Auto Update 2021/08/17 00:12:20

This commit is contained in:
motikan2010-bot 2021-08-17 00:12:20 +09:00
parent 3365eaa356
commit bfff353e50
36 changed files with 287 additions and 149 deletions

View file

@ -13,13 +13,13 @@
"description": "A checker (site and tool) for CVE-2014-0160",
"fork": false,
"created_at": "2014-04-07T23:03:09Z",
"updated_at": "2021-08-08T20:23:22Z",
"updated_at": "2021-08-16T10:24:43Z",
"pushed_at": "2021-02-24T09:17:24Z",
"stargazers_count": 2255,
"watchers_count": 2255,
"stargazers_count": 2254,
"watchers_count": 2254,
"forks_count": 481,
"forks": 481,
"watchers": 2255,
"watchers": 2254,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016",
"fork": false,
"created_at": "2016-11-28T08:44:44Z",
"updated_at": "2021-08-07T17:12:17Z",
"updated_at": "2021-08-16T11:26:00Z",
"pushed_at": "2016-11-28T09:55:46Z",
"stargazers_count": 149,
"watchers_count": 149,
"stargazers_count": 150,
"watchers_count": 150,
"forks_count": 83,
"forks": 83,
"watchers": 149,
"watchers": 150,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2021-08-04T20:42:09Z",
"updated_at": "2021-08-16T10:47:32Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 361,
"watchers_count": 361,
"forks_count": 135,
"forks": 135,
"watchers": 361,
"stargazers_count": 362,
"watchers_count": 362,
"forks_count": 136,
"forks": 136,
"watchers": 362,
"score": 0
},
{

View file

@ -21,5 +21,28 @@
"forks": 18,
"watchers": 20,
"score": 0
},
{
"id": 396745831,
"name": "mysql_dos",
"full_name": "jptr218\/mysql_dos",
"owner": {
"login": "jptr218",
"id": 84092766,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84092766?v=4",
"html_url": "https:\/\/github.com\/jptr218"
},
"html_url": "https:\/\/github.com\/jptr218\/mysql_dos",
"description": "A tool to crash MySQL servers with CVE-2017-3599",
"fork": false,
"created_at": "2021-08-16T10:39:44Z",
"updated_at": "2021-08-16T10:43:21Z",
"pushed_at": "2021-08-16T10:43:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -106,7 +106,7 @@
"fork": false,
"created_at": "2017-03-10T04:23:41Z",
"updated_at": "2020-05-11T01:31:47Z",
"pushed_at": "2020-12-15T17:20:02Z",
"pushed_at": "2021-08-16T13:58:19Z",
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 26,

View file

@ -36,13 +36,13 @@
"description": "CVE-2018-6389 Exploit In WordPress DoS ",
"fork": false,
"created_at": "2018-02-06T15:16:03Z",
"updated_at": "2021-08-01T00:38:01Z",
"updated_at": "2021-08-16T11:15:54Z",
"pushed_at": "2018-02-06T15:36:29Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 38,
"forks": 38,
"watchers": 78,
"watchers": 79,
"score": 0
},
{

