mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2021/09/22 12:12:59
This commit is contained in:
parent
cc100e9fd8
commit
c94b05b8fc
22 changed files with 203 additions and 128 deletions
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2017-09-15T14:39:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2021-09-18T20:32:15Z",
|
||||
"updated_at": "2021-09-21T21:27:45Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 442,
|
||||
"watchers_count": 442,
|
||||
"stargazers_count": 443,
|
||||
"watchers_count": 443,
|
||||
"forks_count": 424,
|
||||
"allow_forking": true,
|
||||
"forks": 424,
|
||||
"watchers": 442,
|
||||
"watchers": 443,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -62,7 +62,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2020-05-12T20:39:24Z",
|
||||
"updated_at": "2020-10-09T06:41:30Z",
|
||||
"pushed_at": "2021-08-12T20:17:07Z",
|
||||
"pushed_at": "2021-09-22T01:33:49Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 1,
|
||||
|
|
|
@ -61,14 +61,14 @@
|
|||
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-12T22:53:14Z",
|
||||
"updated_at": "2021-09-09T15:52:40Z",
|
||||
"updated_at": "2021-09-22T01:01:21Z",
|
||||
"pushed_at": "2021-01-08T10:31:22Z",
|
||||
"stargazers_count": 500,
|
||||
"watchers_count": 500,
|
||||
"forks_count": 167,
|
||||
"stargazers_count": 501,
|
||||
"watchers_count": 501,
|
||||
"forks_count": 168,
|
||||
"allow_forking": true,
|
||||
"forks": 167,
|
||||
"watchers": 500,
|
||||
"forks": 168,
|
||||
"watchers": 501,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -277,14 +277,14 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2021-07-31T20:09:11Z",
|
||||
"updated_at": "2021-09-21T23:25:15Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"forks_count": 48,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"forks": 48,
|
||||
"watchers": 91,
|
||||
"forks": 49,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2019-1040 with Kerberos delegation",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-18T12:10:26Z",
|
||||
"updated_at": "2021-09-13T09:54:45Z",
|
||||
"updated_at": "2021-09-22T02:06:10Z",
|
||||
"pushed_at": "2021-06-18T18:43:46Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"forks": 2,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-29T07:08:52Z",
|
||||
"updated_at": "2021-08-21T07:02:33Z",
|
||||
"updated_at": "2021-09-21T21:56:34Z",
|
||||
"pushed_at": "2020-06-13T17:40:14Z",
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"stargazers_count": 593,
|
||||
"watchers_count": 593,
|
||||
"forks_count": 83,
|
||||
"allow_forking": true,
|
||||
"forks": 83,
|
||||
"watchers": 592,
|
||||
"watchers": 593,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -23,6 +23,30 @@
|
|||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 369719890,
|
||||
"name": "PocList",
|
||||
"full_name": "Sma11New\/PocList",
|
||||
"owner": {
|
||||
"login": "Sma11New",
|
||||
"id": 53944964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53944964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sma11New"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sma11New\/PocList",
|
||||
"description": "漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-09-22T02:25:07Z",
|
||||
"pushed_at": "2021-09-22T02:19:32Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 376662727,
|
||||
"name": "CVE-2019-12725-Command-Injection",
|
||||
|
|
|
@ -17,9 +17,9 @@
|
|||
"pushed_at": "2019-11-12T03:58:00Z",
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"forks": 25,
|
||||
"forks": 26,
|
||||
"watchers": 63,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T11:54:21Z",
|
||||
"updated_at": "2021-08-07T17:32:04Z",
|
||||
"updated_at": "2021-09-22T03:10:10Z",
|
||||
"pushed_at": "2021-04-20T16:14:13Z",
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
"forks": 35,
|
||||
"watchers": 134,
|
||||
"watchers": 135,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2021-09-20T17:59:44Z",
