https://github.com/rodpwn/CVE-2021-43798-mass_scanner) - [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit) - [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion) - [yasin-cs-ko-ak/grafana-cve-2021-43798](https://github.com/yasin-cs-ko-ak/grafana-cve-2021-43798) +- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read) +- [lalkaltest/CVE-2021-43798](https://github.com/lalkaltest/CVE-2021-43798) - [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798) - [YourKeeper/SunScope](https://github.com/YourKeeper/SunScope) - [G01d3nW01f/CVE-2021-43798](https://github.com/G01d3nW01f/CVE-2021-43798) @@ -15550,6 +15591,7 @@ Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vulnerable to remote code execution, and this issue is patched in version 0.9.8. +- [LongWayHomie/CVE-2021-43857](https://github.com/LongWayHomie/CVE-2021-43857) - [lowkey0808/CVE-2021-43857](https://github.com/lowkey0808/CVE-2021-43857) ### CVE-2021-43858 (2021-12-27) @@ -15557,6 +15599,7 @@ MinIO is a Kubernetes native application for cloud storage. Prior to version `RELEASE.2021-12-27T07-23-18Z`, a malicious client can hand-craft an HTTP API call that allows for updating policy for a user and gaining higher privileges. The patch in version `RELEASE.2021-12-27T07-23-18Z` changes the accepted request body type and removes the ability to apply policy changes through this API. There is a workaround for this vulnerability: Changing passwords can be disabled by adding an explicit `Deny` rule to disable the API for users. +- [0rx1/cve-2021-43858](https://github.com/0rx1/cve-2021-43858) - [khuntor/CVE-2021-43858-MinIO](https://github.com/khuntor/CVE-2021-43858-MinIO) ### CVE-2021-43883 (2021-12-15) @@ -15981,13 +16024,23 @@ - [PoneyClairDeLune/LogJackFix](https://github.com/PoneyClairDeLune/LogJackFix) - [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability) - [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app) +- [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.) +- [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV) - [mklinkj/log4j2-test](https://github.com/mklinkj/log4j2-test) - [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io) - [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-) +- [kanitan/log4j2-web-vulnerable](https://github.com/kanitan/log4j2-web-vulnerable) +- [mr-r3b00t/CVE-2021-44228](https://github.com/mr-r3b00t/CVE-2021-44228) +- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo) +- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon) - [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228) - [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer) +- [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi) +- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228) - [jxerome/log4shell](https://github.com/jxerome/log4shell) - [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228) +- [atlassion/log4j-exploit-builder](https://github.com/atlassion/log4j-exploit-builder) +- [atlassion/RS4LOGJ-CVE-2021-44228](https://github.com/atlassion/RS4LOGJ-CVE-2021-44228) - [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository) - [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD) - [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin) @@ -16005,11 +16058,13 @@ - [Jun-5heng/CVE-2021-44228](https://github.com/Jun-5heng/CVE-2021-44228) - [honypot/CVE-2021-44228](https://github.com/honypot/CVE-2021-44228) - [honypot/CVE-2021-44228-vuln-app](https://github.com/honypot/CVE-2021-44228-vuln-app) +- [vulnerable-apps/log4shell-honeypot](https://github.com/vulnerable-apps/log4shell-honeypot) - [manishkanyal/log4j-scanner](https://github.com/manishkanyal/log4j-scanner) - [TPower2112/Writing-Sample-1](https://github.com/TPower2112/Writing-Sample-1) - [Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228](https://github.com/Willian-2-0-0-1/Log4j-Exploit-CVE-2021-44228) - [r3kind1e/Log4Shell-obfuscated-payloads-generator](https://github.com/r3kind1e/Log4Shell-obfuscated-payloads-generator) - [Phineas09/CVE-2021-44228](https://github.com/Phineas09/CVE-2021-44228) +- [hassaanahmad813/log4j](https://github.com/hassaanahmad813/log4j) - [yuuki1967/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/yuuki1967/CVE-2021-44228-Apache-Log4j-Rce) - [moshuum/tf-log4j-aws-poc](https://github.com/moshuum/tf-log4j-aws-poc) - [jaehnri/CVE-2021-44228](https://github.com/jaehnri/CVE-2021-44228) @@ -16228,8 +16283,11 @@ - [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE) - [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp) - [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232) +- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232) - [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE) - [Kuibagit/CVE-2021-45232-RCE](https://github.com/Kuibagit/CVE-2021-45232-RCE) +- [yggcwhat/Demo](https://github.com/yggcwhat/Demo) +- [yggcwhat/CVE-2021-45232](https://github.com/yggcwhat/CVE-2021-45232) - [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack) ### CVE-2021-45416 (2022-02-01) @@ -17452,8 +17510,6 @@ - [ctlyz123/CVE-2020-1948](https://github.com/ctlyz123/CVE-2020-1948) -- [txrw/Dubbo-CVE-2020-1948](https://github.com/txrw/Dubbo-CVE-2020-1948) -- [M3g4Byt3/cve-2020-1948-poc](https://github.com/M3g4Byt3/cve-2020-1948-poc) - [L0kiii/Dubbo-deserialization](https://github.com/L0kiii/Dubbo-deserialization) ### CVE-2020-1956 (2020-05-22) @@ -17540,7 +17596,6 @@ - [Y4er/CVE-2020-2551](https://github.com/Y4er/CVE-2020-2551) - [zzwlpx/weblogicPoc](https://github.com/zzwlpx/weblogicPoc) - [Dido1960/Weblogic-CVE-2020-2551-To-Internet](https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet) -- [DaMinGshidashi/CVE-2020-2551](https://github.com/DaMinGshidashi/CVE-2020-2551) - [LTiDi2000/CVE-2020-2551](https://github.com/LTiDi2000/CVE-2020-2551) - [0xAbbarhSF/CVE-Exploit](https://github.com/0xAbbarhSF/CVE-Exploit) @@ -18713,13 +18768,6 @@ - [shubham0d/Zoom-dll-hijacking](https://github.com/shubham0d/Zoom-dll-hijacking) -### CVE-2020-9768 (2020-04-01) - -A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.4 and iPadOS 13.4, tvOS 13.4, watchOS 6.2. An application may be able to execute arbitrary code with system privileges. - - -- [XorgX304/CVE-2020-9768](https://github.com/XorgX304/CVE-2020-9768) - ### CVE-2020-9922 (2020-12-08) A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra. Processing a maliciously crafted email may lead to writing arbitrary files. @@ -19775,13 +19823,6 @@ - [Osyanina/westone-CVE-2020-14883-scanner](https://github.com/Osyanina/westone-CVE-2020-14883-scanner) - [1n7erface/PocList](https://github.com/1n7erface/PocList) -### CVE-2020-14947 (2020-06-30) - -OCS Inventory NG 2.7 allows Remote Command Execution via shell metacharacters to require/commandLine/CommandLine.php because mib_file in plugins/main_sections/ms_config/ms_snmp_config.php is mishandled in get_mib_oid. - - -- [mhaskar/CVE-2020-14947](https://github.com/mhaskar/CVE-2020-14947) - ### CVE-2020-14955 (2020-06-26) In Jiangmin Antivirus 16.0.13.129, the driver file (KVFG.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x220440. @@ -28627,6 +28668,7 @@ - [shaheemirza/CVE-2017-0213-](https://github.com/shaheemirza/CVE-2017-0213-) +- [zcgonvh/CVE-2017-0213](https://github.com/zcgonvh/CVE-2017-0213) - [billa3283/CVE-2017-0213](https://github.com/billa3283/CVE-2017-0213) - [likescam/CVE-2017-0213](https://github.com/likescam/CVE-2017-0213) - [jbooz1/CVE-2017-0213](https://github.com/jbooz1/CVE-2017-0213)