View file

@ -1355,5 +1355,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 396846455,
"name": "CVE-2018-6574-POC",
"full_name": "l3ouu4n9\/CVE-2018-6574-POC",
"owner": {
"login": "l3ouu4n9",
"id": 17426216,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17426216?v=4",
"html_url": "https:\/\/github.com\/l3ouu4n9"
},
"html_url": "https:\/\/github.com\/l3ouu4n9\/CVE-2018-6574-POC",
"description": null,
"fork": false,
"created_at": "2021-08-16T15:06:58Z",
"updated_at": "2021-08-16T15:06:58Z",
"pushed_at": "2021-08-16T15:06:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif",
"fork": false,
"created_at": "2019-10-04T14:43:57Z",
"updated_at": "2021-07-30T22:10:18Z",
"updated_at": "2021-08-16T11:29:35Z",
"pushed_at": "2019-11-30T10:28:01Z",
"stargazers_count": 155,
"watchers_count": 155,
"stargazers_count": 156,
"watchers_count": 156,
"forks_count": 83,
"forks": 83,
"watchers": 155,
"watchers": 156,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-16T08:21:49Z",
"updated_at": "2021-08-16T11:47:02Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2768,
"watchers_count": 2768,
"forks_count": 805,
"forks": 805,
"watchers": 2768,
"stargazers_count": 2769,
"watchers_count": 2769,
"forks_count": 807,
"forks": 807,
"watchers": 2769,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "My n-day exploit for CVE-2019-18634 (local privilege escalation)",
"fork": false,
"created_at": "2021-08-01T10:50:55Z",
"updated_at": "2021-08-14T02:33:34Z",
"updated_at": "2021-08-16T15:03:04Z",
"pushed_at": "2021-08-14T02:33:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -59,13 +59,13 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2021-08-16T03:01:15Z",
"updated_at": "2021-08-16T13:06:21Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 530,
"watchers_count": 530,
"stargazers_count": 531,
"watchers_count": 531,
"forks_count": 125,
"forks": 125,
"watchers": 530,
"watchers": 531,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)",
"fork": false,
"created_at": "2019-09-17T17:59:26Z",
"updated_at": "2021-07-25T08:09:35Z",
"updated_at": "2021-08-16T09:45:01Z",
"pushed_at": "2019-10-15T17:05:38Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 286,
"watchers_count": 286,
"forks_count": 46,
"forks": 46,
"watchers": 287,
"watchers": 286,
"score": 0
},
{

View file

@ -151,13 +151,13 @@
"description": "Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.",
"fork": false,
"created_at": "2020-02-28T16:04:30Z",
"updated_at": "2021-06-01T07:36:56Z",
"updated_at": "2021-08-16T12:49:13Z",
"pushed_at": "2021-06-01T07:36:53Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 12,
"forks": 12,
"watchers": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 13,
"forks": 13,
"watchers": 36,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-07-28T11:33:38Z",
"updated_at": "2021-01-24T17:07:02Z",
"updated_at": "2021-08-16T11:23:21Z",
"pushed_at": "2020-07-28T13:36:41Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"forks": 4,
"watchers": 11,
"watchers": 12,
"score": 0
}
]

