Auto Update 2022/01/09 18:13:48

This commit is contained in:
motikan2010-bot 2022-01-10 03:13:48 +09:00
parent 3df7cc6eb4
commit b5f31c64b5
31 changed files with 204 additions and 204 deletions

View file

@ -13,10 +13,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2022-01-07T09:39:40Z",
"updated_at": "2022-01-09T15:25:55Z",
"pushed_at": "2021-12-14T09:23:32Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -42,7 +42,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 80,
"watchers": 81,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2022-01-08T20:34:46Z",
"updated_at": "2022-01-09T14:31:01Z",
"pushed_at": "2017-04-24T14:16:56Z",
"stargazers_count": 330,
"watchers_count": 330,
"stargazers_count": 329,
"watchers_count": 329,
"forks_count": 102,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 330,
"watchers": 329,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Zoneminder 未授权访问批量检测工具ZoneMinder v1.30和v1.29捆绑的Apache HTTP Server配置中存在信息泄露和认证绕过漏洞允许远程未认证攻击者浏览web根目录下的所有目录。",
"fork": false,
"created_at": "2021-12-21T13:17:10Z",
"updated_at": "2021-12-28T01:19:02Z",
"updated_at": "2022-01-09T16:03:56Z",
"pushed_at": "2021-12-23T15:52:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -449,12 +449,12 @@
"pushed_at": "2021-10-29T02:55:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2018-04-15T12:01:38Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 33,
"watchers": 79,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2020-08-30T00:27:40Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0
}

View file

@ -175,10 +175,10 @@
"description": "PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script",
"fork": false,
"created_at": "2019-09-29T12:21:16Z",
"updated_at": "2021-12-24T11:09:47Z",
"updated_at": "2022-01-09T17:17:55Z",
"pushed_at": "2019-09-30T04:10:23Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -190,7 +190,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 12,
"watchers": 13,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 203,
"watchers_count": 203,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"webkit"
],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 203,
"score": 0
}

View file

@ -681,12 +681,12 @@
"pushed_at": "2019-05-16T02:12:17Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 42,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false,
"created_at": "2021-12-10T19:03:53Z",
"updated_at": "2021-12-28T14:44:16Z",
"updated_at": "2022-01-09T17:30:05Z",
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0
}
]

View file

@ -40,10 +40,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-07T07:21:54Z",
"updated_at": "2022-01-09T13:27:24Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3092,
"watchers_count": 3092,
"stargazers_count": 3093,
"watchers_count": 3093,
"forks_count": 917,
"allow_forking": true,
"is_template": false,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 917,
"watchers": 3092,
"watchers": 3093,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2022-01-06T16:15:38Z",
"updated_at": "2022-01-09T12:38:07Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 542,
"watchers_count": 542,
"stargazers_count": 543,
"watchers_count": 543,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 542,
"watchers": 543,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-11-12T13:02:41Z",
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 17,
"score": 0
},

View file

@ -121,10 +121,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2022-01-04T07:39:23Z",
"updated_at": "2022-01-09T18:01:54Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 606,
"watchers_count": 606,
"stargazers_count": 605,
"watchers_count": 605,
"forks_count": 200,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 200,
"watchers": 606,
"watchers": 605,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2022-01-07T07:21:54Z",
"updated_at": "2022-01-09T13:27:24Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3092,
"watchers_count": 3092,
"stargazers_count": 3093,
"watchers_count": 3093,
"forks_count": 917,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 917,
"watchers": 3092,
"watchers": 3093,
"score": 0
},
{
@ -60,17 +60,17 @@
"description": "CVE-202014882、CVE-202014883",
"fork": false,
"created_at": "2020-10-28T11:43:37Z",
"updated_at": "2022-01-05T01:55:14Z",
"updated_at": "2022-01-09T18:06:42Z",
"pushed_at": "2020-11-16T04:23:09Z",
"stargazers_count": 247,
"watchers_count": 247,
"stargazers_count": 246,
"watchers_count": 246,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 247,
"watchers": 246,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2020-01-29T23:11:46Z",
"updated_at": "2021-12-05T21:34:44Z",
"updated_at": "2022-01-09T15:41:00Z",
"pushed_at": "2021-02-09T23:22:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-01-07T23:08:41Z",
"updated_at": "2022-01-09T17:21:06Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1489,
"watchers_count": 1489,
"stargazers_count": 1490,
"watchers_count": 1490,
"forks_count": 543,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 543,
"watchers": 1489,
"watchers": 1490,
"score": 0
},
{
@ -134,33 +134,6 @@
"watchers": 2,
"score": 0
},
{
"id": 388427598,
"name": "my-CVE-2021-1675",
"full_name": "hahaleyile\/my-CVE-2021-1675",
"owner": {
"login": "hahaleyile",
"id": 38727644,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38727644?v=4",
"html_url": "https:\/\/github.com\/hahaleyile"
},
"html_url": "https:\/\/github.com\/hahaleyile\/my-CVE-2021-1675",
"description": "see https:\/\/github.com\/cube0x0\/CVE-2021-1675",
"fork": false,
"created_at": "2021-07-22T10:49:30Z",
"updated_at": "2021-12-30T18:17:24Z",
"pushed_at": "2021-08-13T15:15:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 402035048,
"name": "CVE-2021-1675_RDL_LPE",