|
||||
"updated_at": "2021-09-22T02:08:52Z",
|
||||
"pushed_at": "2020-10-21T12:10:28Z",
|
||||
"stargazers_count": 1349,
|
||||
"watchers_count": 1349,
|
||||
"stargazers_count": 1351,
|
||||
"watchers_count": 1351,
|
||||
"forks_count": 306,
|
||||
"allow_forking": true,
|
||||
"forks": 306,
|
||||
"watchers": 1349,
|
||||
"watchers": 1351,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -85,14 +85,14 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2021-09-20T14:05:45Z",
|
||||
"updated_at": "2021-09-22T01:19:09Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 862,
|
||||
"watchers_count": 862,
|
||||
"stargazers_count": 863,
|
||||
"watchers_count": 863,
|
||||
"forks_count": 236,
|
||||
"allow_forking": true,
|
||||
"forks": 236,
|
||||
"watchers": 862,
|
||||
"watchers": 863,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-05-21T00:41:06Z",
|
||||
"updated_at": "2021-09-17T11:03:26Z",
|
||||
"updated_at": "2021-09-21T22:21:48Z",
|
||||
"pushed_at": "2020-05-21T10:15:35Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"forks": 27,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,14 +181,14 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-31T21:54:50Z",
|
||||
"updated_at": "2021-08-26T22:21:07Z",
|
||||
"updated_at": "2021-09-21T21:49:52Z",
|
||||
"pushed_at": "2020-12-31T23:45:38Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"forks": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -37,14 +37,14 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2021-09-21T12:08:47Z",
|
||||
"updated_at": "2021-09-21T21:59:58Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1382,
|
||||
"watchers_count": 1382,
|
||||
"forks_count": 505,
|
||||
"stargazers_count": 1383,
|
||||
"watchers_count": 1383,
|
||||
"forks_count": 506,
|
||||
"allow_forking": true,
|
||||
"forks": 505,
|
||||
"watchers": 1382,
|
||||
"forks": 506,
|
||||
"watchers": 1383,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -733,14 +733,14 @@
|
|||
"description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender\/EDR。",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T11:25:04Z",
|
||||
"updated_at": "2021-09-21T13:48:37Z",
|
||||
"updated_at": "2021-09-22T03:12:03Z",
|
||||
"pushed_at": "2021-09-01T11:25:22Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"forks": 11,
|
||||
"watchers": 90,
|
||||
"watchers": 95,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "WordPress Backup Guard Authenticated Remote Code Execution Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:28:53Z",
|
||||
"updated_at": "2021-09-14T02:09:56Z",
|
||||
"updated_at": "2021-09-21T22:50:37Z",
|
||||
"pushed_at": "2021-07-30T11:35:54Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "Apache\/Alibaba Dubbo <= 2.7.3 PoC Code for CVE-2021-25641 RCE via Deserialization of Untrusted Data; Affects Versions <= 2.7.6 With Different Gadgets",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-06T06:41:36Z",
|
||||
"updated_at": "2021-09-03T14:07:26Z",
|
||||
"updated_at": "2021-09-22T01:47:55Z",
|
||||
"pushed_at": "2021-06-06T08:41:19Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"forks": 9,
|
||||
"watchers": 35,
|
||||
"watchers": 37,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,28 @@
|
|||
[
|
||||
{
|
||||
"id": 369719890,
|
||||
"name": "PocList",
|
||||
"full_name": "Sma11New\/PocList",
|
||||
"owner": {
|
||||
"login": "Sma11New",
|
||||
"id": 53944964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53944964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sma11New"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sma11New\/PocList",
|
||||
"description": "漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
"updated_at": "2021-09-22T02:25:07Z",
|
||||
"pushed_at": "2021-09-22T02:19:32Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 401772671,
|
||||
"name": "CVE-2021-26084",
|
||||
|
@ -137,9 +161,9 @@
|
|||