View file

@ -151,13 +151,13 @@
"description": "A denial-of-service proof-of-concept for CVE-2020-1350",
"fork": false,
"created_at": "2020-07-15T23:00:00Z",
"updated_at": "2021-07-30T13:08:13Z",
"updated_at": "2021-08-16T11:27:27Z",
"pushed_at": "2020-07-17T13:07:29Z",
"stargazers_count": 230,
"watchers_count": 230,
"stargazers_count": 231,
"watchers_count": 231,
"forks_count": 52,
"forks": 52,
"watchers": 230,
"watchers": 231,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2021-08-16T01:26:54Z",
"updated_at": "2021-08-16T14:17:44Z",
"pushed_at": "2020-10-21T12:10:28Z",
"stargazers_count": 1324,
"watchers_count": 1324,
"stargazers_count": 1325,
"watchers_count": 1325,
"forks_count": 302,
"forks": 302,
"watchers": 1324,
"watchers": 1325,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-08-16T08:21:49Z",
"updated_at": "2021-08-16T11:47:02Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2768,
"watchers_count": 2768,
"forks_count": 805,
"forks": 805,
"watchers": 2768,
"stargazers_count": 2769,
"watchers_count": 2769,
"forks_count": 807,
"forks": 807,
"watchers": 2769,
"score": 0
},
{
@ -151,13 +151,13 @@
"description": "CVE-2020-14882 EXP 回显",
"fork": false,
"created_at": "2020-10-29T15:44:23Z",
"updated_at": "2021-08-03T06:37:40Z",
"updated_at": "2021-08-16T11:31:38Z",
"pushed_at": "2020-11-09T09:55:10Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2020-08-25T05:25:45Z",
"updated_at": "2021-01-24T17:07:03Z",
"updated_at": "2021-08-16T11:23:00Z",
"pushed_at": "2020-08-25T05:46:30Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 15,
"forks": 15,
"watchers": 27,
"watchers": 28,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
"fork": false,
"created_at": "2021-01-23T19:07:18Z",
"updated_at": "2021-07-21T13:14:41Z",
"updated_at": "2021-08-16T11:12:05Z",
"pushed_at": "2021-01-24T09:05:40Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 35,
"forks": 35,
"watchers": 72,
"watchers": 73,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
"updated_at": "2021-06-30T16:11:43Z",
"updated_at": "2021-08-16T09:33:33Z",
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"forks_count": 58,
"forks": 58,
"watchers": 183,
"watchers": 184,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-03-12T06:55:39Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 13,
"forks": 13,
"forks_count": 14,
"forks": 14,
"watchers": 42,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-8289 Remote Code Execution as SYSTEM\/root via Backblaze",
"fork": false,
"created_at": "2020-09-09T14:39:16Z",
"updated_at": "2021-04-15T03:30:53Z",
"updated_at": "2021-08-16T11:20:36Z",
"pushed_at": "2020-12-24T18:20:37Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 1,
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -82,13 +82,13 @@
"description": "Nmap script to check vulnerability CVE-2021-21975",
"fork": false,
"created_at": "2021-04-01T21:59:05Z",
"updated_at": "2021-07-17T22:35:33Z",
"updated_at": "2021-08-16T14:18:52Z",
"pushed_at": "2021-04-02T00:32:15Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 6,
"forks": 6,
"watchers": 18,
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 7,
"forks": 7,
"watchers": 19,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2021-21985 Checker.",
"fork": false,
"created_at": "2021-06-01T08:31:05Z",
"updated_at": "2021-06-10T07:16:02Z",
"updated_at": "2021-08-16T12:47:14Z",
"pushed_at": "2021-06-01T08:32:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "POC of CVE-2021-2394",
"fork": false,
"created_at": "2021-08-02T02:22:04Z",
"updated_at": "2021-08-16T08:02:43Z",
"updated_at": "2021-08-16T12:36:19Z",
"pushed_at": "2021-08-16T08:02:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"forks": 2,
"watchers": 3,
"watchers": 5,
"score": 0
},
{

25
2021/CVE-2021-25790.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 396769362,
"name": "CVE-2021-25790-Multiple-Stored-XSS",
"full_name": "MrCraniums\/CVE-2021-25790-Multiple-Stored-XSS",
"owner": {
"login": "MrCraniums",
"id": 10303989,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10303989?v=4",
"html_url": "https:\/\/github.com\/MrCraniums"
},
"html_url": "https:\/\/github.com\/MrCraniums\/CVE-2021-25790-Multiple-Stored-XSS",
"description": "CVE-2021-25790-Multiple-Stored-XSS : Multiple Stored XSS in House Rental and Property Listing",
"fork": false,
"created_at": "2021-08-16T11:46:02Z",
"updated_at": "2021-08-16T11:50:43Z",
"pushed_at": "2021-08-16T11:50:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