View file

@ -13,10 +13,10 @@
"description": "🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
"fork": false,
"created_at": "2021-03-22T11:53:57Z",
"updated_at": "2022-01-09T00:41:04Z",
"updated_at": "2022-01-09T17:51:30Z",
"pushed_at": "2021-03-22T18:24:20Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -38,7 +38,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 130,
"watchers": 131,
"score": 0
}
]

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2022-01-07T15:20:11Z",
"updated_at": "2022-01-09T16:54:03Z",
"pushed_at": "2021-12-30T12:26:11Z",
"stargazers_count": 334,
"watchers_count": 334,
"stargazers_count": 335,
"watchers_count": 335,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 130,
"watchers": 334,
"watchers": 335,
"score": 0
},
{

View file

@ -13,8 +13,8 @@
"description": "Directory Traversal in Afterlogic webmail aurora and pro",
"fork": false,
"created_at": "2021-11-03T14:32:13Z",
"updated_at": "2021-12-15T14:43:19Z",
"pushed_at": "2021-11-04T10:59:00Z",
"updated_at": "2022-01-09T15:38:37Z",
"pushed_at": "2022-01-09T15:38:35Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,

View file

@ -40,17 +40,17 @@
"description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished",
"fork": false,
"created_at": "2021-12-25T03:00:01Z",
"updated_at": "2022-01-07T18:21:36Z",
"updated_at": "2022-01-09T13:44:19Z",
"pushed_at": "2021-12-25T04:54:11Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 22,
"watchers": 23,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 193,
"watchers_count": 193,
"forks_count": 54,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 54,
"forks": 55,
"watchers": 193,
"score": 0
},
@ -121,10 +121,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-27T10:16:35Z",
"updated_at": "2021-12-31T19:16:43Z",
"updated_at": "2022-01-09T16:26:05Z",
"pushed_at": "2021-03-07T04:39:58Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-26T03:59:38Z",
"updated_at": "2021-10-29T02:37:21Z",
"updated_at": "2022-01-09T18:01:36Z",
"pushed_at": "2021-06-26T03:23:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"description": "Dahua IPC\/VTH\/VTO devices auth bypass exploit",
"fork": false,
"created_at": "2021-10-18T16:02:41Z",
"updated_at": "2022-01-09T11:24:12Z",
"pushed_at": "2021-10-18T16:09:44Z",
"updated_at": "2022-01-09T15:39:09Z",
"pushed_at": "2022-01-09T15:39:06Z",
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 5,

View file

@ -71,8 +71,8 @@
"description": null,
"fork": false,
"created_at": "2021-10-14T17:30:55Z",
"updated_at": "2022-01-03T19:20:53Z",
"pushed_at": "2021-10-14T17:44:20Z",
"updated_at": "2022-01-09T15:38:48Z",
"pushed_at": "2022-01-09T15:38:45Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 3,

View file

@ -1,29 +0,0 @@
[
{
"id": 395501049,
"name": "CVE-2021-38619",
"full_name": "charlesbickel\/CVE-2021-38619",
"owner": {
"login": "charlesbickel",
"id": 6393058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6393058?v=4",
"html_url": "https:\/\/github.com\/charlesbickel"
},
"html_url": "https:\/\/github.com\/charlesbickel\/CVE-2021-38619",
"description": null,
"fork": false,
"created_at": "2021-08-13T02:42:25Z",
"updated_at": "2021-08-14T12:17:15Z",
"pushed_at": "2021-08-13T13:40:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -789,7 +789,7 @@
"pushed_at": "2021-10-07T08:25:26Z",
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [
@ -800,7 +800,7 @@
"pentesting"
],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 51,
"score": 0
},