"pushed_at": "2021-09-01T10:27:12Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 14,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"forks": 14,
|
||||
"forks": 15,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -181,14 +205,14 @@
|
|||
"description": "CVE-2021-26084 Remote Code Execution on Confluence Servers",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-01T09:50:26Z",
|
||||
"updated_at": "2021-09-19T05:34:35Z",
|
||||
"updated_at": "2021-09-22T02:52:04Z",
|
||||
"pushed_at": "2021-09-02T07:36:51Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"forks": 15,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,14 +13,14 @@
|
|||
"description": "PoC CVE-2021-30632 - Out of bounds write in V8",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T09:49:51Z",
|
||||
"updated_at": "2021-09-21T19:49:01Z",
|
||||
"updated_at": "2021-09-22T02:37:04Z",
|
||||
"pushed_at": "2021-09-20T09:52:06Z",
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 15,
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -229,14 +229,14 @@
|
|||
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-05T20:13:49Z",
|
||||
"updated_at": "2021-09-21T08:22:26Z",
|
||||
"updated_at": "2021-09-21T21:37:46Z",
|
||||
"pushed_at": "2021-08-20T01:54:22Z",
|
||||
"stargazers_count": 640,
|
||||
"watchers_count": 640,
|
||||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"forks_count": 89,
|
||||
"allow_forking": true,
|
||||
"forks": 89,
|
||||
"watchers": 640,
|
||||
"watchers": 639,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -277,14 +277,14 @@
|
|||
"description": "Polkit D-Bus Authentication Bypass Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-30T11:41:34Z",
|
||||
"updated_at": "2021-08-21T09:48:53Z",
|
||||
"updated_at": "2021-09-21T22:50:31Z",
|
||||
"pushed_at": "2021-07-30T11:43:32Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -37,14 +37,14 @@
|
|||
"description": "CVE-2021-36798 Exp: Cobalt Strike < 4.4 Dos",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-06T11:49:03Z",
|
||||
"updated_at": "2021-09-08T12:47:38Z",
|
||||
"updated_at": "2021-09-22T02:30:16Z",
|
||||
"pushed_at": "2021-09-06T13:49:54Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,14 +13,14 @@
|
|||
"description": "CVE-2021-38647 AKA \"OMIGOD\" vulnerability in Windows OMI ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T04:51:02Z",
|
||||
"updated_at": "2021-09-21T14:28:08Z",
|
||||
"pushed_at": "2021-09-21T14:33:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2021-09-22T00:03:26Z",
|
||||
"pushed_at": "2021-09-21T22:05:04Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -89,9 +89,9 @@
|
|||
"pushed_at": "2021-09-16T14:50:57Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -109,14 +109,14 @@
|
|||
"description": "OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the \"OMIGOD\" vulnerabilities discovered by Wiz's threat research team, specifically CVE-2021-38647.",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-16T15:34:03Z",
|
||||
"updated_at": "2021-09-20T16:04:12Z",
|
||||
"updated_at": "2021-09-22T02:23:42Z",
|
||||
"pushed_at": "2021-09-20T14:13:49Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -181,14 +181,38 @@
|
|||
"description": "CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-20T16:29:48Z",
|
||||
"updated_at": "2021-09-21T20:23:26Z",
|
||||
"updated_at": "2021-09-22T02:44:36Z",
|
||||
"pushed_at": "2021-09-21T15:49:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 3,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 409021883,
|
||||
"name": "CVE-2021-38647",
|
||||
"full_name": "m1thryn\/CVE-2021-38647",
|
||||
"owner": {
|
||||
"login": "m1thryn",
|
||||
"id": 46854424,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46854424?v=4",
|
||||
"html_url": "https:\/\/github.com\/m1thryn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/m1thryn\/CVE-2021-38647",
|
||||
"description": "OMIGOD PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-22T01:05:22Z",
|
||||