25
2021/CVE-2021-25791.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 396762359,
"name": "CVE-2021-25791-Multiple-Stored-XSS",
"full_name": "MrCraniums\/CVE-2021-25791-Multiple-Stored-XSS",
"owner": {
"login": "MrCraniums",
"id": 10303989,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10303989?v=4",
"html_url": "https:\/\/github.com\/MrCraniums"
},
"html_url": "https:\/\/github.com\/MrCraniums\/CVE-2021-25791-Multiple-Stored-XSS",
"description": "Multiple Stored XSS Online Doctor Appointment System ",
"fork": false,
"created_at": "2021-08-16T11:25:30Z",
"updated_at": "2021-08-16T11:50:46Z",
"pushed_at": "2021-08-16T11:47:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -795,13 +795,13 @@
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
"fork": false,
"created_at": "2021-03-24T01:12:48Z",
"updated_at": "2021-07-28T03:20:53Z",
"updated_at": "2021-08-16T14:48:48Z",
"pushed_at": "2021-03-24T01:25:05Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"forks_count": 9,
"forks": 9,
"watchers": 22,
"watchers": 23,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-08-15T03:40:23Z",
"updated_at": "2021-08-16T10:40:06Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 758,
"watchers_count": 758,
"stargazers_count": 759,
"watchers_count": 759,
"forks_count": 125,
"forks": 125,
"watchers": 758,
"watchers": 759,
"score": 0
},
{

View file

@ -887,13 +887,13 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-08-12T07:54:45Z",
"updated_at": "2021-08-16T10:15:23Z",
"pushed_at": "2021-07-23T15:46:37Z",
"stargazers_count": 350,
"watchers_count": 350,
"stargazers_count": 351,
"watchers_count": 351,
"forks_count": 72,
"forks": 72,
"watchers": 350,
"watchers": 351,
"score": 0
},
{
@ -1125,5 +1125,28 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 395682414,
"name": "CVE-2021-3156",
"full_name": "0x7183\/CVE-2021-3156",
"owner": {
"login": "0x7183",
"id": 75803943,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75803943?v=4",
"html_url": "https:\/\/github.com\/0x7183"
},
"html_url": "https:\/\/github.com\/0x7183\/CVE-2021-3156",
"description": "Sudo Heap Overflow Baron Samedit",
"fork": false,
"created_at": "2021-08-13T14:23:09Z",
"updated_at": "2021-08-16T12:59:22Z",
"pushed_at": "2021-08-13T15:39:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "nuclei scanner for proxyshell ( CVE-2021-34473 )",
"fork": false,
"created_at": "2021-08-10T15:01:02Z",
"updated_at": "2021-08-16T09:14:28Z",
"updated_at": "2021-08-16T10:40:26Z",
"pushed_at": "2021-08-11T20:40:50Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -46,26 +46,26 @@
"score": 0
},
{
"id": 396691362,
"id": 396762986,
"name": "CVE-2021-34473",
"full_name": "whichbuffer\/CVE-2021-34473",
"full_name": "phamphuqui1998\/CVE-2021-34473",
"owner": {
"login": "whichbuffer",
"id": 42712921,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42712921?v=4",
"html_url": "https:\/\/github.com\/whichbuffer"
"login": "phamphuqui1998",
"id": 22283229,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22283229?v=4",
"html_url": "https:\/\/github.com\/phamphuqui1998"
},
"html_url": "https:\/\/github.com\/whichbuffer\/CVE-2021-34473",
"html_url": "https:\/\/github.com\/phamphuqui1998\/CVE-2021-34473",
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2021-08-16T08:14:33Z",
"updated_at": "2021-08-16T09:00:09Z",
"created_at": "2021-08-16T11:27:13Z",
"updated_at": "2021-08-16T13:28:33Z",
"pushed_at": "2021-08-16T09:00:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2021-08-16T07:25:10Z",
"updated_at": "2021-08-16T13:32:02Z",
"pushed_at": "2021-07-19T01:22:40Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 13,
"forks": 13,
"watchers": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 14,
"forks": 14,
"watchers": 25,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2021-08-16T02:19:51Z",
"updated_at": "2021-08-16T12:21:39Z",
"pushed_at": "2021-07-29T17:54:10Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"forks_count": 35,
"forks": 35,
"watchers": 134,
"watchers": 135,
"score": 0
}
]