View file

@ -293,10 +293,10 @@
"description": "Apache 远程代码执行 CVE-2021-42013批量检测工具Apache HTTP Server是美国阿帕奇Apache基金会的一款开源网页服务器。该服务器具有快速、可靠且可通过简单的API进行扩充的特点发现 Apache HTTP Server 2.4.50 中针对 CVE-2021-41773 的修复不够充分。攻击者可以使用路径遍历攻击将 URL 映射到由类似别名的指令配置的目录之外的文件。如果这些目录之外的文件不受通常的默认配置“要求全部拒绝”的保护,则这些请求可能会成功。如果还为这些别名路径启用了 CGI 脚本,则这可能允许远程代码执行。此问题仅影响 Apache 2.4.49 和 Apache 2.4.50,而不影响更早版本。",
"fork": false,
"created_at": "2021-12-23T14:46:41Z",
"updated_at": "2021-12-31T09:53:16Z",
"updated_at": "2022-01-09T16:04:24Z",
"pushed_at": "2021-12-24T07:38:39Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -309,7 +309,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

29
2021/CVE-2021-42392.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 446140996,
"name": "CVE-2021-42392-Detect",
"full_name": "cybersecurityworks553\/CVE-2021-42392-Detect",
"owner": {
"login": "cybersecurityworks553",
"id": 63910792,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4",
"html_url": "https:\/\/github.com\/cybersecurityworks553"
},
"html_url": "https:\/\/github.com\/cybersecurityworks553\/CVE-2021-42392-Detect",
"description": null,
"fork": false,
"created_at": "2022-01-09T16:23:16Z",
"updated_at": "2022-01-09T16:42:03Z",
"pushed_at": "2022-01-09T16:42:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2022-01-08T12:26:41Z",
"updated_at": "2022-01-09T15:58:57Z",
"pushed_at": "2021-12-14T15:30:16Z",
"stargazers_count": 303,
"watchers_count": 303,
"stargazers_count": 304,
"watchers_count": 304,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 86,
"watchers": 303,
"watchers": 304,
"score": 0
},
{
@ -394,12 +394,12 @@
"pushed_at": "2021-12-27T10:27:42Z",
"stargazers_count": 886,
"watchers_count": 886,
"forks_count": 345,
"forks_count": 346,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 345,
"forks": 346,
"watchers": 886,
"score": 0
},
@ -770,17 +770,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2022-01-08T19:19:26Z",
"updated_at": "2022-01-09T14:13:36Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 132,
"watchers": 133,
"score": 0
},
{
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-09T10:03:46Z",
"updated_at": "2022-01-09T16:55:07Z",
"pushed_at": "2022-01-02T07:12:10Z",
"stargazers_count": 1116,
"watchers_count": 1116,
"forks_count": 281,
"stargazers_count": 1118,
"watchers_count": 1118,
"forks_count": 283,
"allow_forking": true,
"is_template": false,
"topics": [
@ -919,8 +919,8 @@
"security"
],
"visibility": "public",
"forks": 281,
"watchers": 1116,
"forks": 283,
"watchers": 1118,
"score": 0
},
{
@ -2410,10 +2410,10 @@
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
"updated_at": "2022-01-01T19:00:24Z",
"updated_at": "2022-01-09T18:01:12Z",
"pushed_at": "2021-12-12T17:37:11Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -2428,7 +2428,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 54,
"watchers": 53,
"score": 0
},
{
@ -2929,7 +2929,7 @@
"description": "An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T16:49:45Z",
"updated_at": "2022-01-09T06:27:11Z",
"updated_at": "2022-01-09T15:35:35Z",
"pushed_at": "2021-12-12T21:48:06Z",
"stargazers_count": 7,
"watchers_count": 7,
@ -3430,17 +3430,17 @@
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
"fork": false,
"created_at": "2021-12-13T01:55:51Z",
"updated_at": "2021-12-26T09:07:38Z",
"updated_at": "2022-01-09T15:30:13Z",
"pushed_at": "2021-12-13T09:18:19Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 31,
"watchers": 32,
"score": 0
},
{
@ -3538,17 +3538,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-09T09:17:41Z",
"updated_at": "2022-01-09T17:03:10Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2542,
"watchers_count": 2542,
"forks_count": 604,
"stargazers_count": 2547,
"watchers_count": 2547,
"forks_count": 606,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 604,
"watchers": 2542,
"forks": 606,
"watchers": 2547,
"score": 0
},
{
