Auto Update 2022/01/15 00:15:08

This commit is contained in:
motikan2010-bot 2022-01-15 09:15:08 +09:00
parent fdc408f64f
commit c0130cd638
47 changed files with 925 additions and 890 deletions

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 64,
"score": 0
}

View file

@ -42,17 +42,17 @@
"description": null,
"fork": false,
"created_at": "2018-02-09T13:30:46Z",
"updated_at": "2020-03-26T07:15:42Z",
"updated_at": "2022-01-14T21:59:15Z",
"pushed_at": "2018-02-09T14:38:27Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 21,
"watchers": 22,
"score": 0
},
{

View file

@ -14,15 +14,15 @@
"fork": false,
"created_at": "2020-03-03T17:55:07Z",
"updated_at": "2022-01-12T02:54:58Z",
"pushed_at": "2020-03-04T07:05:24Z",
"pushed_at": "2022-01-14T20:46:06Z",
"stargazers_count": 151,
"watchers_count": 151,
"forks_count": 52,
"forks_count": 53,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 52,
"forks": 53,
"watchers": 151,
"score": 0
},

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-10-11T05:29:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,17 +13,17 @@
"description": "Collection of PoCs created for SmarterMail < Build 6985 RCE",
"fork": false,
"created_at": "2020-12-20T01:00:02Z",
"updated_at": "2020-12-20T01:07:57Z",
"updated_at": "2022-01-14T21:08:58Z",
"pushed_at": "2020-12-20T01:07:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2022-01-13T15:45:30Z",
"updated_at": "2022-01-14T19:58:14Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1494,
"watchers_count": 1494,
"forks_count": 546,
"stargazers_count": 1495,
"watchers_count": 1495,
"forks_count": 547,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 546,
"watchers": 1494,
"forks": 547,
"watchers": 1495,
"score": 0
},
{
@ -161,33 +161,6 @@
"watchers": 17,
"score": 0
},
{
"id": 402035048,
"name": "CVE-2021-1675_RDL_LPE",
"full_name": "mstxq17\/CVE-2021-1675_RDL_LPE",
"owner": {
"login": "mstxq17",
"id": 29624427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29624427?v=4",
"html_url": "https:\/\/github.com\/mstxq17"
},
"html_url": "https:\/\/github.com\/mstxq17\/CVE-2021-1675_RDL_LPE",
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
"fork": false,
"created_at": "2021-09-01T11:25:04Z",
"updated_at": "2021-12-15T14:42:53Z",
"pushed_at": "2021-09-01T11:25:22Z",
"stargazers_count": 105,
"watchers_count": 105,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 105,
"score": 0
},
{
"id": 410565318,
"name": "PrintNightmare",

View file

@ -1,31 +1,4 @@
[
{
"id": 401901238,
"name": "itmsBlock",
"full_name": "Ivanhoe76zzzz\/itmsBlock",
"owner": {
"login": "Ivanhoe76zzzz",
"id": 89883330,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89883330?v=4",
"html_url": "https:\/\/github.com\/Ivanhoe76zzzz"
},
"html_url": "https:\/\/github.com\/Ivanhoe76zzzz\/itmsBlock",
"description": "Block \"itms scheme\" \/ fix CVE-2021-1748",
"fork": false,
"created_at": "2021-09-01T02:05:51Z",
"updated_at": "2021-10-24T05:36:01Z",
"pushed_at": "2021-08-31T18:12:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
},
{
"id": 402914353,
"name": "mistune-patch-backport",

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-01-11T11:22:06Z",
"stargazers_count": 39,
"watchers_count": 39,
"forks_count": 10,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"rce"
],
"visibility": "public",
"forks": 10,
"forks": 11,
"watchers": 39,
"score": 0
}

View file

@ -144,12 +144,12 @@
"pushed_at": "2021-02-25T16:05:02Z",
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 66,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 66,
"forks": 67,
"watchers": 174,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-11-02T14:45:24Z",
"stargazers_count": 174,
"watchers_count": 174,
"forks_count": 42,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"forks": 43,
"watchers": 174,
"score": 0
},
@ -125,14 +125,14 @@
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 130,
"watchers_count": 130,
"forks_count": 57,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-22205"
],
"visibility": "public",
"forks": 57,
"forks": 58,
"watchers": 130,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-03-06T12:50:35Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 22,
"score": 0
},

View file

@ -1,112 +1,4 @@
[
{
"id": 401772671,
"name": "CVE-2021-26084",
"full_name": "carlosevieira\/CVE-2021-26084",
"owner": {
"login": "carlosevieira",
"id": 24918013,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24918013?v=4",
"html_url": "https:\/\/github.com\/carlosevieira"
},
"html_url": "https:\/\/github.com\/carlosevieira\/CVE-2021-26084",
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection ",
"fork": false,
"created_at": "2021-08-31T16:33:32Z",
"updated_at": "2021-11-10T07:34:00Z",
"pushed_at": "2021-09-01T17:56:22Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"score": 0
},
{
"id": 401870801,
"name": "CVE-2021-26084_PoC",
"full_name": "alt3kx\/CVE-2021-26084_PoC",
"owner": {
"login": "alt3kx",
"id": 3140111,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
"html_url": "https:\/\/github.com\/alt3kx"
},
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2021-26084_PoC",
"description": null,
"fork": false,
"created_at": "2021-08-31T23:33:44Z",
"updated_at": "2022-01-13T08:40:52Z",
"pushed_at": "2021-09-01T01:01:06Z",
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 55,
"score": 0
},
{
"id": 401884408,
"name": "CVE-2021-26084",
"full_name": "dinhbaouit\/CVE-2021-26084",
"owner": {
"login": "dinhbaouit",
"id": 17717385,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17717385?v=4",
"html_url": "https:\/\/github.com\/dinhbaouit"
},
"html_url": "https:\/\/github.com\/dinhbaouit\/CVE-2021-26084",
"description": null,
"fork": false,
"created_at": "2021-09-01T00:50:30Z",
"updated_at": "2021-12-19T15:02:41Z",
"pushed_at": "2021-09-01T01:17:58Z",
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 53,
"score": 0
},
{
"id": 401907723,
"name": "CVE-2021-26084",
"full_name": "JKme\/CVE-2021-26084",
"owner": {
"login": "JKme",
"id": 2935865,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2935865?v=4",
"html_url": "https:\/\/github.com\/JKme"
},
"html_url": "https:\/\/github.com\/JKme\/CVE-2021-26084",
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers, reference: https:\/\/github.com\/httpvoid\/writeups\/blob\/main\/Confluence-RCE.md",
"fork": false,
"created_at": "2021-09-01T02:35:04Z",
"updated_at": "2021-09-09T08:43:08Z",
"pushed_at": "2021-09-01T02:34:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 4,
"score": 0
},
{
"id": 401967623,
"name": "CVE-2021-26084_Confluence",
@ -134,33 +26,6 @@
"watchers": 261,
"score": 0
},
{
"id": 401975681,
"name": "CVE-2021-26084_Confluence",
"full_name": "r0ckysec\/CVE-2021-26084_Confluence",
"owner": {
"login": "r0ckysec",
"id": 44518337,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44518337?v=4",
"html_url": "https:\/\/github.com\/r0ckysec"
},
"html_url": "https:\/\/github.com\/r0ckysec\/CVE-2021-26084_Confluence",
"description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell",
"fork": false,
"created_at": "2021-09-01T07:45:55Z",
"updated_at": "2022-01-13T08:40:18Z",
"pushed_at": "2021-09-01T10:27:12Z",
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 73,
"score": 0
},
{
"id": 401984571,
"name": "CVE-2021-26084",
@ -188,114 +53,6 @@
"watchers": 16,
"score": 0
},
{
"id": 402010179,
"name": "CVE-2021-26084",
"full_name": "0xf4n9x\/CVE-2021-26084",
"owner": {
"login": "0xf4n9x",
"id": 40891670,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40891670?v=4",
"html_url": "https:\/\/github.com\/0xf4n9x"
},
"html_url": "https:\/\/github.com\/0xf4n9x\/CVE-2021-26084",
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T09:50:26Z",
"updated_at": "2021-12-23T08:45:07Z",
"pushed_at": "2021-09-02T07:36:51Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 44,
"score": 0
},
{
"id": 402050204,
"name": "Confluence_CVE-2021-26084",
"full_name": "Vulnmachines\/Confluence_CVE-2021-26084",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/Confluence_CVE-2021-26084",
"description": "Remote Code Execution on Confluence Servers : CVE-2021-26084",
"fork": false,
"created_at": "2021-09-01T12:19:53Z",
"updated_at": "2021-10-26T06:18:41Z",
"pushed_at": "2021-09-02T07:09:08Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 9,
"score": 0
},
{
"id": 402052753,
"name": "westone-CVE-2021-26084-scanner",
"full_name": "Osyanina\/westone-CVE-2021-26084-scanner",
"owner": {
"login": "Osyanina",
"id": 78467376,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78467376?v=4",
"html_url": "https:\/\/github.com\/Osyanina"
},
"html_url": "https:\/\/github.com\/Osyanina\/westone-CVE-2021-26084-scanner",
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
"fork": false,
"created_at": "2021-09-01T12:28:41Z",
"updated_at": "2021-09-01T12:29:57Z",
"pushed_at": "2021-09-01T12:33:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 402086975,
"name": "CVE-2021-26084",
"full_name": "b1gw00d\/CVE-2021-26084",
"owner": {
"login": "b1gw00d",
"id": 7240776,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7240776?v=4",
"html_url": "https:\/\/github.com\/b1gw00d"
},
"html_url": "https:\/\/github.com\/b1gw00d\/CVE-2021-26084",
"description": "批量检测",
"fork": false,
"created_at": "2021-09-01T14:16:29Z",
"updated_at": "2021-12-16T03:04:33Z",
"pushed_at": "2021-09-01T12:51:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 0,
"score": 0
},
{
"id": 402107915,
"name": "CVE-2021-26084",
@ -323,87 +80,6 @@
"watchers": 8,
"score": 0
},
{
"id": 402126120,
"name": "CVE-2021-26084_GoPOC",
"full_name": "bcdannyboy\/CVE-2021-26084_GoPOC",
"owner": {
"login": "bcdannyboy",
"id": 12553297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12553297?v=4",
"html_url": "https:\/\/github.com\/bcdannyboy"
},
"html_url": "https:\/\/github.com\/bcdannyboy\/CVE-2021-26084_GoPOC",
"description": "PoC of CVE-2021-26084 written in Golang based on https:\/\/twitter.com\/jas502n\/status\/1433044110277890057?s=20",
"fork": false,
"created_at": "2021-09-01T16:17:35Z",
"updated_at": "2021-09-01T16:18:51Z",
"pushed_at": "2021-09-01T16:18:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 402267593,
"name": "cve-2021-26084-confluence",
"full_name": "smallpiggy\/cve-2021-26084-confluence",
"owner": {
"login": "smallpiggy",
"id": 44887613,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44887613?v=4",
"html_url": "https:\/\/github.com\/smallpiggy"
},
"html_url": "https:\/\/github.com\/smallpiggy\/cve-2021-26084-confluence",
"description": "Just run command without brain",
"fork": false,
"created_at": "2021-09-02T02:41:49Z",
"updated_at": "2021-09-02T02:42:17Z",
"pushed_at": "2021-09-02T02:42:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 402323962,
"name": "CVE-2021-26084",
"full_name": "maskerTUI\/CVE-2021-26084",
"owner": {
"login": "maskerTUI",
"id": 3371449,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3371449?v=4",
"html_url": "https:\/\/github.com\/maskerTUI"
},
"html_url": "https:\/\/github.com\/maskerTUI\/CVE-2021-26084",
"description": "This is exploit",
"fork": false,
"created_at": "2021-09-02T07:05:23Z",
"updated_at": "2021-09-02T07:07:25Z",
"pushed_at": "2021-09-02T07:07:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 402400207,
"name": "CVE-2021-26084-Nuclei-template",

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-12-08T03:06:43Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"mariadb"
],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 34,
"score": 0
},

View file

@ -79,32 +79,5 @@
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 400614016,
"name": "CVE-2021-29447",
"full_name": "AssassinUKG\/CVE-2021-29447",
"owner": {
"login": "AssassinUKG",
"id": 5285547,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5285547?v=4",
"html_url": "https:\/\/github.com\/AssassinUKG"
},
"html_url": "https:\/\/github.com\/AssassinUKG\/CVE-2021-29447",
"description": null,
"fork": false,
"created_at": "2021-08-27T19:20:20Z",
"updated_at": "2021-08-27T19:25:06Z",
"pushed_at": "2021-08-27T19:25:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648",
"fork": false,
"created_at": "2022-01-14T15:50:11Z",
"updated_at": "2022-01-14T16:49:20Z",
"updated_at": "2022-01-14T22:01:52Z",
"pushed_at": "2022-01-14T16:03:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 401572813,
"name": "CVE-2021-32804",
"full_name": "yamory\/CVE-2021-32804",
"owner": {
"login": "yamory",
"id": 51432046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51432046?v=4",
"html_url": "https:\/\/github.com\/yamory"
},
"html_url": "https:\/\/github.com\/yamory\/CVE-2021-32804",
"description": null,
"fork": false,
"created_at": "2021-08-31T04:32:38Z",
"updated_at": "2021-09-18T12:32:47Z",
"pushed_at": "2021-08-31T05:19:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 398819708,
"name": "CVE-2021-33831",
"full_name": "lanmarc77\/CVE-2021-33831",
"owner": {
"login": "lanmarc77",
"id": 3054734,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3054734?v=4",
"html_url": "https:\/\/github.com\/lanmarc77"
},
"html_url": "https:\/\/github.com\/lanmarc77\/CVE-2021-33831",
"description": "Exploit example code for CVE-2021-33831",
"fork": false,
"created_at": "2021-08-22T14:27:29Z",
"updated_at": "2021-09-01T08:02:36Z",
"pushed_at": "2021-09-01T07:53:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 402293370,
"name": "CVE-2021-33909",
"full_name": "ChrisTheCoolHut\/CVE-2021-33909",
"owner": {
"login": "ChrisTheCoolHut",
"id": 10480015,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10480015?v=4",
"html_url": "https:\/\/github.com\/ChrisTheCoolHut"
},
"html_url": "https:\/\/github.com\/ChrisTheCoolHut\/CVE-2021-33909",
"description": "CVE-2021-33909 Sequoia",
"fork": false,
"created_at": "2021-09-02T04:51:54Z",
"updated_at": "2021-12-19T13:46:08Z",
"pushed_at": "2021-09-02T04:52:19Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 36,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": null,
"fork": false,
"created_at": "2022-01-14T05:52:17Z",
"updated_at": "2022-01-14T17:37:45Z",
"updated_at": "2022-01-14T21:54:38Z",
"pushed_at": "2022-01-14T05:56:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 400700031,
"name": "CVE-2021-36394",
"full_name": "dinhbaouit\/CVE-2021-36394",
"owner": {
"login": "dinhbaouit",
"id": 17717385,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17717385?v=4",
"html_url": "https:\/\/github.com\/dinhbaouit"
},
"html_url": "https:\/\/github.com\/dinhbaouit\/CVE-2021-36394",
"description": null,
"fork": false,
"created_at": "2021-08-28T04:21:44Z",
"updated_at": "2021-12-30T08:58:17Z",
"pushed_at": "2021-08-29T14:06:28Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"score": 0
}
]

View file

@ -98,12 +98,12 @@
"pushed_at": "2021-09-16T14:50:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 2,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 398032665,
"name": "CVE-2021-39475",
"full_name": "W4RCL0UD\/CVE-2021-39475",
"owner": {
"login": "W4RCL0UD",
"id": 85202889,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85202889?v=4",
"html_url": "https:\/\/github.com\/W4RCL0UD"
},
"html_url": "https:\/\/github.com\/W4RCL0UD\/CVE-2021-39475",
"description": "Found multiple XSS vulnerabilities within PhoenixCart 1.0.8.0",
"fork": false,
"created_at": "2021-08-19T18:03:40Z",
"updated_at": "2021-08-25T17:41:16Z",
"pushed_at": "2021-08-25T17:41:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 399906116,
"name": "CVE-2021-39476",
"full_name": "W4RCL0UD\/CVE-2021-39476",
"owner": {
"login": "W4RCL0UD",
"id": 85202889,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/85202889?v=4",
"html_url": "https:\/\/github.com\/W4RCL0UD"
},
"html_url": "https:\/\/github.com\/W4RCL0UD\/CVE-2021-39476",
"description": null,
"fork": false,
"created_at": "2021-08-25T17:37:54Z",
"updated_at": "2021-08-25T17:39:15Z",
"pushed_at": "2021-08-25T17:39:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-09-28T08:28:18Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 26,
"score": 0
},

View file

@ -1,29 +0,0 @@
[
{
"id": 401973989,
"name": "CVE-2021-40352",
"full_name": "allenenosh\/CVE-2021-40352",
"owner": {
"login": "allenenosh",
"id": 49747518,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49747518?v=4",
"html_url": "https:\/\/github.com\/allenenosh"
},
"html_url": "https:\/\/github.com\/allenenosh\/CVE-2021-40352",
"description": null,
"fork": false,
"created_at": "2021-09-01T07:39:27Z",
"updated_at": "2021-11-22T11:09:11Z",
"pushed_at": "2021-09-01T09:04:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 401705362,
"name": "CVE-2021-40373",
"full_name": "maikroservice\/CVE-2021-40373",
"owner": {
"login": "maikroservice",
"id": 20245897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20245897?v=4",
"html_url": "https:\/\/github.com\/maikroservice"
},
"html_url": "https:\/\/github.com\/maikroservice\/CVE-2021-40373",
"description": "CVE-2021-40373 - remote code execution",
"fork": false,
"created_at": "2021-08-31T13:03:10Z",
"updated_at": "2021-10-10T12:33:54Z",
"pushed_at": "2021-09-01T08:00:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 401673817,
"name": "CVE-2021-40374",
"full_name": "DCKento\/CVE-2021-40374",
"owner": {
"login": "DCKento",
"id": 20635370,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20635370?v=4",
"html_url": "https:\/\/github.com\/DCKento"
},
"html_url": "https:\/\/github.com\/DCKento\/CVE-2021-40374",
"description": "XSS",
"fork": false,
"created_at": "2021-08-31T11:12:49Z",
"updated_at": "2021-10-30T14:45:52Z",
"pushed_at": "2021-10-30T14:48:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 401673921,
"name": "CVE-2021-40375",
"full_name": "DCKento\/CVE-2021-40375",
"owner": {
"login": "DCKento",
"id": 20635370,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20635370?v=4",
"html_url": "https:\/\/github.com\/DCKento"
},
"html_url": "https:\/\/github.com\/DCKento\/CVE-2021-40375",
"description": null,
"fork": false,
"created_at": "2021-08-31T11:13:14Z",
"updated_at": "2021-10-30T14:45:53Z",
"pushed_at": "2021-10-30T14:49:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
}
]

View file

@ -125,12 +125,12 @@
"pushed_at": "2021-09-14T08:18:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
},

View file

@ -770,17 +770,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2022-01-14T15:44:58Z",
"updated_at": "2022-01-14T22:20:49Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 152,
"watchers_count": 152,
"forks_count": 58,
"stargazers_count": 154,
"watchers_count": 154,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 152,
"forks": 59,
"watchers": 154,
"score": 0
},
{
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-14T16:24:16Z",
"updated_at": "2022-01-14T22:24:04Z",
"pushed_at": "2022-01-02T07:12:10Z",
"stargazers_count": 1159,
"watchers_count": 1159,
"stargazers_count": 1162,
"watchers_count": 1162,
"forks_count": 295,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 1159,
"watchers": 1162,
"score": 0
},
{
@ -1139,10 +1139,10 @@
"description": "A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-11T03:08:14Z",
"updated_at": "2022-01-03T09:26:00Z",
"updated_at": "2022-01-14T21:28:56Z",
"pushed_at": "2021-12-13T16:17:03Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
@ -1155,7 +1155,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0
},
{
@ -1710,7 +1710,7 @@
"fork": false,
"created_at": "2021-12-11T15:48:03Z",
"updated_at": "2022-01-08T19:26:15Z",
"pushed_at": "2022-01-08T19:26:13Z",
"pushed_at": "2022-01-14T21:03:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -3539,17 +3539,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-14T12:54:49Z",
"updated_at": "2022-01-14T22:10:58Z",
"pushed_at": "2022-01-02T20:21:42Z",
"stargazers_count": 2608,
"watchers_count": 2608,
"stargazers_count": 2609,
"watchers_count": 2609,
"forks_count": 620,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 620,
"watchers": 2608,
"watchers": 2609,
"score": 0
},
{
@ -4313,17 +4313,17 @@
"description": "Apply class remove process from ear\/war\/jar\/zip archive, see https:\/\/logging.apache.org\/log4j\/2.x\/",
"fork": false,
"created_at": "2021-12-13T15:04:31Z",
"updated_at": "2021-12-15T16:13:04Z",
"updated_at": "2022-01-14T22:38:29Z",
"pushed_at": "2021-12-15T02:02:51Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0
},
{
@ -4896,17 +4896,17 @@
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
"fork": false,
"created_at": "2021-12-13T21:39:51Z",
"updated_at": "2022-01-12T01:14:46Z",
"updated_at": "2022-01-14T23:08:47Z",
"pushed_at": "2021-12-21T01:24:46Z",
"stargazers_count": 277,
"watchers_count": 277,
"stargazers_count": 278,
"watchers_count": 278,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 277,
"watchers": 278,
"score": 0
},
{
@ -5719,17 +5719,17 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
"updated_at": "2021-12-31T16:24:51Z",
"updated_at": "2022-01-14T22:29:33Z",
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 83,
"watchers": 84,
"score": 0
},
{
@ -6716,17 +6716,17 @@
"description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T19:59:38Z",
"updated_at": "2022-01-13T16:39:43Z",
"updated_at": "2022-01-14T23:49:20Z",
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 51,
"watchers": 52,
"score": 0
},
{
@ -10369,7 +10369,7 @@
"fork": false,
"created_at": "2022-01-14T16:47:20Z",
"updated_at": "2022-01-14T16:54:21Z",
"pushed_at": "2022-01-14T17:16:14Z",
"pushed_at": "2022-01-14T18:34:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1,4 +1,31 @@
[
{
"id": 439930586,
"name": "Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
"fork": false,
"created_at": "2021-12-19T17:50:15Z",
"updated_at": "2022-01-14T18:38:05Z",
"pushed_at": "2022-01-14T16:00:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448017630,
"name": "CVE-2021-45744",
@ -10,10 +37,10 @@
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-45744",
"description": "CVE-2021-45744",
"description": "CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
"fork": false,
"created_at": "2022-01-14T15:36:21Z",
"updated_at": "2022-01-14T15:36:21Z",
"updated_at": "2022-01-14T18:37:56Z",
"pushed_at": "2022-01-14T16:00:25Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -1,4 +1,31 @@
[
{
"id": 439931620,
"name": "Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-45745 - A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
"fork": false,
"created_at": "2021-12-19T17:54:55Z",
"updated_at": "2022-01-14T18:37:28Z",
"pushed_at": "2022-01-14T16:51:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448040948,
"name": "CVE-2021-45745",
@ -10,10 +37,10 @@
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-45745",
"description": "CVE-2021-45745",
"description": "CVE-2021-45745 - A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
"fork": false,
"created_at": "2022-01-14T16:52:08Z",
"updated_at": "2022-01-14T16:52:08Z",
"updated_at": "2022-01-14T18:37:18Z",
"pushed_at": "2022-01-14T16:52:45Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -1,4 +1,31 @@
[
{
"id": 442275205,
"name": "Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover",
"description": "CVE-2021-46067 - In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.",
"fork": false,
"created_at": "2021-12-27T21:15:41Z",
"updated_at": "2022-01-14T18:34:58Z",
"pushed_at": "2022-01-14T18:06:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448049310,
"name": "CVE-2021-46067",
@ -10,10 +37,10 @@
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46067",
"description": "CVE-2021-46067",
"description": "CVE-2021-46067 - In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.",
"fork": false,
"created_at": "2022-01-14T17:19:09Z",
"updated_at": "2022-01-14T17:19:09Z",
"updated_at": "2022-01-14T18:33:43Z",
"pushed_at": "2022-01-14T18:06:59Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -1,4 +1,31 @@
[
{
"id": 442284128,
"name": "Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46068 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.",
"fork": false,
"created_at": "2021-12-27T22:07:08Z",
"updated_at": "2022-01-14T18:36:14Z",
"pushed_at": "2022-01-14T19:33:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448062357,
"name": "CVE-2021-46068",
@ -10,11 +37,11 @@
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46068",
"description": "CVE-2021-46068",
"description": "CVE-2021-46068 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.",
"fork": false,
"created_at": "2022-01-14T18:04:01Z",
"updated_at": "2022-01-14T18:04:01Z",
"pushed_at": "2022-01-14T18:04:56Z",
"updated_at": "2022-01-14T18:36:30Z",
"pushed_at": "2022-01-14T19:34:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

56
2021/CVE-2021-46069.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442477283,
"name": "Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.",
"fork": false,
"created_at": "2021-12-28T13:47:59Z",
"updated_at": "2022-01-14T18:32:37Z",
"pushed_at": "2022-01-14T18:27:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448068658,
"name": "CVE-2021-46069",
"full_name": "plsanu\/CVE-2021-46069",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46069",
"description": "CVE-2021-46069 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.",
"fork": false,
"created_at": "2022-01-14T18:27:00Z",
"updated_at": "2022-01-14T18:29:45Z",
"pushed_at": "2022-01-14T18:27:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46070.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442480867,
"name": "Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.",
"fork": false,
"created_at": "2021-12-28T14:00:52Z",
"updated_at": "2022-01-14T18:53:00Z",
"pushed_at": "2022-01-14T19:33:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448075803,
"name": "CVE-2021-46070",
"full_name": "plsanu\/CVE-2021-46070",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46070",
"description": "CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.",
"fork": false,
"created_at": "2022-01-14T18:54:29Z",
"updated_at": "2022-01-14T18:54:29Z",
"pushed_at": "2022-01-14T19:32:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46071.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442483260,
"name": "Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.",
"fork": false,
"created_at": "2021-12-28T14:09:54Z",
"updated_at": "2022-01-14T19:06:22Z",
"pushed_at": "2022-01-14T19:09:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448079716,
"name": "CVE-2021-46071",
"full_name": "plsanu\/CVE-2021-46071",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46071",
"description": "CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.",
"fork": false,
"created_at": "2022-01-14T19:09:36Z",
"updated_at": "2022-01-14T19:09:36Z",
"pushed_at": "2022-01-14T19:10:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46072.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442486693,
"name": "Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.",
"fork": false,
"created_at": "2021-12-28T14:22:43Z",
"updated_at": "2022-01-14T19:27:00Z",
"pushed_at": "2022-01-14T19:29:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448085974,
"name": "CVE-2021-46072",
"full_name": "plsanu\/CVE-2021-46072",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46072",
"description": "CVE-2021-46072 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.",
"fork": false,
"created_at": "2022-01-14T19:34:50Z",
"updated_at": "2022-01-14T19:34:50Z",
"pushed_at": "2022-01-14T19:35:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46073.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442488607,
"name": "Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46073 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.",
"fork": false,
"created_at": "2021-12-28T14:29:44Z",
"updated_at": "2022-01-14T19:44:54Z",
"pushed_at": "2022-01-14T19:47:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448089503,
"name": "CVE-2021-46073",
"full_name": "plsanu\/CVE-2021-46073",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46073",
"description": "CVE-2021-46073 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.",
"fork": false,
"created_at": "2022-01-14T19:49:07Z",
"updated_at": "2022-01-14T19:49:07Z",
"pushed_at": "2022-01-14T19:49:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46074.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442490679,
"name": "Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS",
"description": "CVE-2021-46074 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.",
"fork": false,
"created_at": "2021-12-28T14:37:00Z",
"updated_at": "2022-01-14T19:58:38Z",
"pushed_at": "2022-01-14T20:01:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448092556,
"name": "CVE-2021-46074",
"full_name": "plsanu\/CVE-2021-46074",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46074",
"description": "CVE-2021-46074 - A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.",
"fork": false,
"created_at": "2022-01-14T20:01:50Z",
"updated_at": "2022-01-14T20:01:50Z",
"pushed_at": "2022-01-14T20:02:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46075.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442493273,
"name": "Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations",
"description": "CVE-2021-46075 - A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.",
"fork": false,
"created_at": "2021-12-28T14:46:13Z",
"updated_at": "2022-01-14T20:10:51Z",
"pushed_at": "2022-01-14T20:14:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448095827,
"name": "CVE-2021-46075",
"full_name": "plsanu\/CVE-2021-46075",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46075",
"description": "CVE-2021-46075 - A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.",
"fork": false,
"created_at": "2022-01-14T20:15:28Z",
"updated_at": "2022-01-14T20:15:28Z",
"pushed_at": "2022-01-14T20:16:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46076.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442497045,
"name": "Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution",
"description": "CVE-2021-46076 - Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.",
"fork": false,
"created_at": "2021-12-28T15:00:17Z",
"updated_at": "2022-01-14T20:22:51Z",
"pushed_at": "2022-01-14T20:27:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448098738,
"name": "CVE-2021-46076",
"full_name": "plsanu\/CVE-2021-46076",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46076",
"description": "CVE-2021-46076 - Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.",
"fork": false,
"created_at": "2022-01-14T20:28:01Z",
"updated_at": "2022-01-14T20:28:01Z",
"pushed_at": "2022-01-14T20:28:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46078.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442506922,
"name": "Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting",
"description": "CVE-2021-46078 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.",
"fork": false,
"created_at": "2021-12-28T15:35:20Z",
"updated_at": "2022-01-14T20:45:28Z",
"pushed_at": "2022-01-14T20:48:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448103762,
"name": "CVE-2021-46078",
"full_name": "plsanu\/CVE-2021-46078",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46078",
"description": "CVE-2021-46078 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.",
"fork": false,
"created_at": "2022-01-14T20:49:42Z",
"updated_at": "2022-01-14T20:49:42Z",
"pushed_at": "2022-01-14T20:50:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46079.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442547992,
"name": "Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection",
"description": "CVE-2021-46079 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.",
"fork": false,
"created_at": "2021-12-28T18:17:36Z",
"updated_at": "2022-01-14T21:15:54Z",
"pushed_at": "2022-01-14T21:19:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448111645,
"name": "CVE-2021-46079",
"full_name": "plsanu\/CVE-2021-46079",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46079",
"description": "CVE-2021-46079 - An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.",
"fork": false,
"created_at": "2022-01-14T21:26:02Z",
"updated_at": "2022-01-14T21:26:02Z",
"pushed_at": "2022-01-14T21:27:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

56
2021/CVE-2021-46080.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 442549429,
"name": "Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS",
"full_name": "plsanu\/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS",
"description": "CVE-2021-46080 - A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.",
"fork": false,
"created_at": "2021-12-28T18:23:42Z",
"updated_at": "2022-01-14T21:41:45Z",
"pushed_at": "2022-01-14T21:59:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 448115642,
"name": "CVE-2021-46080",
"full_name": "plsanu\/CVE-2021-46080",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46080",
"description": "CVE-2021-46080 - A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.",
"fork": false,
"created_at": "2022-01-14T21:45:58Z",
"updated_at": "2022-01-14T21:45:58Z",
"pushed_at": "2022-01-14T21:58:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 402380923,
"name": "cve-2021-6901",
"full_name": "mooneee\/cve-2021-6901",
"owner": {
"login": "mooneee",
"id": 58715815,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58715815?v=4",
"html_url": "https:\/\/github.com\/mooneee"
},
"html_url": "https:\/\/github.com\/mooneee\/cve-2021-6901",
"description": "readme",
"fork": false,
"created_at": "2021-09-02T10:33:35Z",
"updated_at": "2021-09-02T10:34:07Z",
"pushed_at": "2021-09-02T10:33:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

179
README.md
View file

@ -34,7 +34,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE)
- [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare)
- [Wra7h/SharpPN](https://github.com/Wra7h/SharpPN)
- [OppressionBreedsResistance/CVE-2021-1675-PrintNightmare](https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare)
@ -76,7 +75,6 @@ Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from C
A validation issue was addressed with improved input sanitization. This issue is fixed in tvOS 14.4, watchOS 7.3, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted URL may lead to arbitrary javascript code execution.
</code>
- [Ivanhoe76zzzz/itmsBlock](https://github.com/Ivanhoe76zzzz/itmsBlock)
- [ChiChou/mistune-patch-backport](https://github.com/ChiChou/mistune-patch-backport)
### CVE-2021-1782 (2021-04-02)
@ -475,9 +473,6 @@ JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when
### CVE-2021-6857
- [zi0n8/CVE-2021-6857](https://github.com/zi0n8/CVE-2021-6857)
### CVE-2021-6901
- [mooneee/cve-2021-6901](https://github.com/mooneee/cve-2021-6901)
### CVE-2021-20038 (2021-12-08)
<code>
@ -1153,21 +1148,9 @@ A security issue was discovered in kube-apiserver that could allow node updates
In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.
</code>
- [carlosevieira/CVE-2021-26084](https://github.com/carlosevieira/CVE-2021-26084)
- [alt3kx/CVE-2021-26084_PoC](https://github.com/alt3kx/CVE-2021-26084_PoC)
- [dinhbaouit/CVE-2021-26084](https://github.com/dinhbaouit/CVE-2021-26084)
- [JKme/CVE-2021-26084](https://github.com/JKme/CVE-2021-26084)
- [h3v0x/CVE-2021-26084_Confluence](https://github.com/h3v0x/CVE-2021-26084_Confluence)
- [r0ckysec/CVE-2021-26084_Confluence](https://github.com/r0ckysec/CVE-2021-26084_Confluence)
- [Udyz/CVE-2021-26084](https://github.com/Udyz/CVE-2021-26084)
- [0xf4n9x/CVE-2021-26084](https://github.com/0xf4n9x/CVE-2021-26084)
- [Vulnmachines/Confluence_CVE-2021-26084](https://github.com/Vulnmachines/Confluence_CVE-2021-26084)
- [Osyanina/westone-CVE-2021-26084-scanner](https://github.com/Osyanina/westone-CVE-2021-26084-scanner)
- [b1gw00d/CVE-2021-26084](https://github.com/b1gw00d/CVE-2021-26084)
- [taythebot/CVE-2021-26084](https://github.com/taythebot/CVE-2021-26084)
- [bcdannyboy/CVE-2021-26084_GoPOC](https://github.com/bcdannyboy/CVE-2021-26084_GoPOC)
- [smallpiggy/cve-2021-26084-confluence](https://github.com/smallpiggy/cve-2021-26084-confluence)
- [maskerTUI/CVE-2021-26084](https://github.com/maskerTUI/CVE-2021-26084)
- [BeRserKerSec/CVE-2021-26084-Nuclei-template](https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template)
- [p0nymc1/CVE-2021-26084](https://github.com/p0nymc1/CVE-2021-26084)
- [mr-r3bot/Confluence-CVE-2021-26084](https://github.com/mr-r3bot/Confluence-CVE-2021-26084)
@ -1723,7 +1706,6 @@ Wordpress is an open source CMS. A user with the ability to upload files (like a
- [motikan2010/CVE-2021-29447](https://github.com/motikan2010/CVE-2021-29447)
- [Vulnmachines/wordpress_cve-2021-29447](https://github.com/Vulnmachines/wordpress_cve-2021-29447)
- [dnr6419/CVE-2021-29447](https://github.com/dnr6419/CVE-2021-29447)
- [AssassinUKG/CVE-2021-29447](https://github.com/AssassinUKG/CVE-2021-29447)
### CVE-2021-29505 (2021-05-28)
@ -2065,14 +2047,6 @@ woocommerce-gutenberg-products-block is a feature plugin for WooCommerce Gutenbe
- [andnorack/CVE-2021-32789](https://github.com/andnorack/CVE-2021-32789)
### CVE-2021-32804 (2021-08-03)
<code>
The npm package &quot;tar&quot; (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom `onentry` method which sanitizes the `entry.path` or a `filter` method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.
</code>
- [yamory/CVE-2021-32804](https://github.com/yamory/CVE-2021-32804)
### CVE-2021-32819 (2021-05-14)
<code>
@ -2152,14 +2126,6 @@ Microsoft Exchange Information Disclosure Vulnerability
- [bhdresh/CVE-2021-33766](https://github.com/bhdresh/CVE-2021-33766)
- [demossl/CVE-2021-33766-ProxyToken](https://github.com/demossl/CVE-2021-33766-ProxyToken)
### CVE-2021-33831 (2021-09-07)
<code>
api/account/register in the TH Wildau COVID-19 Contact Tracing application through 2021-09-01 has Incorrect Access Control. An attacker can interfere with tracing of infection chains by creating 500 random users within 2500 seconds.
</code>
- [lanmarc77/CVE-2021-33831](https://github.com/lanmarc77/CVE-2021-33831)
### CVE-2021-33879 (2021-06-06)
<code>
@ -2168,14 +2134,6 @@ Tencent GameLoop before 4.1.21.90 downloaded updates over an insecure HTTP conne
- [mmiszczyk/cve-2021-33879](https://github.com/mmiszczyk/cve-2021-33879)
### CVE-2021-33909 (2021-07-20)
<code>
fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.
</code>
- [ChrisTheCoolHut/CVE-2021-33909](https://github.com/ChrisTheCoolHut/CVE-2021-33909)
### CVE-2021-34045
- [MzzdToT/CVE-2021-34045](https://github.com/MzzdToT/CVE-2021-34045)
@ -2318,9 +2276,6 @@ A command injection vulnerability in the web server of some Hikvision product. D
- [TaroballzChen/CVE-2021-36260-metasploit](https://github.com/TaroballzChen/CVE-2021-36260-metasploit)
- [tuntin9x/CheckHKRCE](https://github.com/tuntin9x/CheckHKRCE)
### CVE-2021-36394
- [dinhbaouit/CVE-2021-36394](https://github.com/dinhbaouit/CVE-2021-36394)
### CVE-2021-36563 (2021-07-26)
<code>
@ -2583,13 +2538,12 @@ A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive
- [PinkDraconian/CVE-2021-39433](https://github.com/PinkDraconian/CVE-2021-39433)
### CVE-2021-39475
- [W4RCL0UD/CVE-2021-39475](https://github.com/W4RCL0UD/CVE-2021-39475)
### CVE-2021-39623 (2022-01-14)
### CVE-2021-39476
- [W4RCL0UD/CVE-2021-39476](https://github.com/W4RCL0UD/CVE-2021-39476)
<code>
In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348
</code>
### CVE-2021-39623
- [marcinguy/CVE-2021-39623](https://github.com/marcinguy/CVE-2021-39623)
### CVE-2021-39685
@ -2646,14 +2600,6 @@ An integer overflow exists in HAProxy 2.0 through 2.5 in htx_add_header that can
- [alikarimi999/CVE-2021-40346](https://github.com/alikarimi999/CVE-2021-40346)
- [Vulnmachines/HAProxy_CVE-2021-40346](https://github.com/Vulnmachines/HAProxy_CVE-2021-40346)
### CVE-2021-40352 (2021-09-01)
<code>
OpenEMR 6.0.0 has a pnotes_print.php?noteid= Insecure Direct Object Reference vulnerability via which an attacker can read the messages of all users.
</code>
- [allenenosh/CVE-2021-40352](https://github.com/allenenosh/CVE-2021-40352)
### CVE-2021-40353 (2021-08-31)
<code>
@ -2662,20 +2608,6 @@ A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or Mar
- [5qu1n7/CVE-2021-40353](https://github.com/5qu1n7/CVE-2021-40353)
### CVE-2021-40373 (2021-09-10)
<code>
playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the #tabs-information-page of core_main_config, and then executing that code via the index.php?app=main&amp;inc=core_welcome URI.
</code>
- [maikroservice/CVE-2021-40373](https://github.com/maikroservice/CVE-2021-40373)
### CVE-2021-40374
- [DCKento/CVE-2021-40374](https://github.com/DCKento/CVE-2021-40374)
### CVE-2021-40375
- [DCKento/CVE-2021-40375](https://github.com/DCKento/CVE-2021-40375)
### CVE-2021-40438 (2021-09-16)
<code>
@ -3999,6 +3931,7 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel.
</code>
- [plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-45744](https://github.com/plsanu/CVE-2021-45744)
### CVE-2021-45745 (2022-01-06)
@ -4007,6 +3940,7 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via th
A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel.
</code>
- [plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-About-Plugin-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-45745](https://github.com/plsanu/CVE-2021-45745)
### CVE-2021-46067 (2022-01-06)
@ -4015,6 +3949,7 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via th
In Vehicle Service Management System 1.0 an attacker can steal the cookies leading to Full Account Takeover.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cookie-Stealing-Leads-to-Full-Account-Takeover)
- [plsanu/CVE-2021-46067](https://github.com/plsanu/CVE-2021-46067)
### CVE-2021-46068 (2022-01-06)
@ -4023,8 +3958,108 @@ In Vehicle Service Management System 1.0 an attacker can steal the cookies leadi
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the My Account Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-MyAccount-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46068](https://github.com/plsanu/CVE-2021-46068)
### CVE-2021-46069 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Mechanic List Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Mechanic-List-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46069](https://github.com/plsanu/CVE-2021-46069)
### CVE-2021-46070 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46070](https://github.com/plsanu/CVE-2021-46070)
### CVE-2021-46071 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46071](https://github.com/plsanu/CVE-2021-46071)
### CVE-2021-46072 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service List Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-List-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46072](https://github.com/plsanu/CVE-2021-46072)
### CVE-2021-46073 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the User List Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-User-List-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46073](https://github.com/plsanu/CVE-2021-46073)
### CVE-2021-46074 (2022-01-06)
<code>
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Vehicle Service Management System 1.0 via the Settings Section in login panel.
</code>
- [plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Settings-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46074](https://github.com/plsanu/CVE-2021-46074)
### CVE-2021-46075 (2022-01-06)
<code>
A Privilege Escalation vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. Staff account users can access the admin resources and perform CRUD Operations.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Privilege-Escalation-Leads-to-CRUD-Operations)
- [plsanu/CVE-2021-46075](https://github.com/plsanu/CVE-2021-46075)
### CVE-2021-46076 (2022-01-06)
<code>
Sourcecodester Vehicle Service Management System 1.0 is vulnerable to File upload. An attacker can upload a malicious php file in multiple endpoints it leading to Code Execution.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Code-Execution)
- [plsanu/CVE-2021-46076](https://github.com/plsanu/CVE-2021-46076)
### CVE-2021-46078 (2022-01-06)
<code>
An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to a Stored Cross-Site Scripting vulnerability.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Stored-Cross-Site-Scripting)
- [plsanu/CVE-2021-46078](https://github.com/plsanu/CVE-2021-46078)
### CVE-2021-46079 (2022-01-06)
<code>
An Unrestricted File Upload vulnerability exists in Sourcecodester Vehicle Service Management System 1.0. A remote attacker can upload malicious files leading to Html Injection.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-File-upload-Leads-to-Html-Injection)
- [plsanu/CVE-2021-46079](https://github.com/plsanu/CVE-2021-46079)
### CVE-2021-46080 (2022-01-06)
<code>
A Cross Site Request Forgery (CSRF) vulnerability exists in Vehicle Service Management System 1.0. An successful CSRF attacks leads to Stored Cross Site Scripting Vulnerability.
</code>
- [plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Multiple-Cross-Site-Request-Forgery-CSRF-Leads-to-XSS)
- [plsanu/CVE-2021-46080](https://github.com/plsanu/CVE-2021-46080)
## 2020
### CVE-2020-0001 (2020-01-08)