View file

@ -247,8 +247,8 @@
"pushed_at": "2021-07-30T11:43:32Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"forks": 2,
"forks_count": 3,
"forks": 3,
"watchers": 7,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation",
"fork": false,
"created_at": "2021-07-20T22:16:49Z",
"updated_at": "2021-08-14T23:01:36Z",
"updated_at": "2021-08-16T09:45:31Z",
"pushed_at": "2021-08-01T22:22:15Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 36,
"forks": 36,
"watchers": 171,
"watchers": 172,
"score": 0
},
{
@ -243,7 +243,7 @@
"description": "C# PoC for CVE-2021-36934\/HiveNightmare\/SeriousSAM",
"fork": false,
"created_at": "2021-07-24T12:55:05Z",
"updated_at": "2021-08-15T03:27:38Z",
"updated_at": "2021-08-16T10:46:39Z",
"pushed_at": "2021-07-25T15:41:33Z",
"stargazers_count": 181,
"watchers_count": 181,

View file

@ -276,6 +276,7 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
- [wuuconix/CVE-2021-3156-Dockerfile-not-succeed](https://github.com/wuuconix/CVE-2021-3156-Dockerfile-not-succeed)
- [donghyunlee00/CVE-2021-3156](https://github.com/donghyunlee00/CVE-2021-3156)
- [CyberCommands/CVE-2021-3156](https://github.com/CyberCommands/CVE-2021-3156)
- [0x7183/CVE-2021-3156](https://github.com/0x7183/CVE-2021-3156)
### CVE-2021-3164 (2021-01-21)
@ -934,6 +935,22 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
### CVE-2021-25735
- [darryk10/CVE-2021-25735](https://github.com/darryk10/CVE-2021-25735)
### CVE-2021-25790 (2021-07-23)
<code>
Multiple stored cross site scripting (XSS) vulnerabilities in the &quot;Register&quot; module of House Rental and Property Listing 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in all text fields except for Phone Number and Alternate Phone Number.
</code>
- [MrCraniums/CVE-2021-25790-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25790-Multiple-Stored-XSS)
### CVE-2021-25791 (2021-07-23)
<code>
Multiple stored cross site scripting (XSS) vulnerabilities in the &quot;Update Profile&quot; module of Online Doctor Appointment System 1.0 allows authenticated attackers to execute arbitrary web scripts or HTML via crafted payloads in the First Name, Last Name, and Address text fields.
</code>
- [MrCraniums/CVE-2021-25791-Multiple-Stored-XSS](https://github.com/MrCraniums/CVE-2021-25791-Multiple-Stored-XSS)
### CVE-2021-26119 (2021-02-21)
<code>
@ -1705,7 +1722,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
- [cyberheartmi9/Proxyshell-Scanner](https://github.com/cyberheartmi9/Proxyshell-Scanner)
- [RaouzRouik/CVE-2021-34473-scanner](https://github.com/RaouzRouik/CVE-2021-34473-scanner)
- [whichbuffer/CVE-2021-34473](https://github.com/whichbuffer/CVE-2021-34473)
- [phamphuqui1998/CVE-2021-34473](https://github.com/phamphuqui1998/CVE-2021-34473)
### CVE-2021-34481 (2021-07-16)
@ -11174,6 +11191,7 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
- [jaya522/CVE-2018-6574-go-get-RCE](https://github.com/jaya522/CVE-2018-6574-go-get-RCE)
- [noobTest1122/CVE-2018-6574](https://github.com/noobTest1122/CVE-2018-6574)
- [ErnestZiemkowski/cve-2018-6574](https://github.com/ErnestZiemkowski/cve-2018-6574)
- [l3ouu4n9/CVE-2018-6574-POC](https://github.com/l3ouu4n9/CVE-2018-6574-POC)
### CVE-2018-6622 (2018-08-17)
@ -13786,6 +13804,7 @@ Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Serve
</code>
- [SECFORCE/CVE-2017-3599](https://github.com/SECFORCE/CVE-2017-3599)
- [jptr218/mysql_dos](https://github.com/jptr218/mysql_dos)
### CVE-2017-3730 (2017-05-04)