@ -3565,17 +3565,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2022-01-09T12:01:17Z",
"updated_at": "2022-01-09T14:02:14Z",
"pushed_at": "2022-01-05T20:33:01Z",
"stargazers_count": 249,
"watchers_count": 249,
"stargazers_count": 250,
"watchers_count": 250,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 249,
"watchers": 250,
"score": 0
},
{
@ -5448,17 +5448,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T12:37:23Z",
"updated_at": "2022-01-08T06:48:51Z",
"updated_at": "2022-01-09T17:41:12Z",
"pushed_at": "2022-01-06T18:15:24Z",
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 12,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 52,
"forks": 13,
"watchers": 53,
"score": 0
},
{
@ -6909,17 +6909,17 @@
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
"fork": false,
"created_at": "2021-12-16T08:46:55Z",
"updated_at": "2021-12-30T03:48:27Z",
"updated_at": "2022-01-09T13:32:08Z",
"pushed_at": "2021-12-16T08:59:14Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -10163,5 +10163,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 446098711,
"name": "CVE-2021-44228",
"full_name": "maximofernandezriera\/CVE-2021-44228",
"owner": {
"login": "maximofernandezriera",
"id": 43608040,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43608040?v=4",
"html_url": "https:\/\/github.com\/maximofernandezriera"
},
"html_url": "https:\/\/github.com\/maximofernandezriera\/CVE-2021-44228",
"description": "This Log4j RCE exploit originated from https:\/\/github.com\/tangxiaofeng7\/CVE-2021-44228-Apache-Log4j-Rce",
"fork": false,
"created_at": "2022-01-09T13:38:38Z",
"updated_at": "2022-01-09T13:43:38Z",
"pushed_at": "2022-01-09T13:43:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -33,7 +33,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675)
- [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE)
- [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare)
- [Wra7h/SharpPN](https://github.com/Wra7h/SharpPN)
@ -2500,14 +2499,6 @@ The Gutenberg Template Library & Redux Framework plugin <= 4.2.11 for Wor
- [phrantom/cve-2021-38314](https://github.com/phrantom/cve-2021-38314)
- [shubhayu-64/CVE-2021-38314](https://github.com/shubhayu-64/CVE-2021-38314)
### CVE-2021-38619 (2021-08-13)
<code>
openBaraza HCM 3.1.6 does not properly neutralize user-controllable input: an unauthenticated remote attacker can conduct a stored cross-site scripting (XSS) attack against an administrative user from hr/subscription.jsp and hr/application.jsp and and hr/index.jsp (with view=).
</code>
- [charlesbickel/CVE-2021-38619](https://github.com/charlesbickel/CVE-2021-38619)
### CVE-2021-38639 (2021-09-15)
<code>
@ -3273,6 +3264,14 @@ An issue was discovered in GoAhead 4.x and 5.x before 5.1.5. In the file upload
- [kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-](https://github.com/kimusan/goahead-webserver-pre-5.1.5-RCE-PoC-CVE-2021-42342-)
- [Mr-xn/CVE-2021-42342](https://github.com/Mr-xn/CVE-2021-42342)
### CVE-2021-42392 (2022-01-07)
<code>
The org.h2.util.JdbcUtils.getConnection method of the H2 database takes as parameters the class name of the driver and URL of the database. An attacker may pass a JNDI driver name and a URL leading to a LDAP or RMI servers, causing remote code execution. This can be exploited through various attack vectors, most notably through the H2 Console which leads to unauthenticated remote code execution.
</code>
- [cybersecurityworks553/CVE-2021-42392-Detect](https://github.com/cybersecurityworks553/CVE-2021-42392-Detect)
### CVE-2021-42574 (2021-10-31)
<code>
@ -3954,6 +3953,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
- [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi)
- [maximofernandezriera/CVE-2021-44228](https://github.com/maximofernandezriera/CVE-2021-44228)
### CVE-2021-44270
- [pinpinsec/Anviz-Access-Control-Authentication-Bypass](https://github.com/pinpinsec/Anviz-Access-Control-Authentication-Bypass)