"updated_at": "2021-09-22T01:09:21Z",
|
||||
"pushed_at": "2021-09-22T01:07:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -157,14 +157,14 @@
|
|||
"description": "CVE-2021-40444 Sample ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T09:43:41Z",
|
||||
"updated_at": "2021-09-20T11:01:17Z",
|
||||
"updated_at": "2021-09-22T01:01:56Z",
|
||||
"pushed_at": "2021-09-11T10:35:20Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
"forks": 54,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -209,9 +209,9 @@
|
|||
"pushed_at": "2021-09-11T09:50:26Z",
|
||||
"stargazers_count": 1161,
|
||||
"watchers_count": 1161,
|
||||
"forks_count": 375,
|
||||
"forks_count": 377,
|
||||
"allow_forking": true,
|
||||
"forks": 375,
|
||||
"forks": 377,
|
||||
"watchers": 1161,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -377,9 +377,9 @@
|
|||
"pushed_at": "2021-09-15T16:34:35Z",
|
||||
"stargazers_count": 149,
|
||||
"watchers_count": 149,
|
||||
"forks_count": 39,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"forks": 39,
|
||||
"forks": 40,
|
||||
"watchers": 149,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -493,14 +493,14 @@
|
|||
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T22:34:35Z",
|
||||
"updated_at": "2021-09-21T17:03:16Z",
|
||||
"updated_at": "2021-09-22T03:15:57Z",
|
||||
"pushed_at": "2021-09-16T11:16:34Z",
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"stargazers_count": 330,
|
||||
"watchers_count": 330,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
"forks": 68,
|
||||
"watchers": 323,
|
||||
"watchers": 330,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -565,14 +565,14 @@
|
|||
"description": "Modified code so that we don´t need to rely on CAB archives",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-19T19:46:28Z",
|
||||
"updated_at": "2021-09-21T20:09:55Z",
|
||||
"updated_at": "2021-09-22T02:53:01Z",
|
||||
"pushed_at": "2021-09-19T23:26:34Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 4,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"forks": 5,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1039,6 +1039,7 @@ Multiple stored cross site scripting (XSS) vulnerabilities in the "Update P
|
|||
In affected versions of Confluence Server and Data Center, an OGNL injection vulnerability exists that would allow an unauthenticated attacker to execute arbitrary code on a Confluence Server or Data Center instance. The affected versions are before version 6.13.23, from version 6.14.0 before 7.4.11, from version 7.5.0 before 7.11.6, and from version 7.12.0 before 7.12.5.
|
||||
</code>
|
||||
|
||||
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
|
||||
- [carlosevieira/CVE-2021-26084](https://github.com/carlosevieira/CVE-2021-26084)
|
||||
- [alt3kx/CVE-2021-26084_PoC](https://github.com/alt3kx/CVE-2021-26084_PoC)
|
||||
- [dinhbaouit/CVE-2021-26084](https://github.com/dinhbaouit/CVE-2021-26084)
|
||||
|
@ -2243,6 +2244,7 @@ Open Management Infrastructure Remote Code Execution Vulnerability
|
|||
- [craig-m-unsw/omigod-lab](https://github.com/craig-m-unsw/omigod-lab)
|
||||
- [SimenBai/CVE-2021-38647-POC-and-Demo-environment](https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment)
|
||||
- [AlteredSecurity/CVE-2021-38647](https://github.com/AlteredSecurity/CVE-2021-38647)
|
||||
- [m1thryn/CVE-2021-38647](https://github.com/m1thryn/CVE-2021-38647)
|
||||
|
||||
### CVE-2021-38699 (2021-08-15)
|
||||
|
||||
|
@ -9359,6 +9361,7 @@ Zeroshell 3.9.0 is prone to a remote command execution vulnerability. Specifical
|
|||
</code>
|
||||
|
||||
- [givemefivw/CVE-2019-12725](https://github.com/givemefivw/CVE-2019-12725)
|
||||
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
|
||||
- [h3v0x/CVE-2019-12725-Command-Injection](https://github.com/h3v0x/CVE-2019-12725-Command-Injection)
|
||||
- [MzzdToT/CVE-2019-12725](https://github.com/MzzdToT/CVE-2019-12725)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue