mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/09/15 06:12:52
This commit is contained in:
parent
8754aa5067
commit
c22bce3a93
26 changed files with 154 additions and 100 deletions
|
@ -37,14 +37,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploiting CVE-2014-7205 by injecting arbitrary JavaScript resulting in Remote Code Execution.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-05T17:02:36Z",
|
||||
"updated_at": "2021-04-17T22:24:57Z",
|
||||
"updated_at": "2021-09-14T16:49:13Z",
|
||||
"pushed_at": "2021-04-05T17:09:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -61,14 +61,14 @@
|
|||
"description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-21T11:19:21Z",
|
||||
"updated_at": "2021-08-29T12:10:48Z",
|
||||
"updated_at": "2021-09-14T18:33:47Z",
|
||||
"pushed_at": "2021-02-03T16:03:40Z",
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"stargazers_count": 878,
|
||||
"watchers_count": 878,
|
||||
"forks_count": 411,
|
||||
"allow_forking": true,
|
||||
"forks": 411,
|
||||
"watchers": 877,
|
||||
"watchers": 878,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -325,14 +325,14 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2021-07-29T17:43:57Z",
|
||||
"updated_at": "2021-09-14T16:49:09Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 396,
|
||||
"watchers_count": 396,
|
||||
"stargazers_count": 397,
|
||||
"watchers_count": 397,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
"forks": 146,
|
||||
"watchers": 396,
|
||||
"watchers": 397,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2021-09-08T17:53:27Z",
|
||||
"updated_at": "2021-09-14T16:38:49Z",
|
||||
"pushed_at": "2021-02-22T05:44:32Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2018-13379",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-11T09:44:37Z",
|
||||
"updated_at": "2021-09-09T03:15:18Z",
|
||||
"updated_at": "2021-09-14T15:17:35Z",
|
||||
"pushed_at": "2019-08-14T08:40:25Z",
|
||||
"stargazers_count": 233,
|
||||
"watchers_count": 233,
|
||||
"stargazers_count": 234,
|
||||
"watchers_count": 234,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"forks": 83,
|
||||
"watchers": 233,
|
||||
"watchers": 234,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T17:57:56Z",
|
||||
"updated_at": "2021-09-12T19:17:55Z",
|
||||
"pushed_at": "2021-09-12T18:00:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"updated_at": "2021-09-14T20:29:52Z",
|
||||
"pushed_at": "2021-09-14T20:29:49Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -469,14 +469,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,9 +41,9 @@
|
|||
"pushed_at": "2021-08-02T03:02:25Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"forks_count": 58,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"forks": 58,
|
||||
"forks": 59,
|
||||
"watchers": 208,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -157,14 +157,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -877,14 +877,14 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2021-09-14T08:40:28Z",
|
||||
"updated_at": "2021-09-14T20:02:29Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1150,
|
||||
"watchers_count": 1150,
|
||||
"stargazers_count": 1151,
|
||||
"watchers_count": 1151,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
"forks": 359,
|
||||
"watchers": 1150,
|
||||
"watchers": 1151,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2021-09-10T10:18:34Z",
|
||||
"updated_at": "2021-09-14T15:56:54Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"forks": 20,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2021-09-12T08:03:42Z",
|
||||
"updated_at": "2021-09-14T19:08:08Z",
|
||||
"pushed_at": "2021-09-06T15:05:21Z",
|
||||
"stargazers_count": 285,
|
||||
"watchers_count": 285,
|
||||
"stargazers_count": 284,
|
||||
"watchers_count": 284,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"forks": 25,
|
||||
"watchers": 285,
|
||||
"watchers": 284,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-09-14T15:09:44Z",
|
||||
"updated_at": "2021-09-14T16:25:52Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"forks": 261,
|
||||
"watchers": 1164,
|
||||
"watchers": 1165,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2021-01-15T16:25:19Z",
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 79,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2020-09-29T17:20:12Z",
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"forks_count": 59,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"forks": 59,
|
||||
"forks": 60,
|
||||
"watchers": 187,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -113,9 +113,9 @@
|
|||
"pushed_at": "2020-09-18T15:18:21Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-09-14T13:04:32Z",
|
||||
"updated_at": "2021-09-14T19:08:05Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1369,
|
||||
"watchers_count": 1369,
|
||||
"stargazers_count": 1368,
|
||||
"watchers_count": 1368,
|
||||
"forks_count": 498,
|
||||
"allow_forking": true,
|
||||
"forks": 498,
|
||||
"watchers": 1369,
|
||||
"watchers": 1368,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-11T17:51:29Z",
|
||||
"updated_at": "2021-09-10T10:18:34Z",
|
||||
"updated_at": "2021-09-14T15:56:54Z",
|
||||
"pushed_at": "2021-08-16T18:16:20Z",
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"stargazers_count": 85,
|
||||
"watchers_count": 85,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"forks": 20,
|
||||
"watchers": 84,
|
||||
"watchers": 85,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T12:43:24Z",
|
||||
"updated_at": "2021-09-14T13:10:06Z",
|
||||
"updated_at": "2021-09-14T19:31:28Z",
|
||||
"pushed_at": "2021-09-12T12:59:14Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
26
2021/CVE-2021-24741.json
Normal file
26
2021/CVE-2021-24741.json
Normal file
|
@ -0,0 +1,26 @@
|
|||
[
|
||||
{
|
||||
"id": 400864585,
|
||||
"name": "CVE-2021-24741",
|
||||
"full_name": "itsjeffersonli\/CVE-2021-24741",
|
||||
"owner": {
|
||||
"login": "itsjeffersonli",
|
||||
"id": 53053198,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53053198?v=4",
|
||||
"html_url": "https:\/\/github.com\/itsjeffersonli"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itsjeffersonli\/CVE-2021-24741",
|
||||
"description": "Multiple SQL Inejection Vulnerability in Support Board Version 3.3.3 that allow remote unauthenticated attacker to execute arbitrary SQL commands via status_code, department, user_id, conversation_id, conversation_status_code, and recipient_id parameters to ajax.php which is connected to functions.php which the vulnerability is present.",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-28T18:34:40Z",
|
||||
"updated_at": "2021-09-14T16:18:44Z",
|
||||
"pushed_at": "2021-09-14T16:18:00Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "对CVE-2021-29505进行复现,并分析学了下Xstream反序列化过程",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-08T05:27:57Z",
|
||||
"updated_at": "2021-09-03T07:01:36Z",
|
||||
"updated_at": "2021-09-14T16:03:18Z",
|
||||
"pushed_at": "2021-06-08T05:55:57Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -754,11 +754,11 @@
|
|||
"html_url": "https:\/\/github.com\/0xdevil"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xdevil\/CVE-2021-3156",
|
||||
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debain 10",
|
||||
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-08T18:21:58Z",
|
||||
"updated_at": "2021-08-19T17:19:36Z",
|
||||
"pushed_at": "2021-05-29T10:48:54Z",
|
||||
"updated_at": "2021-09-14T19:23:22Z",
|
||||
"pushed_at": "2021-09-14T19:22:15Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"forks_count": 9,
|
||||
|
|
|
@ -205,14 +205,14 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2021-09-14T15:16:53Z",
|
||||
"updated_at": "2021-09-14T21:08:40Z",
|
||||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 893,
|
||||
"watchers_count": 893,
|
||||
"forks_count": 297,
|
||||
"stargazers_count": 928,
|
||||
"watchers_count": 928,
|
||||
"forks_count": 303,
|
||||
"allow_forking": true,
|
||||
"forks": 297,
|
||||
"watchers": 893,
|
||||
"forks": 303,
|
||||
"watchers": 928,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -373,14 +373,14 @@
|
|||
"description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-12T18:05:53Z",
|
||||
"updated_at": "2021-09-14T14:23:29Z",
|
||||
"updated_at": "2021-09-14T18:35:14Z",
|
||||
"pushed_at": "2021-09-13T12:30:10Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"forks_count": 27,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"forks": 27,
|
||||
"watchers": 80,
|
||||
"forks": 26,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -430,5 +430,29 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 406457018,
|
||||
"name": "CVE-2021-40444",
|
||||
"full_name": "k8gege\/CVE-2021-40444",
|
||||
"owner": {
|
||||
"login": "k8gege",
|
||||
"id": 42312878,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42312878?v=4",
|
||||
"html_url": "https:\/\/github.com\/k8gege"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/k8gege\/CVE-2021-40444",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-09-14T17:10:48Z",
|
||||
"updated_at": "2021-09-14T17:19:28Z",
|
||||
"pushed_at": "2021-09-14T17:19:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -923,6 +923,9 @@ The Workreap WordPress theme before 2.2.2 AJAX actions workreap_award_temp_file_
|
|||
|
||||
- [RyouYoo/CVE-2021-24499](https://github.com/RyouYoo/CVE-2021-24499)
|
||||
|
||||
### CVE-2021-24741
|
||||
- [itsjeffersonli/CVE-2021-24741](https://github.com/itsjeffersonli/CVE-2021-24741)
|
||||
|
||||
### CVE-2021-25281 (2021-02-26)
|
||||
|
||||
<code>
|
||||
|
@ -2340,6 +2343,7 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
|
|||
- [aslitsecurity/CVE-2021-40444_builders](https://github.com/aslitsecurity/CVE-2021-40444_builders)
|
||||
- [khoaduynu/CVE-2021-40444](https://github.com/khoaduynu/CVE-2021-40444)
|
||||
- [js-on/CVE-2021-40444](https://github.com/js-on/CVE-2021-40444)
|
||||
- [k8gege/CVE-2021-40444](https://github.com/k8gege/CVE-2021-40444)
|
||||
|
||||
### CVE-2021-40492 (2021-09-03)
|
||||
|
||||
|
|
Loading…
Reference in a new issue