mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/05/01 12:10:52
This commit is contained in:
parent
bf0ea46002
commit
d2461d9f69
60 changed files with 94 additions and 3044 deletions
25
2003/CVE-2003-0201.json
Normal file
25
2003/CVE-2003-0201.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 357315738,
|
||||||
|
"name": "trans2open-CVE-2003-0201",
|
||||||
|
"full_name": "KernelPan1k\/trans2open-CVE-2003-0201",
|
||||||
|
"owner": {
|
||||||
|
"login": "KernelPan1k",
|
||||||
|
"id": 3338681,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3338681?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/KernelPan1k"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/KernelPan1k\/trans2open-CVE-2003-0201",
|
||||||
|
"description": "Samba exploit CVE2003-0201",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2021-04-12T19:30:13Z",
|
||||||
|
"updated_at": "2021-04-12T19:30:29Z",
|
||||||
|
"pushed_at": "2021-04-12T19:30:26Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2009-06-08T23:31:06Z",
|
"pushed_at": "2009-06-08T23:31:06Z",
|
||||||
"stargazers_count": 14,
|
"stargazers_count": 14,
|
||||||
"watchers_count": 14,
|
"watchers_count": 14,
|
||||||
"forks_count": 2,
|
"forks_count": 3,
|
||||||
"forks": 2,
|
"forks": 3,
|
||||||
"watchers": 14,
|
"watchers": 14,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
|
|
|
@ -109,8 +109,8 @@
|
||||||
"pushed_at": "2015-11-22T06:20:42Z",
|
"pushed_at": "2015-11-22T06:20:42Z",
|
||||||
"stargazers_count": 41,
|
"stargazers_count": 41,
|
||||||
"watchers_count": 41,
|
"watchers_count": 41,
|
||||||
"forks_count": 30,
|
"forks_count": 31,
|
||||||
"forks": 30,
|
"forks": 31,
|
||||||
"watchers": 41,
|
"watchers": 41,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -59,13 +59,13 @@
|
||||||
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2017-05-26T00:58:25Z",
|
"created_at": "2017-05-26T00:58:25Z",
|
||||||
"updated_at": "2021-04-18T18:54:00Z",
|
"updated_at": "2021-05-01T00:01:49Z",
|
||||||
"pushed_at": "2017-10-31T16:20:29Z",
|
"pushed_at": "2017-10-31T16:20:29Z",
|
||||||
"stargazers_count": 267,
|
"stargazers_count": 268,
|
||||||
"watchers_count": 267,
|
"watchers_count": 268,
|
||||||
"forks_count": 93,
|
"forks_count": 93,
|
||||||
"forks": 93,
|
"forks": 93,
|
||||||
"watchers": 267,
|
"watchers": 268,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-06-24T05:34:05Z",
|
"created_at": "2018-06-24T05:34:05Z",
|
||||||
"updated_at": "2021-04-29T12:51:58Z",
|
"updated_at": "2021-05-01T02:27:32Z",
|
||||||
"pushed_at": "2020-10-16T12:09:45Z",
|
"pushed_at": "2020-10-16T12:09:45Z",
|
||||||
"stargazers_count": 416,
|
"stargazers_count": 417,
|
||||||
"watchers_count": 416,
|
"watchers_count": 417,
|
||||||
"forks_count": 399,
|
"forks_count": 399,
|
||||||
"forks": 399,
|
"forks": 399,
|
||||||
"watchers": 416,
|
"watchers": 417,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -458,28 +458,5 @@
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 305114825,
|
|
||||||
"name": "CVE-2018-6389",
|
|
||||||
"full_name": "Elsfa7-110\/CVE-2018-6389",
|
|
||||||
"owner": {
|
|
||||||
"login": "Elsfa7-110",
|
|
||||||
"id": 26175351,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26175351?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Elsfa7-110"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Elsfa7-110\/CVE-2018-6389",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2020-10-18T14:01:59Z",
|
|
||||||
"updated_at": "2021-04-30T17:21:55Z",
|
|
||||||
"pushed_at": "2021-04-28T04:23:43Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -63,8 +63,8 @@
|
||||||
"pushed_at": "2021-01-08T10:31:22Z",
|
"pushed_at": "2021-01-08T10:31:22Z",
|
||||||
"stargazers_count": 474,
|
"stargazers_count": 474,
|
||||||
"watchers_count": 474,
|
"watchers_count": 474,
|
||||||
"forks_count": 157,
|
"forks_count": 158,
|
||||||
"forks": 157,
|
"forks": 158,
|
||||||
"watchers": 474,
|
"watchers": 474,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,7 +14,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-10-01T20:53:47Z",
|
"created_at": "2019-10-01T20:53:47Z",
|
||||||
"updated_at": "2021-04-27T03:21:23Z",
|
"updated_at": "2021-04-27T03:21:23Z",
|
||||||
"pushed_at": "2019-10-04T18:40:51Z",
|
"pushed_at": "2021-04-30T21:27:21Z",
|
||||||
"stargazers_count": 32,
|
"stargazers_count": 32,
|
||||||
"watchers_count": 32,
|
"watchers_count": 32,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
|
|
|
@ -1072,7 +1072,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-07-30T17:37:40Z",
|
"created_at": "2020-07-30T17:37:40Z",
|
||||||
"updated_at": "2020-07-30T17:59:29Z",
|
"updated_at": "2020-07-30T17:59:29Z",
|
||||||
"pushed_at": "2020-07-30T17:59:27Z",
|
"pushed_at": "2021-04-30T22:07:07Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -17,8 +17,8 @@
|
||||||
"pushed_at": "2019-05-09T21:34:26Z",
|
"pushed_at": "2019-05-09T21:34:26Z",
|
||||||
"stargazers_count": 558,
|
"stargazers_count": 558,
|
||||||
"watchers_count": 558,
|
"watchers_count": 558,
|
||||||
"forks_count": 129,
|
"forks_count": 130,
|
||||||
"forks": 129,
|
"forks": 130,
|
||||||
"watchers": 558,
|
"watchers": 558,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -551,29 +551,6 @@
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 247111415,
|
|
||||||
"name": "cve-2020-0796",
|
|
||||||
"full_name": "plorinquer\/cve-2020-0796",
|
|
||||||
"owner": {
|
|
||||||
"login": "plorinquer",
|
|
||||||
"id": 17765872,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17765872?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/plorinquer"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/plorinquer\/cve-2020-0796",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2020-03-13T16:08:46Z",
|
|
||||||
"updated_at": "2020-03-13T17:57:34Z",
|
|
||||||
"pushed_at": "2020-03-13T17:57:32Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 247147253,
|
"id": 247147253,
|
||||||
"name": "SMBv3.1.1-scan---CVE-2020-0796",
|
"name": "SMBv3.1.1-scan---CVE-2020-0796",
|
||||||
|
|
25
2020/CVE-2020-0802.json
Normal file
25
2020/CVE-2020-0802.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 248334333,
|
||||||
|
"name": "cve-2020-0802",
|
||||||
|
"full_name": "5l1v3r1\/cve-2020-0802",
|
||||||
|
"owner": {
|
||||||
|
"login": "5l1v3r1",
|
||||||
|
"id": 34143537,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/5l1v3r1\/cve-2020-0802",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-03-18T20:20:53Z",
|
||||||
|
"updated_at": "2021-04-30T22:32:15Z",
|
||||||
|
"pushed_at": "2020-03-13T17:57:32Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
|
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-10-07T19:56:09Z",
|
"created_at": "2020-10-07T19:56:09Z",
|
||||||
"updated_at": "2021-01-27T09:05:22Z",
|
"updated_at": "2021-04-30T21:26:21Z",
|
||||||
"pushed_at": "2020-10-26T10:15:32Z",
|
"pushed_at": "2020-10-26T10:15:32Z",
|
||||||
"stargazers_count": 207,
|
"stargazers_count": 206,
|
||||||
"watchers_count": 207,
|
"watchers_count": 206,
|
||||||
"forks_count": 31,
|
"forks_count": 31,
|
||||||
"forks": 31,
|
"forks": 31,
|
||||||
"watchers": 207,
|
"watchers": 206,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 327884232,
|
|
||||||
"name": "CVE-2021-1056",
|
|
||||||
"full_name": "pokerfaceSad\/CVE-2021-1056",
|
|
||||||
"owner": {
|
|
||||||
"login": "pokerfaceSad",
|
|
||||||
"id": 22297037,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22297037?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/pokerfaceSad"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/pokerfaceSad\/CVE-2021-1056",
|
|
||||||
"description": "PoC for CVE-2021-1056, related to GPU Container Security",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-08T11:29:48Z",
|
|
||||||
"updated_at": "2021-04-20T09:37:49Z",
|
|
||||||
"pushed_at": "2021-01-12T09:21:02Z",
|
|
||||||
"stargazers_count": 10,
|
|
||||||
"watchers_count": 10,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 10,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 339467650,
|
|
||||||
"name": "CVE-2021-1727",
|
|
||||||
"full_name": "klinix5\/CVE-2021-1727",
|
|
||||||
"owner": {
|
|
||||||
"login": "klinix5",
|
|
||||||
"id": 53986347,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53986347?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/klinix5"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/klinix5\/CVE-2021-1727",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-16T16:55:46Z",
|
|
||||||
"updated_at": "2021-04-09T18:21:09Z",
|
|
||||||
"pushed_at": "2021-02-16T16:59:09Z",
|
|
||||||
"stargazers_count": 20,
|
|
||||||
"watchers_count": 20,
|
|
||||||
"forks_count": 14,
|
|
||||||
"forks": 14,
|
|
||||||
"watchers": 20,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,27 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 344667460,
|
|
||||||
"name": "CVE-2021-1732-Exploit",
|
|
||||||
"full_name": "KaLendsi\/CVE-2021-1732-Exploit",
|
|
||||||
"owner": {
|
|
||||||
"login": "KaLendsi",
|
|
||||||
"id": 68001644,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68001644?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/KaLendsi"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/KaLendsi\/CVE-2021-1732-Exploit",
|
|
||||||
"description": "CVE-2021-1732 Exploit",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-05T02:11:10Z",
|
|
||||||
"updated_at": "2021-04-28T02:28:32Z",
|
|
||||||
"pushed_at": "2021-03-05T03:10:26Z",
|
|
||||||
"stargazers_count": 284,
|
|
||||||
"watchers_count": 284,
|
|
||||||
"forks_count": 66,
|
|
||||||
"forks": 66,
|
|
||||||
"watchers": 284,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 345537174,
|
"id": 345537174,
|
||||||
"name": "CVE-2021-1732",
|
"name": "CVE-2021-1732",
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 337752034,
|
|
||||||
"name": "CVE-2021-1782",
|
|
||||||
"full_name": "synacktiv\/CVE-2021-1782",
|
|
||||||
"owner": {
|
|
||||||
"login": "synacktiv",
|
|
||||||
"id": 50145679,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/synacktiv"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/synacktiv\/CVE-2021-1782",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-10T14:38:05Z",
|
|
||||||
"updated_at": "2021-04-27T07:29:37Z",
|
|
||||||
"pushed_at": "2021-02-10T14:39:04Z",
|
|
||||||
"stargazers_count": 22,
|
|
||||||
"watchers_count": 22,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 22,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 335868582,
|
|
||||||
"name": "weblogic2021",
|
|
||||||
"full_name": "somatrasss\/weblogic2021",
|
|
||||||
"owner": {
|
|
||||||
"login": "somatrasss",
|
|
||||||
"id": 69829610,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69829610?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/somatrasss"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/somatrasss\/weblogic2021",
|
|
||||||
"description": "CVE-2021-1994、CVE-2021-2047、CVE-2021-2064、CVE-2021-2108、CVE-2021-2075、CVE-2019-17195、CVE-2020-14756、CVE-2021-2109",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-04T07:03:56Z",
|
|
||||||
"updated_at": "2021-04-04T17:57:20Z",
|
|
||||||
"pushed_at": "2021-02-04T07:12:29Z",
|
|
||||||
"stargazers_count": 6,
|
|
||||||
"watchers_count": 6,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 6,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 338510801,
|
|
||||||
"name": "CVE-2021-21014",
|
|
||||||
"full_name": "HoangKien1020\/CVE-2021-21014",
|
|
||||||
"owner": {
|
|
||||||
"login": "HoangKien1020",
|
|
||||||
"id": 24661746,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24661746?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/HoangKien1020"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/HoangKien1020\/CVE-2021-21014",
|
|
||||||
"description": "Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker.",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-13T06:16:39Z",
|
|
||||||
"updated_at": "2021-04-09T16:05:19Z",
|
|
||||||
"pushed_at": "2021-02-13T06:30:25Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 342597395,
|
|
||||||
"name": "CVE-2021-21017",
|
|
||||||
"full_name": "ZeusBox\/CVE-2021-21017",
|
|
||||||
"owner": {
|
|
||||||
"login": "ZeusBox",
|
|
||||||
"id": 78951067,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78951067?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ZeusBox"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ZeusBox\/CVE-2021-21017",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-26T14:18:13Z",
|
|
||||||
"updated_at": "2021-03-30T13:03:27Z",
|
|
||||||
"pushed_at": "2021-02-27T09:57:00Z",
|
|
||||||
"stargazers_count": 5,
|
|
||||||
"watchers_count": 5,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 5,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 344380474,
|
|
||||||
"name": "CVE-2021-21042",
|
|
||||||
"full_name": "NattiSamson\/CVE-2021-21042",
|
|
||||||
"owner": {
|
|
||||||
"login": "NattiSamson",
|
|
||||||
"id": 45117900,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45117900?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/NattiSamson"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/NattiSamson\/CVE-2021-21042",
|
|
||||||
"description": "Exploit code for CVE-2021-21042",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-04T07:01:08Z",
|
|
||||||
"updated_at": "2021-03-05T10:51:21Z",
|
|
||||||
"pushed_at": "2021-03-04T07:05:01Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,48 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 331847444,
|
|
||||||
"name": "CVE-2021-2109",
|
|
||||||
"full_name": "Al1ex\/CVE-2021-2109",
|
|
||||||
"owner": {
|
|
||||||
"login": "Al1ex",
|
|
||||||
"id": 38161463,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Al1ex"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
|
|
||||||
"description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-22T05:37:11Z",
|
|
||||||
"updated_at": "2021-04-16T08:32:19Z",
|
|
||||||
"pushed_at": "2021-01-22T05:52:26Z",
|
|
||||||
"stargazers_count": 17,
|
|
||||||
"watchers_count": 17,
|
|
||||||
"forks_count": 5,
|
|
||||||
"forks": 5,
|
|
||||||
"watchers": 17,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 331873303,
|
|
||||||
"name": "CVE-2021-2109",
|
|
||||||
"full_name": "rabbitsafe\/CVE-2021-2109",
|
|
||||||
"owner": {
|
|
||||||
"login": "rabbitsafe",
|
|
||||||
"id": 33046073,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/rabbitsafe"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-22T07:43:46Z",
|
|
||||||
"updated_at": "2021-04-04T08:14:12Z",
|
|
||||||
"pushed_at": "2021-01-22T08:34:11Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 340540711,
|
|
||||||
"name": "CVE-2021-21110",
|
|
||||||
"full_name": "Gh0st0ne\/CVE-2021-21110",
|
|
||||||
"owner": {
|
|
||||||
"login": "Gh0st0ne",
|
|
||||||
"id": 47971115,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47971115?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Gh0st0ne"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Gh0st0ne\/CVE-2021-21110",
|
|
||||||
"description": "CVE-2021-21110 : Tiki Wiki CMS GroupWare Serverside Template Injection Remote Code Execution Exploit",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-20T02:19:40Z",
|
|
||||||
"updated_at": "2021-03-05T10:52:38Z",
|
|
||||||
"pushed_at": "2021-02-20T02:20:48Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 336754176,
|
|
||||||
"name": "CVE-2021-21148",
|
|
||||||
"full_name": "Grayhaxor\/CVE-2021-21148",
|
|
||||||
"owner": {
|
|
||||||
"login": "Grayhaxor",
|
|
||||||
"id": 74397435,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74397435?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Grayhaxor"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Grayhaxor\/CVE-2021-21148",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-07T09:59:47Z",
|
|
||||||
"updated_at": "2021-02-07T10:35:05Z",
|
|
||||||
"pushed_at": "2021-02-07T10:03:16Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,48 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 343523383,
|
|
||||||
"name": "CVE-2021-21315-PoC",
|
|
||||||
"full_name": "ForbiddenProgrammer\/CVE-2021-21315-PoC",
|
|
||||||
"owner": {
|
|
||||||
"login": "ForbiddenProgrammer",
|
|
||||||
"id": 72838191,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72838191?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ForbiddenProgrammer"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ForbiddenProgrammer\/CVE-2021-21315-PoC",
|
|
||||||
"description": "CVE 2021-21315 PoC",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-01T18:52:41Z",
|
|
||||||
"updated_at": "2021-04-29T02:08:19Z",
|
|
||||||
"pushed_at": "2021-03-02T00:27:47Z",
|
|
||||||
"stargazers_count": 118,
|
|
||||||
"watchers_count": 118,
|
|
||||||
"forks_count": 22,
|
|
||||||
"forks": 22,
|
|
||||||
"watchers": 118,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 344455733,
|
|
||||||
"name": "CVE-2021-21315v2",
|
|
||||||
"full_name": "cherrera0001\/CVE-2021-21315v2",
|
|
||||||
"owner": {
|
|
||||||
"login": "cherrera0001",
|
|
||||||
"id": 19656010,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19656010?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/cherrera0001"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/cherrera0001\/CVE-2021-21315v2",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-04T11:47:18Z",
|
|
||||||
"updated_at": "2021-03-13T02:06:37Z",
|
|
||||||
"pushed_at": "2021-03-04T11:47:48Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,50 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 246641886,
|
|
||||||
"name": "NSE-scripts",
|
|
||||||
"full_name": "psc4re\/NSE-scripts",
|
|
||||||
"owner": {
|
|
||||||
"login": "psc4re",
|
|
||||||
"id": 4672886,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4672886?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/psc4re"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/psc4re\/NSE-scripts",
|
|
||||||
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2020-03-11T17:51:29Z",
|
|
||||||
"updated_at": "2021-04-28T20:18:20Z",
|
|
||||||
"pushed_at": "2021-02-25T17:19:39Z",
|
|
||||||
"stargazers_count": 59,
|
|
||||||
"watchers_count": 59,
|
|
||||||
"forks_count": 16,
|
|
||||||
"forks": 16,
|
|
||||||
"watchers": 59,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 341854126,
|
|
||||||
"name": "CVE-2021-21972-vCenter-6.5-7.0-RCE-POC",
|
|
||||||
"full_name": "QmF0c3UK\/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC",
|
|
||||||
"owner": {
|
|
||||||
"login": "QmF0c3UK",
|
|
||||||
"id": 29447678,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29447678?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/QmF0c3UK"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/QmF0c3UK\/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T09:56:21Z",
|
|
||||||
"updated_at": "2021-04-21T06:37:39Z",
|
|
||||||
"pushed_at": "2021-03-01T02:10:44Z",
|
|
||||||
"stargazers_count": 93,
|
|
||||||
"watchers_count": 93,
|
|
||||||
"forks_count": 58,
|
|
||||||
"forks": 58,
|
|
||||||
"watchers": 93,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 341874677,
|
"id": 341874677,
|
||||||
"name": "CVE-2021-21972",
|
"name": "CVE-2021-21972",
|
||||||
|
@ -68,52 +22,6 @@
|
||||||
"watchers": 245,
|
"watchers": 245,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 341907086,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "yaunsky\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "yaunsky",
|
|
||||||
"id": 48243087,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky\/CVE-2021-21972",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T13:19:41Z",
|
|
||||||
"updated_at": "2021-03-12T04:12:35Z",
|
|
||||||
"pushed_at": "2021-02-24T13:36:28Z",
|
|
||||||
"stargazers_count": 5,
|
|
||||||
"watchers_count": 5,
|
|
||||||
"forks_count": 3,
|
|
||||||
"forks": 3,
|
|
||||||
"watchers": 5,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 341963506,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "horizon3ai\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "horizon3ai",
|
|
||||||
"id": 79593994,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79593994?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/horizon3ai"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/horizon3ai\/CVE-2021-21972",
|
|
||||||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T16:31:34Z",
|
|
||||||
"updated_at": "2021-04-23T04:49:19Z",
|
|
||||||
"pushed_at": "2021-02-25T16:05:02Z",
|
|
||||||
"stargazers_count": 110,
|
|
||||||
"watchers_count": 110,
|
|
||||||
"forks_count": 38,
|
|
||||||
"forks": 38,
|
|
||||||
"watchers": 110,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 342109140,
|
"id": 342109140,
|
||||||
"name": "westone-CVE-2021-21972-scanner",
|
"name": "westone-CVE-2021-21972-scanner",
|
||||||
|
@ -137,259 +45,6 @@
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 342129970,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "alt3kx\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "alt3kx",
|
|
||||||
"id": 3140111,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3140111?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/alt3kx"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/alt3kx\/CVE-2021-21972",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T05:10:06Z",
|
|
||||||
"updated_at": "2021-04-25T08:28:07Z",
|
|
||||||
"pushed_at": "2021-02-25T05:49:19Z",
|
|
||||||
"stargazers_count": 46,
|
|
||||||
"watchers_count": 46,
|
|
||||||
"forks_count": 8,
|
|
||||||
"forks": 8,
|
|
||||||
"watchers": 46,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342131182,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "milo2012\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "milo2012",
|
|
||||||
"id": 905335,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/905335?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/milo2012"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/milo2012\/CVE-2021-21972",
|
|
||||||
"description": "CVE-2021-21972",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T05:16:38Z",
|
|
||||||
"updated_at": "2021-03-28T11:31:34Z",
|
|
||||||
"pushed_at": "2021-03-01T03:38:00Z",
|
|
||||||
"stargazers_count": 23,
|
|
||||||
"watchers_count": 23,
|
|
||||||
"forks_count": 5,
|
|
||||||
"forks": 5,
|
|
||||||
"watchers": 23,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342132841,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "Udyz\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "Udyz",
|
|
||||||
"id": 39673284,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Udyz"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Udyz\/CVE-2021-21972",
|
|
||||||
"description": "CVE-2021-21972 vCenter-6.5-7.0 RCE POC",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T05:25:46Z",
|
|
||||||
"updated_at": "2021-02-28T23:40:26Z",
|
|
||||||
"pushed_at": "2021-02-25T05:28:16Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342156654,
|
|
||||||
"name": "VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972",
|
|
||||||
"full_name": "conjojo\/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "conjojo",
|
|
||||||
"id": 79626719,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79626719?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/conjojo"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/conjojo\/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972",
|
|
||||||
"description": "VMware vCenter 未授权RCE(CVE-2021-21972)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T07:17:21Z",
|
|
||||||
"updated_at": "2021-03-12T10:25:10Z",
|
|
||||||
"pushed_at": "2021-02-25T09:54:53Z",
|
|
||||||
"stargazers_count": 22,
|
|
||||||
"watchers_count": 22,
|
|
||||||
"forks_count": 3,
|
|
||||||
"forks": 3,
|
|
||||||
"watchers": 22,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342190619,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "L-pin\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "L-pin",
|
|
||||||
"id": 23657203,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23657203?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/L-pin"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/L-pin\/CVE-2021-21972",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T09:28:17Z",
|
|
||||||
"updated_at": "2021-02-26T01:57:28Z",
|
|
||||||
"pushed_at": "2021-02-26T01:57:26Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342203695,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "B1anda0\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "B1anda0",
|
|
||||||
"id": 74232513,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/B1anda0"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2021-21972",
|
|
||||||
"description": "VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T10:16:20Z",
|
|
||||||
"updated_at": "2021-03-01T01:40:37Z",
|
|
||||||
"pushed_at": "2021-02-25T10:26:53Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342246923,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "renini\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "renini",
|
|
||||||
"id": 1587083,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1587083?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/renini"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/renini\/CVE-2021-21972",
|
|
||||||
"description": "CVE-2021-21972",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-25T13:04:37Z",
|
|
||||||
"updated_at": "2021-02-25T13:15:22Z",
|
|
||||||
"pushed_at": "2021-02-25T13:11:43Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342706243,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "GuayoyoCyber\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "GuayoyoCyber",
|
|
||||||
"id": 17362318,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17362318?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/GuayoyoCyber"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/GuayoyoCyber\/CVE-2021-21972",
|
|
||||||
"description": "Nmap script to check vulnerability CVE-2021-21972",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-26T21:30:50Z",
|
|
||||||
"updated_at": "2021-04-01T22:08:15Z",
|
|
||||||
"pushed_at": "2021-03-03T13:54:38Z",
|
|
||||||
"stargazers_count": 21,
|
|
||||||
"watchers_count": 21,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 21,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342822880,
|
|
||||||
"name": "Detect-CVE-2021-21972",
|
|
||||||
"full_name": "JMousqueton\/Detect-CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "JMousqueton",
|
|
||||||
"id": 4148567,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4148567?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/JMousqueton"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/JMousqueton\/Detect-CVE-2021-21972",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-27T09:53:57Z",
|
|
||||||
"updated_at": "2021-02-27T10:00:17Z",
|
|
||||||
"pushed_at": "2021-02-27T10:00:15Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 342829114,
|
|
||||||
"name": "VMware_vCenter_CVE-2021-21972",
|
|
||||||
"full_name": "robwillisinfo\/VMware_vCenter_CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "robwillisinfo",
|
|
||||||
"id": 24982882,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24982882?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/robwillisinfo"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/robwillisinfo\/VMware_vCenter_CVE-2021-21972",
|
|
||||||
"description": "VMware vCenter CVE-2021-21972 Tools",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-27T10:27:04Z",
|
|
||||||
"updated_at": "2021-03-14T04:48:32Z",
|
|
||||||
"pushed_at": "2021-02-27T10:37:32Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 343440136,
|
|
||||||
"name": "vcenter_rce",
|
|
||||||
"full_name": "gsheller\/vcenter_rce",
|
|
||||||
"owner": {
|
|
||||||
"login": "gsheller",
|
|
||||||
"id": 52943794,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52943794?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/gsheller"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/gsheller\/vcenter_rce",
|
|
||||||
"description": "漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-01T14:14:01Z",
|
|
||||||
"updated_at": "2021-04-15T01:53:47Z",
|
|
||||||
"pushed_at": "2021-03-01T14:28:30Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 343983949,
|
"id": 343983949,
|
||||||
"name": "cve-2021-21972",
|
"name": "cve-2021-21972",
|
||||||
|
@ -413,29 +68,6 @@
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 344383637,
|
|
||||||
"name": "CVE-2021-21972",
|
|
||||||
"full_name": "ByZain\/CVE-2021-21972",
|
|
||||||
"owner": {
|
|
||||||
"login": "ByZain",
|
|
||||||
"id": 62633744,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62633744?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ByZain"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ByZain\/CVE-2021-21972",
|
|
||||||
"description": "CVE-2021-21972 related vulnerability code",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-04T07:14:10Z",
|
|
||||||
"updated_at": "2021-03-04T08:58:07Z",
|
|
||||||
"pushed_at": "2021-03-04T09:17:01Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 345396191,
|
"id": 345396191,
|
||||||
"name": "CVE-2021-21972",
|
"name": "CVE-2021-21972",
|
||||||
|
|
|
@ -1,71 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 344688633,
|
|
||||||
"name": "CVE-2021-21978",
|
|
||||||
"full_name": "GreyOrder\/CVE-2021-21978",
|
|
||||||
"owner": {
|
|
||||||
"login": "GreyOrder",
|
|
||||||
"id": 39576135,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39576135?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/GreyOrder"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/GreyOrder\/CVE-2021-21978",
|
|
||||||
"description": "CVE-2021-21978 exp",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-05T03:58:33Z",
|
|
||||||
"updated_at": "2021-04-17T19:09:20Z",
|
|
||||||
"pushed_at": "2021-03-05T04:22:26Z",
|
|
||||||
"stargazers_count": 20,
|
|
||||||
"watchers_count": 20,
|
|
||||||
"forks_count": 16,
|
|
||||||
"forks": 16,
|
|
||||||
"watchers": 20,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 344694759,
|
|
||||||
"name": "CVE-2021-21978",
|
|
||||||
"full_name": "me1ons\/CVE-2021-21978",
|
|
||||||
"owner": {
|
|
||||||
"login": "me1ons",
|
|
||||||
"id": 36701939,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36701939?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/me1ons"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/me1ons\/CVE-2021-21978",
|
|
||||||
"description": "CVE-2021-21978 EXP",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-05T04:33:19Z",
|
|
||||||
"updated_at": "2021-03-19T09:29:02Z",
|
|
||||||
"pushed_at": "2021-03-05T04:42:17Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 3,
|
|
||||||
"forks": 3,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 344740961,
|
|
||||||
"name": "CVE-2021-21978",
|
|
||||||
"full_name": "skytina\/CVE-2021-21978",
|
|
||||||
"owner": {
|
|
||||||
"login": "skytina",
|
|
||||||
"id": 7366310,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7366310?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/skytina"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/skytina\/CVE-2021-21978",
|
|
||||||
"description": "带回显版本的漏洞利用脚本",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-05T08:15:27Z",
|
|
||||||
"updated_at": "2021-03-31T12:35:15Z",
|
|
||||||
"pushed_at": "2021-03-05T11:09:06Z",
|
|
||||||
"stargazers_count": 15,
|
|
||||||
"watchers_count": 15,
|
|
||||||
"forks_count": 3,
|
|
||||||
"forks": 3,
|
|
||||||
"watchers": 15,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 343973725,
|
|
||||||
"name": "CVE-2021-23132",
|
|
||||||
"full_name": "HoangKien1020\/CVE-2021-23132",
|
|
||||||
"owner": {
|
|
||||||
"login": "HoangKien1020",
|
|
||||||
"id": 24661746,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24661746?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/HoangKien1020"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/HoangKien1020\/CVE-2021-23132",
|
|
||||||
"description": "com_media allowed paths that are not intended for image uploads to RCE",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-03T02:13:57Z",
|
|
||||||
"updated_at": "2021-04-25T18:57:49Z",
|
|
||||||
"pushed_at": "2021-03-03T03:52:10Z",
|
|
||||||
"stargazers_count": 56,
|
|
||||||
"watchers_count": 56,
|
|
||||||
"forks_count": 22,
|
|
||||||
"forks": 22,
|
|
||||||
"watchers": 56,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 339107043,
|
|
||||||
"name": "CVE-2021-24085",
|
|
||||||
"full_name": "sourceincite\/CVE-2021-24085",
|
|
||||||
"owner": {
|
|
||||||
"login": "sourceincite",
|
|
||||||
"id": 13770985,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13770985?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/sourceincite"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/sourceincite\/CVE-2021-24085",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-15T14:41:25Z",
|
|
||||||
"updated_at": "2021-04-13T09:33:54Z",
|
|
||||||
"pushed_at": "2021-02-15T15:11:00Z",
|
|
||||||
"stargazers_count": 52,
|
|
||||||
"watchers_count": 52,
|
|
||||||
"forks_count": 13,
|
|
||||||
"forks": 13,
|
|
||||||
"watchers": 52,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 338023596,
|
|
||||||
"name": "CVE-2021-24096",
|
|
||||||
"full_name": "FunPhishing\/CVE-2021-24096",
|
|
||||||
"owner": {
|
|
||||||
"login": "FunPhishing",
|
|
||||||
"id": 77312720,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77312720?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/FunPhishing"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/FunPhishing\/CVE-2021-24096",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-11T12:32:34Z",
|
|
||||||
"updated_at": "2021-03-05T10:54:03Z",
|
|
||||||
"pushed_at": "2021-02-11T12:33:02Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,27 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 342564562,
|
|
||||||
"name": "CVE-2021-25281",
|
|
||||||
"full_name": "Immersive-Labs-Sec\/CVE-2021-25281",
|
|
||||||
"owner": {
|
|
||||||
"login": "Immersive-Labs-Sec",
|
|
||||||
"id": 79456607,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-25281",
|
|
||||||
"description": "Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-26T12:08:25Z",
|
|
||||||
"updated_at": "2021-04-02T11:22:44Z",
|
|
||||||
"pushed_at": "2021-03-06T12:50:35Z",
|
|
||||||
"stargazers_count": 22,
|
|
||||||
"watchers_count": 22,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 22,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 359022063,
|
"id": 359022063,
|
||||||
"name": "CVE-2021-25281",
|
"name": "CVE-2021-25281",
|
||||||
|
|
|
@ -1,96 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 335501856,
|
|
||||||
"name": "cve-2021-25646",
|
|
||||||
"full_name": "yaunsky\/cve-2021-25646",
|
|
||||||
"owner": {
|
|
||||||
"login": "yaunsky",
|
|
||||||
"id": 48243087,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky\/cve-2021-25646",
|
|
||||||
"description": "Apache Druid 远程代码执行;检测脚本",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T03:59:52Z",
|
|
||||||
"updated_at": "2021-04-12T01:33:43Z",
|
|
||||||
"pushed_at": "2021-02-03T06:06:24Z",
|
|
||||||
"stargazers_count": 10,
|
|
||||||
"watchers_count": 10,
|
|
||||||
"forks_count": 6,
|
|
||||||
"forks": 6,
|
|
||||||
"watchers": 10,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335533066,
|
|
||||||
"name": "CVE-2021-25646",
|
|
||||||
"full_name": "lp008\/CVE-2021-25646",
|
|
||||||
"owner": {
|
|
||||||
"login": "lp008",
|
|
||||||
"id": 11436275,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11436275?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/lp008"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/lp008\/CVE-2021-25646",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T06:45:54Z",
|
|
||||||
"updated_at": "2021-02-04T01:40:33Z",
|
|
||||||
"pushed_at": "2021-02-03T06:53:25Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335952760,
|
|
||||||
"name": "CVE-2021-25646-GUI",
|
|
||||||
"full_name": "AirEvan\/CVE-2021-25646-GUI",
|
|
||||||
"owner": {
|
|
||||||
"login": "AirEvan",
|
|
||||||
"id": 26640179,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26640179?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/AirEvan"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/AirEvan\/CVE-2021-25646-GUI",
|
|
||||||
"description": "CSharp CVE-2021-25646-GUI",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-04T12:51:01Z",
|
|
||||||
"updated_at": "2021-02-05T03:55:00Z",
|
|
||||||
"pushed_at": "2021-02-05T03:54:57Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 338562736,
|
|
||||||
"name": "Apache-Druid-CVE-2021-25646",
|
|
||||||
"full_name": "Vulnmachines\/Apache-Druid-CVE-2021-25646",
|
|
||||||
"owner": {
|
|
||||||
"login": "Vulnmachines",
|
|
||||||
"id": 79006904,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Vulnmachines"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Vulnmachines\/Apache-Druid-CVE-2021-25646",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-13T11:48:35Z",
|
|
||||||
"updated_at": "2021-02-13T11:57:52Z",
|
|
||||||
"pushed_at": "2021-02-13T11:57:50Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 346861222,
|
"id": 346861222,
|
||||||
"name": "PocList",
|
"name": "PocList",
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 343119938,
|
|
||||||
"name": "CVE-2021-26119",
|
|
||||||
"full_name": "Udyz\/CVE-2021-26119",
|
|
||||||
"owner": {
|
|
||||||
"login": "Udyz",
|
|
||||||
"id": 39673284,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39673284?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Udyz"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Udyz\/CVE-2021-26119",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-28T14:05:23Z",
|
|
||||||
"updated_at": "2021-04-25T01:52:20Z",
|
|
||||||
"pushed_at": "2021-02-28T14:25:25Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 339197991,
|
|
||||||
"name": "vsock_poc",
|
|
||||||
"full_name": "jordan9001\/vsock_poc",
|
|
||||||
"owner": {
|
|
||||||
"login": "jordan9001",
|
|
||||||
"id": 10539462,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10539462?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jordan9001"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jordan9001\/vsock_poc",
|
|
||||||
"description": "Investigating the bug behind CVE-2021-26708",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-15T20:27:06Z",
|
|
||||||
"updated_at": "2021-04-26T11:42:38Z",
|
|
||||||
"pushed_at": "2021-02-16T03:03:54Z",
|
|
||||||
"stargazers_count": 15,
|
|
||||||
"watchers_count": 15,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 15,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -22,29 +22,6 @@
|
||||||
"watchers": 5,
|
"watchers": 5,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 344210374,
|
|
||||||
"name": "HAFNIUM-IOC",
|
|
||||||
"full_name": "soteria-security\/HAFNIUM-IOC",
|
|
||||||
"owner": {
|
|
||||||
"login": "soteria-security",
|
|
||||||
"id": 49722282,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49722282?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/soteria-security"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/soteria-security\/HAFNIUM-IOC",
|
|
||||||
"description": "A PowerShell script to identify indicators of exploitation of CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-26865",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-03T17:36:18Z",
|
|
||||||
"updated_at": "2021-04-12T15:26:58Z",
|
|
||||||
"pushed_at": "2021-03-05T17:09:01Z",
|
|
||||||
"stargazers_count": 15,
|
|
||||||
"watchers_count": 15,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 15,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 344742582,
|
"id": 344742582,
|
||||||
"name": "exchange_webshell_detection",
|
"name": "exchange_webshell_detection",
|
||||||
|
@ -68,29 +45,6 @@
|
||||||
"watchers": 88,
|
"watchers": 88,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 345052378,
|
|
||||||
"name": "Microsoft_Exchange_Server_SSRF_CVE-2021-26855",
|
|
||||||
"full_name": "conjojo\/Microsoft_Exchange_Server_SSRF_CVE-2021-26855",
|
|
||||||
"owner": {
|
|
||||||
"login": "conjojo",
|
|
||||||
"id": 79626719,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79626719?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/conjojo"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/conjojo\/Microsoft_Exchange_Server_SSRF_CVE-2021-26855",
|
|
||||||
"description": "Microsoft Exchange Server SSRF漏洞(CVE-2021-26855)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-06T09:15:55Z",
|
|
||||||
"updated_at": "2021-03-12T10:24:19Z",
|
|
||||||
"pushed_at": "2021-03-06T10:34:49Z",
|
|
||||||
"stargazers_count": 36,
|
|
||||||
"watchers_count": 36,
|
|
||||||
"forks_count": 8,
|
|
||||||
"forks": 8,
|
|
||||||
"watchers": 36,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 345173055,
|
"id": 345173055,
|
||||||
"name": "CVE-2021-26855-SSRF",
|
"name": "CVE-2021-26855-SSRF",
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 341895421,
|
|
||||||
"name": "CVE-2021-26903",
|
|
||||||
"full_name": "Security-AVS\/CVE-2021-26903",
|
|
||||||
"owner": {
|
|
||||||
"login": "Security-AVS",
|
|
||||||
"id": 72926885,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72926885?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Security-AVS"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Security-AVS\/CVE-2021-26903",
|
|
||||||
"description": "ISIDA RETRIEVER v5.2\" Reflected XSS",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T12:36:01Z",
|
|
||||||
"updated_at": "2021-02-24T12:40:09Z",
|
|
||||||
"pushed_at": "2021-02-24T12:40:07Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 341897194,
|
|
||||||
"name": "-CVE-2021-26904",
|
|
||||||
"full_name": "Security-AVS\/-CVE-2021-26904",
|
|
||||||
"owner": {
|
|
||||||
"login": "Security-AVS",
|
|
||||||
"id": 72926885,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72926885?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Security-AVS"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Security-AVS\/-CVE-2021-26904",
|
|
||||||
"description": "LMA ISIDA Retriever 5.2 allows SQL Injection",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T12:42:52Z",
|
|
||||||
"updated_at": "2021-02-24T12:43:56Z",
|
|
||||||
"pushed_at": "2021-02-24T12:43:52Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 338061784,
|
|
||||||
"name": "CVE-2021-27187",
|
|
||||||
"full_name": "jet-pentest\/CVE-2021-27187",
|
|
||||||
"owner": {
|
|
||||||
"login": "jet-pentest",
|
|
||||||
"id": 71512502,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-27187",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-11T15:03:48Z",
|
|
||||||
"updated_at": "2021-02-14T09:24:04Z",
|
|
||||||
"pushed_at": "2021-02-11T15:08:24Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 338251533,
|
|
||||||
"name": "CVE-2021-27188",
|
|
||||||
"full_name": "jet-pentest\/CVE-2021-27188",
|
|
||||||
"owner": {
|
|
||||||
"login": "jet-pentest",
|
|
||||||
"id": 71512502,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-27188",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-12T07:32:51Z",
|
|
||||||
"updated_at": "2021-02-14T09:24:02Z",
|
|
||||||
"pushed_at": "2021-02-12T07:36:35Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 337955124,
|
|
||||||
"name": "CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS",
|
|
||||||
"full_name": "anmolksachan\/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS",
|
|
||||||
"owner": {
|
|
||||||
"login": "anmolksachan",
|
|
||||||
"id": 60771253,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60771253?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/anmolksachan"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/anmolksachan\/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-11T07:10:58Z",
|
|
||||||
"updated_at": "2021-03-01T08:02:33Z",
|
|
||||||
"pushed_at": "2021-02-12T07:32:18Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 339161320,
|
|
||||||
"name": "stegcrack",
|
|
||||||
"full_name": "b4shfire\/stegcrack",
|
|
||||||
"owner": {
|
|
||||||
"login": "b4shfire",
|
|
||||||
"id": 58707942,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58707942?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/b4shfire"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/b4shfire\/stegcrack",
|
|
||||||
"description": "Exploit script for CVE-2021-27211",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-15T17:54:49Z",
|
|
||||||
"updated_at": "2021-03-22T16:56:22Z",
|
|
||||||
"pushed_at": "2021-02-15T17:58:59Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 343487613,
|
|
||||||
"name": "CVE-2021-27246_Pwn2Own2020",
|
|
||||||
"full_name": "synacktiv\/CVE-2021-27246_Pwn2Own2020",
|
|
||||||
"owner": {
|
|
||||||
"login": "synacktiv",
|
|
||||||
"id": 50145679,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/synacktiv"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/synacktiv\/CVE-2021-27246_Pwn2Own2020",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-03-01T16:45:42Z",
|
|
||||||
"updated_at": "2021-03-16T20:48:16Z",
|
|
||||||
"pushed_at": "2021-03-02T07:45:20Z",
|
|
||||||
"stargazers_count": 22,
|
|
||||||
"watchers_count": 22,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 22,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 340288345,
|
|
||||||
"name": "CVE-2021-27328",
|
|
||||||
"full_name": "SQSamir\/CVE-2021-27328",
|
|
||||||
"owner": {
|
|
||||||
"login": "SQSamir",
|
|
||||||
"id": 12712312,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12712312?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/SQSamir"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/SQSamir\/CVE-2021-27328",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-19T07:15:48Z",
|
|
||||||
"updated_at": "2021-02-19T08:16:14Z",
|
|
||||||
"pushed_at": "2021-02-19T08:16:12Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 340105810,
|
|
||||||
"name": "CVE-2021-27403",
|
|
||||||
"full_name": "bokanrb\/CVE-2021-27403",
|
|
||||||
"owner": {
|
|
||||||
"login": "bokanrb",
|
|
||||||
"id": 25235094,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25235094?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/bokanrb"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/bokanrb\/CVE-2021-27403",
|
|
||||||
"description": "XSS-Askey",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-18T16:14:48Z",
|
|
||||||
"updated_at": "2021-03-23T02:07:49Z",
|
|
||||||
"pushed_at": "2021-02-18T17:09:47Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 340122850,
|
|
||||||
"name": "CVE-2021-27404",
|
|
||||||
"full_name": "bokanrb\/CVE-2021-27404",
|
|
||||||
"owner": {
|
|
||||||
"login": "bokanrb",
|
|
||||||
"id": 25235094,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25235094?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/bokanrb"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/bokanrb\/CVE-2021-27404",
|
|
||||||
"description": "HostHeaderInjection-Askey",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-18T17:16:39Z",
|
|
||||||
"updated_at": "2021-03-26T14:13:03Z",
|
|
||||||
"pushed_at": "2021-02-18T17:20:25Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,27 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 328097281,
|
|
||||||
"name": "CVE-2021-3019",
|
|
||||||
"full_name": "B1anda0\/CVE-2021-3019",
|
|
||||||
"owner": {
|
|
||||||
"login": "B1anda0",
|
|
||||||
"id": 74232513,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/B1anda0"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2021-3019",
|
|
||||||
"description": "lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-09T07:11:38Z",
|
|
||||||
"updated_at": "2021-01-13T08:35:47Z",
|
|
||||||
"pushed_at": "2021-01-09T07:14:26Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 5,
|
|
||||||
"forks": 5,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 328546705,
|
"id": 328546705,
|
||||||
"name": "CVE-2021-3019",
|
"name": "CVE-2021-3019",
|
||||||
|
@ -45,29 +22,6 @@
|
||||||
"watchers": 8,
|
"watchers": 8,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 329537345,
|
|
||||||
"name": "CVE-2021-3019",
|
|
||||||
"full_name": "liuxu54898\/CVE-2021-3019",
|
|
||||||
"owner": {
|
|
||||||
"login": "liuxu54898",
|
|
||||||
"id": 35008035,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35008035?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/liuxu54898"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/liuxu54898\/CVE-2021-3019",
|
|
||||||
"description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-14T07:19:21Z",
|
|
||||||
"updated_at": "2021-01-14T07:52:52Z",
|
|
||||||
"pushed_at": "2021-01-14T07:52:31Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 346618078,
|
"id": 346618078,
|
||||||
"name": "CVE-2021-3019",
|
"name": "CVE-2021-3019",
|
||||||
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 336828311,
|
|
||||||
"name": "CVE-2021-3122-Details",
|
|
||||||
"full_name": "roughb8722\/CVE-2021-3122-Details",
|
|
||||||
"owner": {
|
|
||||||
"login": "roughb8722",
|
|
||||||
"id": 30843972,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30843972?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/roughb8722"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/roughb8722\/CVE-2021-3122-Details",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-07T16:05:49Z",
|
|
||||||
"updated_at": "2021-03-13T19:27:31Z",
|
|
||||||
"pushed_at": "2021-02-07T16:06:47Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,96 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 329307363,
|
|
||||||
"name": "laravel-exploits",
|
|
||||||
"full_name": "ambionics\/laravel-exploits",
|
|
||||||
"owner": {
|
|
||||||
"login": "ambionics",
|
|
||||||
"id": 29630660,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ambionics"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ambionics\/laravel-exploits",
|
|
||||||
"description": "Exploit for CVE-2021-3129",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-13T12:52:20Z",
|
|
||||||
"updated_at": "2021-04-28T23:24:28Z",
|
|
||||||
"pushed_at": "2021-01-29T13:59:07Z",
|
|
||||||
"stargazers_count": 104,
|
|
||||||
"watchers_count": 104,
|
|
||||||
"forks_count": 21,
|
|
||||||
"forks": 21,
|
|
||||||
"watchers": 104,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 331843308,
|
|
||||||
"name": "CVE-2021-3129",
|
|
||||||
"full_name": "SNCKER\/CVE-2021-3129",
|
|
||||||
"owner": {
|
|
||||||
"login": "SNCKER",
|
|
||||||
"id": 49559334,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/SNCKER"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
|
|
||||||
"description": "Laravel debug rce",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-22T05:12:21Z",
|
|
||||||
"updated_at": "2021-04-21T02:45:34Z",
|
|
||||||
"pushed_at": "2021-01-24T05:28:07Z",
|
|
||||||
"stargazers_count": 85,
|
|
||||||
"watchers_count": 85,
|
|
||||||
"forks_count": 32,
|
|
||||||
"forks": 32,
|
|
||||||
"watchers": 85,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 332682252,
|
|
||||||
"name": "laravel-CVE-2021-3129-EXP",
|
|
||||||
"full_name": "SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
|
||||||
"owner": {
|
|
||||||
"login": "SecPros-Team",
|
|
||||||
"id": 77960183,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77960183?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/SecPros-Team"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-25T08:42:28Z",
|
|
||||||
"updated_at": "2021-04-27T13:05:28Z",
|
|
||||||
"pushed_at": "2021-01-25T08:49:59Z",
|
|
||||||
"stargazers_count": 8,
|
|
||||||
"watchers_count": 8,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 8,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333316985,
|
|
||||||
"name": "Laravel_CVE-2021-3129_EXP",
|
|
||||||
"full_name": "crisprss\/Laravel_CVE-2021-3129_EXP",
|
|
||||||
"owner": {
|
|
||||||
"login": "crisprss",
|
|
||||||
"id": 55953931,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55953931?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/crisprss"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/crisprss\/Laravel_CVE-2021-3129_EXP",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T05:44:52Z",
|
|
||||||
"updated_at": "2021-02-26T09:05:50Z",
|
|
||||||
"pushed_at": "2021-01-27T06:23:34Z",
|
|
||||||
"stargazers_count": 7,
|
|
||||||
"watchers_count": 7,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 7,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 333380316,
|
"id": 333380316,
|
||||||
"name": "CVE-2021-3129_exploit",
|
"name": "CVE-2021-3129_exploit",
|
||||||
|
@ -113,74 +21,5 @@
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 338768882,
|
|
||||||
"name": "Laravel-8.4.2-rce-CVE-2021-3129",
|
|
||||||
"full_name": "FunPhishing\/Laravel-8.4.2-rce-CVE-2021-3129",
|
|
||||||
"owner": {
|
|
||||||
"login": "FunPhishing",
|
|
||||||
"id": 77312720,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77312720?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/FunPhishing"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/FunPhishing\/Laravel-8.4.2-rce-CVE-2021-3129",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-14T09:24:07Z",
|
|
||||||
"updated_at": "2021-02-14T12:27:56Z",
|
|
||||||
"pushed_at": "2021-02-14T12:27:54Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 339947921,
|
|
||||||
"name": "CVE-2021-3129",
|
|
||||||
"full_name": "zhzyker\/CVE-2021-3129",
|
|
||||||
"owner": {
|
|
||||||
"login": "zhzyker",
|
|
||||||
"id": 32918050,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32918050?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/zhzyker"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/zhzyker\/CVE-2021-3129",
|
|
||||||
"description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-18T05:42:13Z",
|
|
||||||
"updated_at": "2021-04-19T10:18:49Z",
|
|
||||||
"pushed_at": "2021-02-18T08:30:23Z",
|
|
||||||
"stargazers_count": 22,
|
|
||||||
"watchers_count": 22,
|
|
||||||
"forks_count": 8,
|
|
||||||
"forks": 8,
|
|
||||||
"watchers": 22,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 340833719,
|
|
||||||
"name": "CVE-2021-3129",
|
|
||||||
"full_name": "simonlee-hello\/CVE-2021-3129",
|
|
||||||
"owner": {
|
|
||||||
"login": "simonlee-hello",
|
|
||||||
"id": 56343277,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56343277?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/simonlee-hello"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/simonlee-hello\/CVE-2021-3129",
|
|
||||||
"description": "CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-21T06:27:18Z",
|
|
||||||
"updated_at": "2021-02-21T06:34:19Z",
|
|
||||||
"pushed_at": "2021-02-21T06:34:17Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 331557374,
|
|
||||||
"name": "CVE-2021-3130",
|
|
||||||
"full_name": "jet-pentest\/CVE-2021-3130",
|
|
||||||
"owner": {
|
|
||||||
"login": "jet-pentest",
|
|
||||||
"id": 71512502,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3130",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-21T08:04:32Z",
|
|
||||||
"updated_at": "2021-02-14T09:24:07Z",
|
|
||||||
"pushed_at": "2021-01-21T12:31:34Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 329230328,
|
|
||||||
"name": "CVE-2021-3131",
|
|
||||||
"full_name": "jet-pentest\/CVE-2021-3131",
|
|
||||||
"owner": {
|
|
||||||
"login": "jet-pentest",
|
|
||||||
"id": 71512502,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3131",
|
|
||||||
"description": "CVE-2021-3131",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-13T07:41:25Z",
|
|
||||||
"updated_at": "2021-02-14T09:24:11Z",
|
|
||||||
"pushed_at": "2021-01-13T07:54:38Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -10,10 +10,10 @@
|
||||||
"html_url": "https:\/\/github.com\/Mesh3l911"
|
"html_url": "https:\/\/github.com\/Mesh3l911"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-3138",
|
"html_url": "https:\/\/github.com\/Mesh3l911\/CVE-2021-3138",
|
||||||
"description": "Disource POC",
|
"description": "Discource POC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-01-12T22:50:27Z",
|
"created_at": "2021-01-12T22:50:27Z",
|
||||||
"updated_at": "2021-04-29T02:55:18Z",
|
"updated_at": "2021-04-30T21:20:55Z",
|
||||||
"pushed_at": "2021-04-11T23:12:36Z",
|
"pushed_at": "2021-04-11T23:12:36Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
|
|
|
@ -1,717 +1,4 @@
|
||||||
[
|
[
|
||||||
{
|
|
||||||
"id": 333199828,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "mr-r3b00t\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "mr-r3b00t",
|
|
||||||
"id": 14963690,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-26T19:53:04Z",
|
|
||||||
"updated_at": "2021-04-28T05:19:58Z",
|
|
||||||
"pushed_at": "2021-01-26T20:09:53Z",
|
|
||||||
"stargazers_count": 33,
|
|
||||||
"watchers_count": 33,
|
|
||||||
"forks_count": 33,
|
|
||||||
"forks": 33,
|
|
||||||
"watchers": 33,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333450928,
|
|
||||||
"name": "sudo_cve-2021-3156",
|
|
||||||
"full_name": "nexcess\/sudo_cve-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "nexcess",
|
|
||||||
"id": 651829,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/651829?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/nexcess"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/nexcess\/sudo_cve-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T14:40:57Z",
|
|
||||||
"updated_at": "2021-01-27T18:21:50Z",
|
|
||||||
"pushed_at": "2021-01-27T18:21:48Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333483141,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "reverse-ex\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "reverse-ex",
|
|
||||||
"id": 77421345,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77421345?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/reverse-ex"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/reverse-ex\/CVE-2021-3156",
|
|
||||||
"description": "CVE-2021-3156",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T16:03:34Z",
|
|
||||||
"updated_at": "2021-04-21T12:21:38Z",
|
|
||||||
"pushed_at": "2021-01-31T04:56:56Z",
|
|
||||||
"stargazers_count": 105,
|
|
||||||
"watchers_count": 105,
|
|
||||||
"forks_count": 44,
|
|
||||||
"forks": 44,
|
|
||||||
"watchers": 105,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333492305,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "jokerTPR2004\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "jokerTPR2004",
|
|
||||||
"id": 61272656,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61272656?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jokerTPR2004"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jokerTPR2004\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T16:35:43Z",
|
|
||||||
"updated_at": "2021-01-30T12:26:08Z",
|
|
||||||
"pushed_at": "2021-01-27T15:19:23Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 24,
|
|
||||||
"forks": 24,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333557918,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "ymrsmns\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "ymrsmns",
|
|
||||||
"id": 25608325,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25608325?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ymrsmns"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ymrsmns\/CVE-2021-3156",
|
|
||||||
"description": "CVE-2021-3156",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T20:57:00Z",
|
|
||||||
"updated_at": "2021-01-31T13:08:37Z",
|
|
||||||
"pushed_at": "2021-01-31T13:08:34Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333569622,
|
|
||||||
"name": "CVE-2021-3156-PATCHER",
|
|
||||||
"full_name": "elbee-cyber\/CVE-2021-3156-PATCHER",
|
|
||||||
"owner": {
|
|
||||||
"login": "elbee-cyber",
|
|
||||||
"id": 66045908,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66045908?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/elbee-cyber"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/elbee-cyber\/CVE-2021-3156-PATCHER",
|
|
||||||
"description": "This simple bash script will patch the recently discovered sudo heap overflow vulnerability.",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-27T21:49:06Z",
|
|
||||||
"updated_at": "2021-02-03T09:13:52Z",
|
|
||||||
"pushed_at": "2021-01-28T05:25:26Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333619288,
|
|
||||||
"name": "CVE-2021-3156-Baron-Samedit",
|
|
||||||
"full_name": "kernelzeroday\/CVE-2021-3156-Baron-Samedit",
|
|
||||||
"owner": {
|
|
||||||
"login": "kernelzeroday",
|
|
||||||
"id": 11334159,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11334159?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/kernelzeroday"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/kernelzeroday\/CVE-2021-3156-Baron-Samedit",
|
|
||||||
"description": "1day research effort",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-28T02:13:49Z",
|
|
||||||
"updated_at": "2021-03-14T07:05:52Z",
|
|
||||||
"pushed_at": "2021-01-29T03:21:13Z",
|
|
||||||
"stargazers_count": 19,
|
|
||||||
"watchers_count": 19,
|
|
||||||
"forks_count": 5,
|
|
||||||
"forks": 5,
|
|
||||||
"watchers": 19,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333620703,
|
|
||||||
"name": "cve-2021-3156",
|
|
||||||
"full_name": "yaunsky\/cve-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "yaunsky",
|
|
||||||
"id": 48243087,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/yaunsky\/cve-2021-3156",
|
|
||||||
"description": "cve-2021-3156;sudo堆溢出漏洞;漏洞检测",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-28T02:20:24Z",
|
|
||||||
"updated_at": "2021-04-18T22:59:59Z",
|
|
||||||
"pushed_at": "2021-01-28T02:21:30Z",
|
|
||||||
"stargazers_count": 6,
|
|
||||||
"watchers_count": 6,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 6,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333622660,
|
|
||||||
"name": "cve-2021-3156",
|
|
||||||
"full_name": "H4ckForJob\/cve-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "H4ckForJob",
|
|
||||||
"id": 39022267,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39022267?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/H4ckForJob"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/H4ckForJob\/cve-2021-3156",
|
|
||||||
"description": "脚本小子竟是我自己?",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-28T02:29:37Z",
|
|
||||||
"updated_at": "2021-04-15T09:48:22Z",
|
|
||||||
"pushed_at": "2021-01-28T02:57:24Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 3,
|
|
||||||
"forks": 3,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333700525,
|
|
||||||
"name": "CVE-2021-3156-Exp",
|
|
||||||
"full_name": "baka9moe\/CVE-2021-3156-Exp",
|
|
||||||
"owner": {
|
|
||||||
"login": "baka9moe",
|
|
||||||
"id": 17043012,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17043012?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/baka9moe"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/baka9moe\/CVE-2021-3156-Exp",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-28T08:55:04Z",
|
|
||||||
"updated_at": "2021-01-29T14:32:24Z",
|
|
||||||
"pushed_at": "2021-01-28T09:12:29Z",
|
|
||||||
"stargazers_count": 3,
|
|
||||||
"watchers_count": 3,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 3,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 333714882,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "ph4ntonn\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "ph4ntonn",
|
|
||||||
"id": 45198234,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45198234?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/ph4ntonn"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/ph4ntonn\/CVE-2021-3156",
|
|
||||||
"description": "CVE-2021-3156",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-28T09:52:55Z",
|
|
||||||
"updated_at": "2021-01-29T00:08:11Z",
|
|
||||||
"pushed_at": "2021-01-28T10:02:05Z",
|
|
||||||
"stargazers_count": 3,
|
|
||||||
"watchers_count": 3,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 3,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334027841,
|
|
||||||
"name": "CVE-2021-3156-SCRIPT",
|
|
||||||
"full_name": "binw2018\/CVE-2021-3156-SCRIPT",
|
|
||||||
"owner": {
|
|
||||||
"login": "binw2018",
|
|
||||||
"id": 49139970,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49139970?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/binw2018"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/binw2018\/CVE-2021-3156-SCRIPT",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-29T03:34:31Z",
|
|
||||||
"updated_at": "2021-02-03T10:32:24Z",
|
|
||||||
"pushed_at": "2021-01-29T06:49:07Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334128649,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "freeFV\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "freeFV",
|
|
||||||
"id": 32540878,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32540878?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/freeFV"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/freeFV\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-29T11:44:37Z",
|
|
||||||
"updated_at": "2021-04-29T12:50:44Z",
|
|
||||||
"pushed_at": "2021-01-29T11:36:52Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334242353,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "mbcrump\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "mbcrump",
|
|
||||||
"id": 534885,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/534885?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/mbcrump"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/mbcrump\/CVE-2021-3156",
|
|
||||||
"description": "Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-29T19:24:41Z",
|
|
||||||
"updated_at": "2021-03-21T20:02:36Z",
|
|
||||||
"pushed_at": "2021-01-31T02:21:37Z",
|
|
||||||
"stargazers_count": 39,
|
|
||||||
"watchers_count": 39,
|
|
||||||
"forks_count": 5,
|
|
||||||
"forks": 5,
|
|
||||||
"watchers": 39,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334318140,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "stong\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "stong",
|
|
||||||
"id": 14918218,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14918218?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/stong"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/stong\/CVE-2021-3156",
|
|
||||||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-30T03:22:04Z",
|
|
||||||
"updated_at": "2021-04-28T05:19:44Z",
|
|
||||||
"pushed_at": "2021-02-08T03:42:50Z",
|
|
||||||
"stargazers_count": 384,
|
|
||||||
"watchers_count": 384,
|
|
||||||
"forks_count": 104,
|
|
||||||
"forks": 104,
|
|
||||||
"watchers": 384,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334390097,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "nobodyatall648\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "nobodyatall648",
|
|
||||||
"id": 35725871,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2021-3156",
|
|
||||||
"description": "checking CVE-2021-3156 vulnerability & patch script",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-30T10:53:26Z",
|
|
||||||
"updated_at": "2021-02-01T04:49:36Z",
|
|
||||||
"pushed_at": "2021-02-01T02:19:20Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334506851,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "blasty\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "blasty",
|
|
||||||
"id": 101374,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101374?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/blasty"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/blasty\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-30T20:39:58Z",
|
|
||||||
"updated_at": "2021-04-29T06:58:24Z",
|
|
||||||
"pushed_at": "2021-02-02T17:07:09Z",
|
|
||||||
"stargazers_count": 703,
|
|
||||||
"watchers_count": 703,
|
|
||||||
"forks_count": 198,
|
|
||||||
"forks": 198,
|
|
||||||
"watchers": 703,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334565393,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "teamtopkarl\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "teamtopkarl",
|
|
||||||
"id": 18065690,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18065690?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/teamtopkarl"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/teamtopkarl\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-31T03:38:37Z",
|
|
||||||
"updated_at": "2021-04-27T07:32:37Z",
|
|
||||||
"pushed_at": "2021-01-31T04:02:08Z",
|
|
||||||
"stargazers_count": 6,
|
|
||||||
"watchers_count": 6,
|
|
||||||
"forks_count": 8,
|
|
||||||
"forks": 8,
|
|
||||||
"watchers": 6,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334594270,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "Q4n\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "Q4n",
|
|
||||||
"id": 48317526,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48317526?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Q4n"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Q4n\/CVE-2021-3156",
|
|
||||||
"description": "复现别人家的CVEs系列",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-31T07:01:50Z",
|
|
||||||
"updated_at": "2021-04-25T03:29:18Z",
|
|
||||||
"pushed_at": "2021-01-31T07:02:44Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"forks_count": 4,
|
|
||||||
"forks": 4,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334697314,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "kal1gh0st\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "kal1gh0st",
|
|
||||||
"id": 56889513,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56889513?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/kal1gh0st"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/kal1gh0st\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-31T16:10:11Z",
|
|
||||||
"updated_at": "2021-02-01T16:51:34Z",
|
|
||||||
"pushed_at": "2021-02-01T07:25:40Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334775019,
|
|
||||||
"name": "docker-CVE-2021-3156",
|
|
||||||
"full_name": "apogiatzis\/docker-CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "apogiatzis",
|
|
||||||
"id": 39923420,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39923420?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/apogiatzis"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/apogiatzis\/docker-CVE-2021-3156",
|
|
||||||
"description": "A docker environment to research CVE-2021-3156",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-31T22:58:13Z",
|
|
||||||
"updated_at": "2021-03-29T14:49:42Z",
|
|
||||||
"pushed_at": "2021-01-31T23:03:51Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334790116,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "voidlsd\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "voidlsd",
|
|
||||||
"id": 46201891,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46201891?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/voidlsd"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/voidlsd\/CVE-2021-3156",
|
|
||||||
"description": "a simple script to patch CVE-2021-3156 (heap based buffer overflow via sudo).",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-01T00:41:55Z",
|
|
||||||
"updated_at": "2021-02-01T00:42:21Z",
|
|
||||||
"pushed_at": "2021-02-01T00:42:20Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 334914030,
|
|
||||||
"name": "CVE-2021-3156-Patch",
|
|
||||||
"full_name": "Ashish-dawani\/CVE-2021-3156-Patch",
|
|
||||||
"owner": {
|
|
||||||
"login": "Ashish-dawani",
|
|
||||||
"id": 11299833,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11299833?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Ashish-dawani"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Ashish-dawani\/CVE-2021-3156-Patch",
|
|
||||||
"description": "Patch Script for CVE-2021-3156 Heap Overflow",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-01T10:35:03Z",
|
|
||||||
"updated_at": "2021-02-01T11:24:51Z",
|
|
||||||
"pushed_at": "2021-02-01T11:24:49Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335050084,
|
|
||||||
"name": "ScannerCVE-2021-3156",
|
|
||||||
"full_name": "SantiagoSerrao\/ScannerCVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "SantiagoSerrao",
|
|
||||||
"id": 49415402,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49415402?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/SantiagoSerrao"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/SantiagoSerrao\/ScannerCVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-01T18:46:34Z",
|
|
||||||
"updated_at": "2021-02-03T04:53:47Z",
|
|
||||||
"pushed_at": "2021-02-01T18:50:07Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335558169,
|
|
||||||
"name": "CTF-2021",
|
|
||||||
"full_name": "TheSerialiZator\/CTF-2021",
|
|
||||||
"owner": {
|
|
||||||
"login": "TheSerialiZator",
|
|
||||||
"id": 69147968,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69147968?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/TheSerialiZator"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/TheSerialiZator\/CTF-2021",
|
|
||||||
"description": "CTF for HDE 64 students at See Security College. Exploit a JWT (web part) & CVE-2021-3156 (LPE part).",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T08:36:01Z",
|
|
||||||
"updated_at": "2021-03-05T16:22:11Z",
|
|
||||||
"pushed_at": "2021-03-05T16:22:09Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335565227,
|
|
||||||
"name": "Serpentiel-CVE-2021-3156",
|
|
||||||
"full_name": "cdeletre\/Serpentiel-CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "cdeletre",
|
|
||||||
"id": 12409537,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12409537?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/cdeletre"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/cdeletre\/Serpentiel-CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T09:04:14Z",
|
|
||||||
"updated_at": "2021-02-03T09:04:14Z",
|
|
||||||
"pushed_at": "2021-02-03T09:04:15Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335576846,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "dinhbaouit\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "dinhbaouit",
|
|
||||||
"id": 17717385,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17717385?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/dinhbaouit"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/dinhbaouit\/CVE-2021-3156",
|
|
||||||
"description": "CVE-2021-3156 Vagrant Lab",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T09:48:46Z",
|
|
||||||
"updated_at": "2021-02-11T00:47:24Z",
|
|
||||||
"pushed_at": "2021-02-03T10:58:39Z",
|
|
||||||
"stargazers_count": 4,
|
|
||||||
"watchers_count": 4,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 4,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335602320,
|
|
||||||
"name": "CVE-2021-3156-sudo-raising",
|
|
||||||
"full_name": "leterts\/CVE-2021-3156-sudo-raising",
|
|
||||||
"owner": {
|
|
||||||
"login": "leterts",
|
|
||||||
"id": 42484153,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42484153?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/leterts"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/leterts\/CVE-2021-3156-sudo-raising",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T11:27:52Z",
|
|
||||||
"updated_at": "2021-02-23T13:57:30Z",
|
|
||||||
"pushed_at": "2021-02-04T06:12:23Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 335739221,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "CptGibbon\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "CptGibbon",
|
|
||||||
"id": 16000770,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16000770?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/CptGibbon"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/CptGibbon\/CVE-2021-3156",
|
|
||||||
"description": "Root shell PoC for CVE-2021-3156",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-03T19:57:56Z",
|
|
||||||
"updated_at": "2021-04-19T14:02:05Z",
|
|
||||||
"pushed_at": "2021-02-03T22:28:14Z",
|
|
||||||
"stargazers_count": 38,
|
|
||||||
"watchers_count": 38,
|
|
||||||
"forks_count": 19,
|
|
||||||
"forks": 19,
|
|
||||||
"watchers": 38,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 336220602,
|
|
||||||
"name": "sudo-1.8.3p1-patched",
|
|
||||||
"full_name": "perlun\/sudo-1.8.3p1-patched",
|
|
||||||
"owner": {
|
|
||||||
"login": "perlun",
|
|
||||||
"id": 630613,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/630613?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/perlun"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/perlun\/sudo-1.8.3p1-patched",
|
|
||||||
"description": "Custom version of sudo 1.8.3p1 with CVE-2021-3156 patches applied",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-05T09:13:17Z",
|
|
||||||
"updated_at": "2021-02-05T09:25:37Z",
|
|
||||||
"pushed_at": "2021-02-05T09:25:34Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 336638175,
|
|
||||||
"name": "CVE-2021-3156-PoC",
|
|
||||||
"full_name": "1N53C\/CVE-2021-3156-PoC",
|
|
||||||
"owner": {
|
|
||||||
"login": "1N53C",
|
|
||||||
"id": 34792428,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34792428?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/1N53C"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/1N53C\/CVE-2021-3156-PoC",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-06T21:16:11Z",
|
|
||||||
"updated_at": "2021-03-27T00:25:00Z",
|
|
||||||
"pushed_at": "2021-02-06T21:20:04Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 337169035,
|
"id": 337169035,
|
||||||
"name": "CVE-2021-3156",
|
"name": "CVE-2021-3156",
|
||||||
|
@ -735,121 +22,6 @@
|
||||||
"watchers": 11,
|
"watchers": 11,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 337321053,
|
|
||||||
"name": "cve-2021-3156",
|
|
||||||
"full_name": "gmldbd94\/cve-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "gmldbd94",
|
|
||||||
"id": 26623299,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26623299?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/gmldbd94"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/gmldbd94\/cve-2021-3156",
|
|
||||||
"description": "보안취약점 확인",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-09T07:06:49Z",
|
|
||||||
"updated_at": "2021-02-09T07:22:16Z",
|
|
||||||
"pushed_at": "2021-02-09T07:22:13Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 337331342,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "jm33-m0\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "jm33-m0",
|
|
||||||
"id": 10167884,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10167884?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jm33-m0"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jm33-m0\/CVE-2021-3156",
|
|
||||||
"description": "sudo heap overflow to LPE, in Go",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-09T07:55:47Z",
|
|
||||||
"updated_at": "2021-04-01T07:31:47Z",
|
|
||||||
"pushed_at": "2021-02-09T08:11:04Z",
|
|
||||||
"stargazers_count": 11,
|
|
||||||
"watchers_count": 11,
|
|
||||||
"forks_count": 2,
|
|
||||||
"forks": 2,
|
|
||||||
"watchers": 11,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 337512578,
|
|
||||||
"name": "CVE-2021-3156-plus",
|
|
||||||
"full_name": "Rvn0xsy\/CVE-2021-3156-plus",
|
|
||||||
"owner": {
|
|
||||||
"login": "Rvn0xsy",
|
|
||||||
"id": 19944759,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19944759?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Rvn0xsy"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Rvn0xsy\/CVE-2021-3156-plus",
|
|
||||||
"description": "CVE-2021-3156非交互式执行命令",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-09T19:25:18Z",
|
|
||||||
"updated_at": "2021-04-26T12:33:46Z",
|
|
||||||
"pushed_at": "2021-02-09T19:31:33Z",
|
|
||||||
"stargazers_count": 145,
|
|
||||||
"watchers_count": 145,
|
|
||||||
"forks_count": 23,
|
|
||||||
"forks": 23,
|
|
||||||
"watchers": 145,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 338208683,
|
|
||||||
"name": "how-to-solve-sudo-heap-based-bufferoverflow-vulnerability",
|
|
||||||
"full_name": "r3k4t\/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability",
|
|
||||||
"owner": {
|
|
||||||
"login": "r3k4t",
|
|
||||||
"id": 69615463,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69615463?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/r3k4t"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/r3k4t\/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability",
|
|
||||||
"description": "How to solve Sudo Heap-Based Buffer Overflow Vulnerability — CVE-2021-3156?",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-12T02:44:30Z",
|
|
||||||
"updated_at": "2021-02-12T10:21:45Z",
|
|
||||||
"pushed_at": "2021-02-12T10:21:43Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"id": 341413027,
|
|
||||||
"name": "CVE-2021-3156",
|
|
||||||
"full_name": "oneoy\/CVE-2021-3156",
|
|
||||||
"owner": {
|
|
||||||
"login": "oneoy",
|
|
||||||
"id": 38435398,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38435398?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/oneoy"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/oneoy\/CVE-2021-3156",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-23T03:14:36Z",
|
|
||||||
"updated_at": "2021-02-23T03:14:48Z",
|
|
||||||
"pushed_at": "2021-02-23T03:14:45Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 346111226,
|
"id": 346111226,
|
||||||
"name": "CVE-2021-3156",
|
"name": "CVE-2021-3156",
|
||||||
|
@ -1025,13 +197,13 @@
|
||||||
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
"description": "CVE-2021-3156 - Sudo Baron Samedit",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-04-29T06:29:26Z",
|
"created_at": "2021-04-29T06:29:26Z",
|
||||||
"updated_at": "2021-04-30T19:49:44Z",
|
"updated_at": "2021-05-01T01:19:05Z",
|
||||||
"pushed_at": "2021-04-29T16:26:45Z",
|
"pushed_at": "2021-04-29T16:26:45Z",
|
||||||
"stargazers_count": 53,
|
"stargazers_count": 55,
|
||||||
"watchers_count": 53,
|
"watchers_count": 55,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 53,
|
"watchers": 55,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 336219056,
|
|
||||||
"name": "CVE-2021-3157",
|
|
||||||
"full_name": "y3rb1t4\/CVE-2021-3157",
|
|
||||||
"owner": {
|
|
||||||
"login": "y3rb1t4",
|
|
||||||
"id": 12781133,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12781133?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/y3rb1t4"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/y3rb1t4\/CVE-2021-3157",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-05T09:07:20Z",
|
|
||||||
"updated_at": "2021-02-05T09:07:20Z",
|
|
||||||
"pushed_at": "2021-02-05T09:07:21Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 331173610,
|
|
||||||
"name": "cve-2021-3164",
|
|
||||||
"full_name": "rmccarth\/cve-2021-3164",
|
|
||||||
"owner": {
|
|
||||||
"login": "rmccarth",
|
|
||||||
"id": 36937649,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36937649?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/rmccarth"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/rmccarth\/cve-2021-3164",
|
|
||||||
"description": "Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-20T02:48:46Z",
|
|
||||||
"updated_at": "2021-02-04T04:42:03Z",
|
|
||||||
"pushed_at": "2021-01-20T02:49:27Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 336803155,
|
|
||||||
"name": "CVE-2021-3229",
|
|
||||||
"full_name": "fullbbadda1208\/CVE-2021-3229",
|
|
||||||
"owner": {
|
|
||||||
"login": "fullbbadda1208",
|
|
||||||
"id": 67869836,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67869836?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/fullbbadda1208"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/fullbbadda1208\/CVE-2021-3229",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-07T14:12:27Z",
|
|
||||||
"updated_at": "2021-02-07T14:18:55Z",
|
|
||||||
"pushed_at": "2021-02-07T14:18:52Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 341870054,
|
|
||||||
"name": "CVE-2021-3327",
|
|
||||||
"full_name": "IthacaLabs\/CVE-2021-3327",
|
|
||||||
"owner": {
|
|
||||||
"login": "IthacaLabs",
|
|
||||||
"id": 79574906,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79574906?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/IthacaLabs"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/IthacaLabs\/CVE-2021-3327",
|
|
||||||
"description": "CVE-2021-3327",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-24T10:57:22Z",
|
|
||||||
"updated_at": "2021-02-24T10:57:22Z",
|
|
||||||
"pushed_at": "2021-02-24T10:57:22Z",
|
|
||||||
"stargazers_count": 0,
|
|
||||||
"watchers_count": 0,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 0,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 334617977,
|
|
||||||
"name": "CVE-2021-3345",
|
|
||||||
"full_name": "MLGRadish\/CVE-2021-3345",
|
|
||||||
"owner": {
|
|
||||||
"login": "MLGRadish",
|
|
||||||
"id": 23532098,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23532098?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/MLGRadish"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/MLGRadish\/CVE-2021-3345",
|
|
||||||
"description": "POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-31T09:28:14Z",
|
|
||||||
"updated_at": "2021-04-02T05:17:18Z",
|
|
||||||
"pushed_at": "2021-02-07T02:40:38Z",
|
|
||||||
"stargazers_count": 6,
|
|
||||||
"watchers_count": 6,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 6,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 334535823,
|
|
||||||
"name": "fortilogger_arbitrary_fileupload",
|
|
||||||
"full_name": "erberkan\/fortilogger_arbitrary_fileupload",
|
|
||||||
"owner": {
|
|
||||||
"login": "erberkan",
|
|
||||||
"id": 15521812,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15521812?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/erberkan"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/erberkan\/fortilogger_arbitrary_fileupload",
|
|
||||||
"description": "CVE-2021-3378 | FortiLogger - Unauthenticated Arbitrary File Upload (Metasploit)",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-01-30T23:47:14Z",
|
|
||||||
"updated_at": "2021-04-21T05:28:47Z",
|
|
||||||
"pushed_at": "2021-02-28T16:29:07Z",
|
|
||||||
"stargazers_count": 16,
|
|
||||||
"watchers_count": 16,
|
|
||||||
"forks_count": 1,
|
|
||||||
"forks": 1,
|
|
||||||
"watchers": 16,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
|
@ -1,25 +0,0 @@
|
||||||
[
|
|
||||||
{
|
|
||||||
"id": 335386045,
|
|
||||||
"name": "CVE-2021-3395",
|
|
||||||
"full_name": "jet-pentest\/CVE-2021-3395",
|
|
||||||
"owner": {
|
|
||||||
"login": "jet-pentest",
|
|
||||||
"id": 71512502,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3395",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2021-02-02T18:31:35Z",
|
|
||||||
"updated_at": "2021-02-14T09:24:05Z",
|
|
||||||
"pushed_at": "2021-02-02T18:38:00Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"forks_count": 0,
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0
|
|
||||||
}
|
|
||||||
]
|
|
382
README.md
382
README.md
|
@ -4,14 +4,6 @@
|
||||||
### CVE-2021-1
|
### CVE-2021-1
|
||||||
- [hackzuoji/CVE-2021-1](https://github.com/hackzuoji/CVE-2021-1)
|
- [hackzuoji/CVE-2021-1](https://github.com/hackzuoji/CVE-2021-1)
|
||||||
|
|
||||||
### CVE-2021-1056 (2021-01-07)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056)
|
|
||||||
|
|
||||||
### CVE-2021-1656 (2021-01-12)
|
### CVE-2021-1656 (2021-01-12)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -28,103 +20,36 @@ Windows (modem.sys) Information Disclosure Vulnerability
|
||||||
|
|
||||||
- [waleedassar/CVE-2021-1699](https://github.com/waleedassar/CVE-2021-1699)
|
- [waleedassar/CVE-2021-1699](https://github.com/waleedassar/CVE-2021-1699)
|
||||||
|
|
||||||
### CVE-2021-1727 (2021-02-25)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Windows Installer Elevation of Privilege Vulnerability
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [klinix5/CVE-2021-1727](https://github.com/klinix5/CVE-2021-1727)
|
|
||||||
|
|
||||||
### CVE-2021-1732 (2021-02-25)
|
### CVE-2021-1732 (2021-02-25)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1698.
|
Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1698.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [KaLendsi/CVE-2021-1732-Exploit](https://github.com/KaLendsi/CVE-2021-1732-Exploit)
|
|
||||||
- [k-k-k-k-k/CVE-2021-1732](https://github.com/k-k-k-k-k/CVE-2021-1732)
|
- [k-k-k-k-k/CVE-2021-1732](https://github.com/k-k-k-k-k/CVE-2021-1732)
|
||||||
- [oneoy/CVE-2021-1732-Exploit](https://github.com/oneoy/CVE-2021-1732-Exploit)
|
- [oneoy/CVE-2021-1732-Exploit](https://github.com/oneoy/CVE-2021-1732-Exploit)
|
||||||
- [linuxdy/CVE-2021-1732_exp](https://github.com/linuxdy/CVE-2021-1732_exp)
|
- [linuxdy/CVE-2021-1732_exp](https://github.com/linuxdy/CVE-2021-1732_exp)
|
||||||
- [Pai-Po/CVE-2021-1732](https://github.com/Pai-Po/CVE-2021-1732)
|
- [Pai-Po/CVE-2021-1732](https://github.com/Pai-Po/CVE-2021-1732)
|
||||||
- [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732)
|
- [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732)
|
||||||
|
|
||||||
### CVE-2021-1782 (2021-04-02)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited..
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [synacktiv/CVE-2021-1782](https://github.com/synacktiv/CVE-2021-1782)
|
|
||||||
|
|
||||||
### CVE-2021-1994 (2021-01-20)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Web Services). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [somatrasss/weblogic2021](https://github.com/somatrasss/weblogic2021)
|
|
||||||
|
|
||||||
### CVE-2021-2109 (2021-01-20)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
|
|
||||||
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
|
|
||||||
|
|
||||||
### CVE-2021-3019 (2021-01-04)
|
### CVE-2021-3019 (2021-01-04)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
|
ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
|
|
||||||
- [FanqXu/CVE-2021-3019](https://github.com/FanqXu/CVE-2021-3019)
|
- [FanqXu/CVE-2021-3019](https://github.com/FanqXu/CVE-2021-3019)
|
||||||
- [liuxu54898/CVE-2021-3019](https://github.com/liuxu54898/CVE-2021-3019)
|
|
||||||
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
|
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
|
||||||
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
||||||
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
|
- [givemefivw/CVE-2021-3019](https://github.com/givemefivw/CVE-2021-3019)
|
||||||
|
|
||||||
### CVE-2021-3122 (2021-02-07)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the submission of a runCommand parameter (within an XML document sent to port 8089) that enables the remote, unauthenticated execution of an arbitrary command as SYSTEM, as exploited in the wild in 2020 and/or 2021. NOTE: the vendor's position is that exploitation occurs only on devices with a certain "misconfiguration."
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [roughb8722/CVE-2021-3122-Details](https://github.com/roughb8722/CVE-2021-3122-Details)
|
|
||||||
|
|
||||||
### CVE-2021-3129 (2021-01-12)
|
### CVE-2021-3129 (2021-01-12)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.
|
Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
|
|
||||||
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
|
|
||||||
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
|
|
||||||
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
|
|
||||||
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
|
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
|
||||||
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
|
|
||||||
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
|
|
||||||
- [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129)
|
|
||||||
|
|
||||||
### CVE-2021-3130 (2021-01-20)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130)
|
|
||||||
|
|
||||||
### CVE-2021-3131 (2021-01-13)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131)
|
|
||||||
|
|
||||||
### CVE-2021-3138 (2021-01-13)
|
### CVE-2021-3138 (2021-01-13)
|
||||||
|
|
||||||
|
@ -140,43 +65,7 @@ In Discourse 2.7.0 through beta1, a rate-limit bypass leads to a bypass of the 2
|
||||||
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
|
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
|
|
||||||
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
|
|
||||||
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
|
|
||||||
- [jokerTPR2004/CVE-2021-3156](https://github.com/jokerTPR2004/CVE-2021-3156)
|
|
||||||
- [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156)
|
|
||||||
- [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER)
|
|
||||||
- [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit)
|
|
||||||
- [yaunsky/cve-2021-3156](https://github.com/yaunsky/cve-2021-3156)
|
|
||||||
- [H4ckForJob/cve-2021-3156](https://github.com/H4ckForJob/cve-2021-3156)
|
|
||||||
- [baka9moe/CVE-2021-3156-Exp](https://github.com/baka9moe/CVE-2021-3156-Exp)
|
|
||||||
- [ph4ntonn/CVE-2021-3156](https://github.com/ph4ntonn/CVE-2021-3156)
|
|
||||||
- [binw2018/CVE-2021-3156-SCRIPT](https://github.com/binw2018/CVE-2021-3156-SCRIPT)
|
|
||||||
- [freeFV/CVE-2021-3156](https://github.com/freeFV/CVE-2021-3156)
|
|
||||||
- [mbcrump/CVE-2021-3156](https://github.com/mbcrump/CVE-2021-3156)
|
|
||||||
- [stong/CVE-2021-3156](https://github.com/stong/CVE-2021-3156)
|
|
||||||
- [nobodyatall648/CVE-2021-3156](https://github.com/nobodyatall648/CVE-2021-3156)
|
|
||||||
- [blasty/CVE-2021-3156](https://github.com/blasty/CVE-2021-3156)
|
|
||||||
- [teamtopkarl/CVE-2021-3156](https://github.com/teamtopkarl/CVE-2021-3156)
|
|
||||||
- [Q4n/CVE-2021-3156](https://github.com/Q4n/CVE-2021-3156)
|
|
||||||
- [kal1gh0st/CVE-2021-3156](https://github.com/kal1gh0st/CVE-2021-3156)
|
|
||||||
- [apogiatzis/docker-CVE-2021-3156](https://github.com/apogiatzis/docker-CVE-2021-3156)
|
|
||||||
- [voidlsd/CVE-2021-3156](https://github.com/voidlsd/CVE-2021-3156)
|
|
||||||
- [Ashish-dawani/CVE-2021-3156-Patch](https://github.com/Ashish-dawani/CVE-2021-3156-Patch)
|
|
||||||
- [SantiagoSerrao/ScannerCVE-2021-3156](https://github.com/SantiagoSerrao/ScannerCVE-2021-3156)
|
|
||||||
- [TheSerialiZator/CTF-2021](https://github.com/TheSerialiZator/CTF-2021)
|
|
||||||
- [cdeletre/Serpentiel-CVE-2021-3156](https://github.com/cdeletre/Serpentiel-CVE-2021-3156)
|
|
||||||
- [dinhbaouit/CVE-2021-3156](https://github.com/dinhbaouit/CVE-2021-3156)
|
|
||||||
- [leterts/CVE-2021-3156-sudo-raising](https://github.com/leterts/CVE-2021-3156-sudo-raising)
|
|
||||||
- [CptGibbon/CVE-2021-3156](https://github.com/CptGibbon/CVE-2021-3156)
|
|
||||||
- [perlun/sudo-1.8.3p1-patched](https://github.com/perlun/sudo-1.8.3p1-patched)
|
|
||||||
- [1N53C/CVE-2021-3156-PoC](https://github.com/1N53C/CVE-2021-3156-PoC)
|
|
||||||
- [0xdevil/CVE-2021-3156](https://github.com/0xdevil/CVE-2021-3156)
|
- [0xdevil/CVE-2021-3156](https://github.com/0xdevil/CVE-2021-3156)
|
||||||
- [gmldbd94/cve-2021-3156](https://github.com/gmldbd94/cve-2021-3156)
|
|
||||||
- [jm33-m0/CVE-2021-3156](https://github.com/jm33-m0/CVE-2021-3156)
|
|
||||||
- [Rvn0xsy/CVE-2021-3156-plus](https://github.com/Rvn0xsy/CVE-2021-3156-plus)
|
|
||||||
- [r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability](https://github.com/r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability)
|
|
||||||
- [oneoy/CVE-2021-3156](https://github.com/oneoy/CVE-2021-3156)
|
|
||||||
- [dock0d1/CVE-2021-3156](https://github.com/dock0d1/CVE-2021-3156)
|
- [dock0d1/CVE-2021-3156](https://github.com/dock0d1/CVE-2021-3156)
|
||||||
- [worawit/CVE-2021-3156](https://github.com/worawit/CVE-2021-3156)
|
- [worawit/CVE-2021-3156](https://github.com/worawit/CVE-2021-3156)
|
||||||
- [Chal13W1zz/Sudo-Spunk](https://github.com/Chal13W1zz/Sudo-Spunk)
|
- [Chal13W1zz/Sudo-Spunk](https://github.com/Chal13W1zz/Sudo-Spunk)
|
||||||
|
@ -186,17 +75,6 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
||||||
- [AlexSeniorProject/CVE-2021-3156](https://github.com/AlexSeniorProject/CVE-2021-3156)
|
- [AlexSeniorProject/CVE-2021-3156](https://github.com/AlexSeniorProject/CVE-2021-3156)
|
||||||
- [LiveOverflow/pwnedit](https://github.com/LiveOverflow/pwnedit)
|
- [LiveOverflow/pwnedit](https://github.com/LiveOverflow/pwnedit)
|
||||||
|
|
||||||
### CVE-2021-3157
|
|
||||||
- [y3rb1t4/CVE-2021-3157](https://github.com/y3rb1t4/CVE-2021-3157)
|
|
||||||
|
|
||||||
### CVE-2021-3164 (2021-01-21)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164)
|
|
||||||
|
|
||||||
### CVE-2021-3165 (2021-01-26)
|
### CVE-2021-3165 (2021-01-26)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -205,14 +83,6 @@ SmartAgent 3.1.0 allows a ViewOnly attacker to create a SuperUser account via th
|
||||||
|
|
||||||
- [orionhridoy/CVE-2021-3165](https://github.com/orionhridoy/CVE-2021-3165)
|
- [orionhridoy/CVE-2021-3165](https://github.com/orionhridoy/CVE-2021-3165)
|
||||||
|
|
||||||
### CVE-2021-3229 (2021-02-05)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177 and earlier versions allows an attacker to disrupt the use of device setup services via continuous login error.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [fullbbadda1208/CVE-2021-3229](https://github.com/fullbbadda1208/CVE-2021-3229)
|
|
||||||
|
|
||||||
### CVE-2021-3291 (2021-01-26)
|
### CVE-2021-3291 (2021-01-26)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -237,38 +107,6 @@ KLog Server through 2.4.1 allows authenticated command injection. async.php call
|
||||||
|
|
||||||
- [Al1ex/CVE-2021-3317](https://github.com/Al1ex/CVE-2021-3317)
|
- [Al1ex/CVE-2021-3317](https://github.com/Al1ex/CVE-2021-3317)
|
||||||
|
|
||||||
### CVE-2021-3327 (2021-03-18)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Ovation Dynamic Content 1.10.1 for Elementor allows XSS via the post_title parameter.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [IthacaLabs/CVE-2021-3327](https://github.com/IthacaLabs/CVE-2021-3327)
|
|
||||||
|
|
||||||
### CVE-2021-3345 (2021-01-29)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
_gcry_md_block_write in cipher/hash-common.c in Libgcrypt version 1.9.0 has a heap-based buffer overflow when the digest final function sets a large count value. It is recommended to upgrade to 1.9.1 or later.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [MLGRadish/CVE-2021-3345](https://github.com/MLGRadish/CVE-2021-3345)
|
|
||||||
|
|
||||||
### CVE-2021-3378 (2021-02-01)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
FortiLogger 4.4.2.2 is affected by Arbitrary File Upload by sending a "Content-Type: image/png" header to Config/SaveUploadedHotspotLogoFile and then visiting Assets/temp/hotspot/img/logohotspot.asp.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [erberkan/fortilogger_arbitrary_fileupload](https://github.com/erberkan/fortilogger_arbitrary_fileupload)
|
|
||||||
|
|
||||||
### CVE-2021-3395 (2021-02-02)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
A cross-site scripting (XSS) vulnerability in Pryaniki 6.44.3 allows remote authenticated users to upload an arbitrary file. The JavaScript code will execute when someone visits the attachment.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jet-pentest/CVE-2021-3395](https://github.com/jet-pentest/CVE-2021-3395)
|
|
||||||
|
|
||||||
### CVE-2021-3449 (2021-03-25)
|
### CVE-2021-3449 (2021-03-25)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -295,38 +133,6 @@ The overlayfs implementation in the linux kernel did not properly validate with
|
||||||
### CVE-2021-11123
|
### CVE-2021-11123
|
||||||
- [chenanu123/cve-2021-11123](https://github.com/chenanu123/cve-2021-11123)
|
- [chenanu123/cve-2021-11123](https://github.com/chenanu123/cve-2021-11123)
|
||||||
|
|
||||||
### CVE-2021-21014 (2021-02-11)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Magento versions 2.4.1 (and earlier), 2.4.0-p1 (and earlier) and 2.3.6 (and earlier) are vulnerable to a file upload restriction bypass. Successful exploitation could lead to arbitrary code execution by an authenticated attacker. Access to the admin console is required for successful exploitation.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [HoangKien1020/CVE-2021-21014](https://github.com/HoangKien1020/CVE-2021-21014)
|
|
||||||
|
|
||||||
### CVE-2021-21017 (2021-02-11)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [ZeusBox/CVE-2021-21017](https://github.com/ZeusBox/CVE-2021-21017)
|
|
||||||
|
|
||||||
### CVE-2021-21042 (2021-02-11)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [NattiSamson/CVE-2021-21042](https://github.com/NattiSamson/CVE-2021-21042)
|
|
||||||
|
|
||||||
### CVE-2021-21110 (2021-01-08)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Gh0st0ne/CVE-2021-21110](https://github.com/Gh0st0ne/CVE-2021-21110)
|
|
||||||
|
|
||||||
### CVE-2021-21123 (2021-02-09)
|
### CVE-2021-21123 (2021-02-09)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -335,14 +141,6 @@ Insufficient data validation in File System API in Google Chrome prior to 88.0.4
|
||||||
|
|
||||||
- [Puliczek/CVE-2021-21123-PoC-Google-Chrome](https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome)
|
- [Puliczek/CVE-2021-21123-PoC-Google-Chrome](https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome)
|
||||||
|
|
||||||
### CVE-2021-21148 (2021-02-09)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Grayhaxor/CVE-2021-21148](https://github.com/Grayhaxor/CVE-2021-21148)
|
|
||||||
|
|
||||||
### CVE-2021-21300 (2021-03-09)
|
### CVE-2021-21300 (2021-03-09)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -360,15 +158,6 @@ Git is an open-source distributed revision control system. In affected versions
|
||||||
- [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300)
|
- [fengzhouc/CVE-2021-21300](https://github.com/fengzhouc/CVE-2021-21300)
|
||||||
- [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300)
|
- [danshuizhangyu/CVE-2021-21300](https://github.com/danshuizhangyu/CVE-2021-21300)
|
||||||
|
|
||||||
### CVE-2021-21315 (2021-02-16)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
The System Information Library for Node.JS (npm package "systeminformation") is an open source collection of functions to retrieve detailed hardware, system and OS information. In systeminformation before version 5.3.1 there is a command injection vulnerability. Problem was fixed in version 5.3.1. As a workaround instead of upgrading, be sure to check or sanitize service parameters that are passed to si.inetLatency(), si.inetChecksite(), si.services(), si.processLoad() ... do only allow strings, reject any arrays. String sanitation works as expected.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [ForbiddenProgrammer/CVE-2021-21315-PoC](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC)
|
|
||||||
- [cherrera0001/CVE-2021-21315v2](https://github.com/cherrera0001/CVE-2021-21315v2)
|
|
||||||
|
|
||||||
### CVE-2021-21389 (2021-03-26)
|
### CVE-2021-21389 (2021-03-26)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -394,25 +183,9 @@ Jellyfin is a Free Software Media System. In Jellyfin before version 10.7.1, wit
|
||||||
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).
|
The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [psc4re/NSE-scripts](https://github.com/psc4re/NSE-scripts)
|
|
||||||
- [QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC)
|
|
||||||
- [NS-Sp4ce/CVE-2021-21972](https://github.com/NS-Sp4ce/CVE-2021-21972)
|
- [NS-Sp4ce/CVE-2021-21972](https://github.com/NS-Sp4ce/CVE-2021-21972)
|
||||||
- [yaunsky/CVE-2021-21972](https://github.com/yaunsky/CVE-2021-21972)
|
|
||||||
- [horizon3ai/CVE-2021-21972](https://github.com/horizon3ai/CVE-2021-21972)
|
|
||||||
- [Osyanina/westone-CVE-2021-21972-scanner](https://github.com/Osyanina/westone-CVE-2021-21972-scanner)
|
- [Osyanina/westone-CVE-2021-21972-scanner](https://github.com/Osyanina/westone-CVE-2021-21972-scanner)
|
||||||
- [alt3kx/CVE-2021-21972](https://github.com/alt3kx/CVE-2021-21972)
|
|
||||||
- [milo2012/CVE-2021-21972](https://github.com/milo2012/CVE-2021-21972)
|
|
||||||
- [Udyz/CVE-2021-21972](https://github.com/Udyz/CVE-2021-21972)
|
|
||||||
- [conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972](https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972)
|
|
||||||
- [L-pin/CVE-2021-21972](https://github.com/L-pin/CVE-2021-21972)
|
|
||||||
- [B1anda0/CVE-2021-21972](https://github.com/B1anda0/CVE-2021-21972)
|
|
||||||
- [renini/CVE-2021-21972](https://github.com/renini/CVE-2021-21972)
|
|
||||||
- [GuayoyoCyber/CVE-2021-21972](https://github.com/GuayoyoCyber/CVE-2021-21972)
|
|
||||||
- [JMousqueton/Detect-CVE-2021-21972](https://github.com/JMousqueton/Detect-CVE-2021-21972)
|
|
||||||
- [robwillisinfo/VMware_vCenter_CVE-2021-21972](https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972)
|
|
||||||
- [gsheller/vcenter_rce](https://github.com/gsheller/vcenter_rce)
|
|
||||||
- [d3sh1n/cve-2021-21972](https://github.com/d3sh1n/cve-2021-21972)
|
- [d3sh1n/cve-2021-21972](https://github.com/d3sh1n/cve-2021-21972)
|
||||||
- [ByZain/CVE-2021-21972](https://github.com/ByZain/CVE-2021-21972)
|
|
||||||
- [TaroballzChen/CVE-2021-21972](https://github.com/TaroballzChen/CVE-2021-21972)
|
- [TaroballzChen/CVE-2021-21972](https://github.com/TaroballzChen/CVE-2021-21972)
|
||||||
- [password520/CVE-2021-21972](https://github.com/password520/CVE-2021-21972)
|
- [password520/CVE-2021-21972](https://github.com/password520/CVE-2021-21972)
|
||||||
- [murataydemir/CVE-2021-21972](https://github.com/murataydemir/CVE-2021-21972)
|
- [murataydemir/CVE-2021-21972](https://github.com/murataydemir/CVE-2021-21972)
|
||||||
|
@ -439,16 +212,6 @@ Server Side Request Forgery in vRealize Operations Manager API (CVE-2021-21975)
|
||||||
- [rabidwh0re/REALITY_SMASHER](https://github.com/rabidwh0re/REALITY_SMASHER)
|
- [rabidwh0re/REALITY_SMASHER](https://github.com/rabidwh0re/REALITY_SMASHER)
|
||||||
- [Vulnmachines/VMWare-CVE-2021-21975](https://github.com/Vulnmachines/VMWare-CVE-2021-21975)
|
- [Vulnmachines/VMWare-CVE-2021-21975](https://github.com/Vulnmachines/VMWare-CVE-2021-21975)
|
||||||
|
|
||||||
### CVE-2021-21978 (2021-03-03)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [GreyOrder/CVE-2021-21978](https://github.com/GreyOrder/CVE-2021-21978)
|
|
||||||
- [me1ons/CVE-2021-21978](https://github.com/me1ons/CVE-2021-21978)
|
|
||||||
- [skytina/CVE-2021-21978](https://github.com/skytina/CVE-2021-21978)
|
|
||||||
|
|
||||||
### CVE-2021-22192 (2021-03-24)
|
### CVE-2021-22192 (2021-03-24)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -485,14 +248,6 @@ On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before
|
||||||
- [dotslashed/CVE-2021-22986](https://github.com/dotslashed/CVE-2021-22986)
|
- [dotslashed/CVE-2021-22986](https://github.com/dotslashed/CVE-2021-22986)
|
||||||
- [nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit](https://github.com/nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit)
|
- [nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit](https://github.com/nice0e3/CVE-2021-22986_F5_BIG_IP_GUI_Exploit)
|
||||||
|
|
||||||
### CVE-2021-23132 (2021-03-04)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
An issue was discovered in Joomla! 3.0.0 through 3.9.24. com_media allowed paths that are not intended for image uploads
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [HoangKien1020/CVE-2021-23132](https://github.com/HoangKien1020/CVE-2021-23132)
|
|
||||||
|
|
||||||
### CVE-2021-24027 (2021-04-06)
|
### CVE-2021-24027 (2021-04-06)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -501,14 +256,6 @@ A cache configuration issue prior to WhatsApp for Android v2.21.4.18 and WhatsAp
|
||||||
|
|
||||||
- [CENSUS/whatsapp-mitd-mitm](https://github.com/CENSUS/whatsapp-mitd-mitm)
|
- [CENSUS/whatsapp-mitd-mitm](https://github.com/CENSUS/whatsapp-mitd-mitm)
|
||||||
|
|
||||||
### CVE-2021-24085 (2021-02-25)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-2021-1730.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [sourceincite/CVE-2021-24085](https://github.com/sourceincite/CVE-2021-24085)
|
|
||||||
|
|
||||||
### CVE-2021-24086 (2021-02-25)
|
### CVE-2021-24086 (2021-02-25)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -518,14 +265,6 @@ Windows TCP/IP Denial of Service Vulnerability
|
||||||
- [0vercl0k/CVE-2021-24086](https://github.com/0vercl0k/CVE-2021-24086)
|
- [0vercl0k/CVE-2021-24086](https://github.com/0vercl0k/CVE-2021-24086)
|
||||||
- [xuejilinhan/CVE-2021-24086](https://github.com/xuejilinhan/CVE-2021-24086)
|
- [xuejilinhan/CVE-2021-24086](https://github.com/xuejilinhan/CVE-2021-24086)
|
||||||
|
|
||||||
### CVE-2021-24096 (2021-02-25)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Windows Kernel Elevation of Privilege Vulnerability
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [FunPhishing/CVE-2021-24096](https://github.com/FunPhishing/CVE-2021-24096)
|
|
||||||
|
|
||||||
### CVE-2021-24098 (2021-02-25)
|
### CVE-2021-24098 (2021-02-25)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -541,7 +280,6 @@ Windows Console Driver Denial of Service Vulnerability
|
||||||
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
|
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor eauth credentials for the wheel_async client. Thus, an attacker can remotely run any wheel modules on the master.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [Immersive-Labs-Sec/CVE-2021-25281](https://github.com/Immersive-Labs-Sec/CVE-2021-25281)
|
|
||||||
- [SkyBulk/CVE-2021-25281](https://github.com/SkyBulk/CVE-2021-25281)
|
- [SkyBulk/CVE-2021-25281](https://github.com/SkyBulk/CVE-2021-25281)
|
||||||
|
|
||||||
### CVE-2021-25374 (2021-04-09)
|
### CVE-2021-25374 (2021-04-09)
|
||||||
|
@ -558,10 +296,6 @@ An improper authorization vulnerability in Samsung Members "samsungrewards&
|
||||||
Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. This functionality is intended for use in high-trust environments, and is disabled by default. However, in Druid 0.20.0 and earlier, it is possible for an authenticated user to send a specially-crafted request that forces Druid to run user-provided JavaScript code for that request, regardless of server configuration. This can be leveraged to execute code on the target machine with the privileges of the Druid server process.
|
Apache Druid includes the ability to execute user-provided JavaScript code embedded in various types of requests. This functionality is intended for use in high-trust environments, and is disabled by default. However, in Druid 0.20.0 and earlier, it is possible for an authenticated user to send a specially-crafted request that forces Druid to run user-provided JavaScript code for that request, regardless of server configuration. This can be leveraged to execute code on the target machine with the privileges of the Druid server process.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [yaunsky/cve-2021-25646](https://github.com/yaunsky/cve-2021-25646)
|
|
||||||
- [lp008/CVE-2021-25646](https://github.com/lp008/CVE-2021-25646)
|
|
||||||
- [AirEvan/CVE-2021-25646-GUI](https://github.com/AirEvan/CVE-2021-25646-GUI)
|
|
||||||
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
|
|
||||||
- [Yang0615777/PocList](https://github.com/Yang0615777/PocList)
|
- [Yang0615777/PocList](https://github.com/Yang0615777/PocList)
|
||||||
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
|
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
|
||||||
|
|
||||||
|
@ -576,14 +310,6 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
|
||||||
### CVE-2021-25735
|
### CVE-2021-25735
|
||||||
- [darryk10/CVE-2021-25735](https://github.com/darryk10/CVE-2021-25735)
|
- [darryk10/CVE-2021-25735](https://github.com/darryk10/CVE-2021-25735)
|
||||||
|
|
||||||
### CVE-2021-26119 (2021-02-21)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Udyz/CVE-2021-26119](https://github.com/Udyz/CVE-2021-26119)
|
|
||||||
|
|
||||||
### CVE-2021-26121
|
### CVE-2021-26121
|
||||||
- [sourceincite/CVE-2021-26121](https://github.com/sourceincite/CVE-2021-26121)
|
- [sourceincite/CVE-2021-26121](https://github.com/sourceincite/CVE-2021-26121)
|
||||||
|
|
||||||
|
@ -615,14 +341,6 @@ Visual Studio Code npm-script Extension Remote Code Execution Vulnerability
|
||||||
|
|
||||||
- [jackadamson/CVE-2021-26700](https://github.com/jackadamson/CVE-2021-26700)
|
- [jackadamson/CVE-2021-26700](https://github.com/jackadamson/CVE-2021-26700)
|
||||||
|
|
||||||
### CVE-2021-26708 (2021-02-05)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jordan9001/vsock_poc](https://github.com/jordan9001/vsock_poc)
|
|
||||||
|
|
||||||
### CVE-2021-26828
|
### CVE-2021-26828
|
||||||
- [hevox/CVE-2021-26828_ScadaBR_RCE](https://github.com/hevox/CVE-2021-26828_ScadaBR_RCE)
|
- [hevox/CVE-2021-26828_ScadaBR_RCE](https://github.com/hevox/CVE-2021-26828_ScadaBR_RCE)
|
||||||
|
|
||||||
|
@ -641,9 +359,7 @@ Microsoft Exchange Server Remote Code Execution Vulnerability This CVE ID is uni
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [sgnls/exchange-0days-202103](https://github.com/sgnls/exchange-0days-202103)
|
- [sgnls/exchange-0days-202103](https://github.com/sgnls/exchange-0days-202103)
|
||||||
- [soteria-security/HAFNIUM-IOC](https://github.com/soteria-security/HAFNIUM-IOC)
|
|
||||||
- [cert-lv/exchange_webshell_detection](https://github.com/cert-lv/exchange_webshell_detection)
|
- [cert-lv/exchange_webshell_detection](https://github.com/cert-lv/exchange_webshell_detection)
|
||||||
- [conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855](https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855)
|
|
||||||
- [pussycat0x/CVE-2021-26855-SSRF](https://github.com/pussycat0x/CVE-2021-26855-SSRF)
|
- [pussycat0x/CVE-2021-26855-SSRF](https://github.com/pussycat0x/CVE-2021-26855-SSRF)
|
||||||
- [0xAbdullah/CVE-2021-26855](https://github.com/0xAbdullah/CVE-2021-26855)
|
- [0xAbdullah/CVE-2021-26855](https://github.com/0xAbdullah/CVE-2021-26855)
|
||||||
- [Th3eCrow/CVE-2021-26855-SSRF-Exchange](https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange)
|
- [Th3eCrow/CVE-2021-26855-SSRF-Exchange](https://github.com/Th3eCrow/CVE-2021-26855-SSRF-Exchange)
|
||||||
|
@ -702,22 +418,6 @@ Remote Access API Elevation of Privilege Vulnerability
|
||||||
|
|
||||||
- [songjianyang/CVE-2021-26882](https://github.com/songjianyang/CVE-2021-26882)
|
- [songjianyang/CVE-2021-26882](https://github.com/songjianyang/CVE-2021-26882)
|
||||||
|
|
||||||
### CVE-2021-26903 (2021-02-26)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
LMA ISIDA Retriever 5.2 is vulnerable to XSS via query['text'].
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Security-AVS/CVE-2021-26903](https://github.com/Security-AVS/CVE-2021-26903)
|
|
||||||
|
|
||||||
### CVE-2021-26904 (2021-02-26)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
LMA ISIDA Retriever 5.2 allows SQL Injection.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [Security-AVS/-CVE-2021-26904](https://github.com/Security-AVS/-CVE-2021-26904)
|
|
||||||
|
|
||||||
### CVE-2021-26943 (2021-03-31)
|
### CVE-2021-26943 (2021-03-31)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -742,70 +442,6 @@ An issue was discovered in MDaemon before 20.0.4. There is Reflected XSS in Webm
|
||||||
|
|
||||||
- [chudyPB/MDaemon-Advisories](https://github.com/chudyPB/MDaemon-Advisories)
|
- [chudyPB/MDaemon-Advisories](https://github.com/chudyPB/MDaemon-Advisories)
|
||||||
|
|
||||||
### CVE-2021-27187 (2021-02-12)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 stores authentication credentials in cleartext in login.sav when the Save Password box is checked.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jet-pentest/CVE-2021-27187](https://github.com/jet-pentest/CVE-2021-27187)
|
|
||||||
|
|
||||||
### CVE-2021-27188 (2021-02-12)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
The Sovremennye Delovye Tekhnologii FX Aggregator terminal client 1 allows attackers to cause a denial of service (access suspended for five hours) by making five invalid login attempts to a victim's account.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [jet-pentest/CVE-2021-27188](https://github.com/jet-pentest/CVE-2021-27188)
|
|
||||||
|
|
||||||
### CVE-2021-27190 (2021-02-11)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
A Stored Cross Site Scripting(XSS) Vulnerability was discovered in PEEL SHOPPING 9.3.0 which is publicly available. The user supplied input containing polyglot payload is echoed back in javascript code in HTML response. This allows an attacker to input malicious JavaScript which can steal cookie, redirect them to other malicious website, etc.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS](https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS)
|
|
||||||
|
|
||||||
### CVE-2021-27211 (2021-02-15)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
steghide 0.5.1 relies on a certain 32-bit seed value, which makes it easier for attackers to detect hidden data.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [b4shfire/stegcrack](https://github.com/b4shfire/stegcrack)
|
|
||||||
|
|
||||||
### CVE-2021-27246 (2021-04-14)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [synacktiv/CVE-2021-27246_Pwn2Own2020](https://github.com/synacktiv/CVE-2021-27246_Pwn2Own2020)
|
|
||||||
|
|
||||||
### CVE-2021-27328 (2021-02-19)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Yeastar NeoGate TG400 91.3.0.3 devices are affected by Directory Traversal. An authenticated user can decrypt firmware and can read sensitive information, such as a password or decryption key.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [SQSamir/CVE-2021-27328](https://github.com/SQSamir/CVE-2021-27328)
|
|
||||||
|
|
||||||
### CVE-2021-27403 (2021-02-18)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow cgi-bin/te_acceso_router.cgi curWebPage XSS.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [bokanrb/CVE-2021-27403](https://github.com/bokanrb/CVE-2021-27403)
|
|
||||||
|
|
||||||
### CVE-2021-27404 (2021-02-18)
|
|
||||||
|
|
||||||
<code>
|
|
||||||
Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow injection of a Host HTTP header.
|
|
||||||
</code>
|
|
||||||
|
|
||||||
- [bokanrb/CVE-2021-27404](https://github.com/bokanrb/CVE-2021-27404)
|
|
||||||
|
|
||||||
### CVE-2021-27552
|
### CVE-2021-27552
|
||||||
- [sapkota2k20/CVE-2021-27552](https://github.com/sapkota2k20/CVE-2021-27552)
|
- [sapkota2k20/CVE-2021-27552](https://github.com/sapkota2k20/CVE-2021-27552)
|
||||||
|
|
||||||
|
@ -1292,7 +928,6 @@ A remote code execution vulnerability exists in the way that the Microsoft Serve
|
||||||
- [IAreKyleW00t/SMBGhosts](https://github.com/IAreKyleW00t/SMBGhosts)
|
- [IAreKyleW00t/SMBGhosts](https://github.com/IAreKyleW00t/SMBGhosts)
|
||||||
- [vysecurity/CVE-2020-0796](https://github.com/vysecurity/CVE-2020-0796)
|
- [vysecurity/CVE-2020-0796](https://github.com/vysecurity/CVE-2020-0796)
|
||||||
- [marcinguy/CVE-2020-0796](https://github.com/marcinguy/CVE-2020-0796)
|
- [marcinguy/CVE-2020-0796](https://github.com/marcinguy/CVE-2020-0796)
|
||||||
- [plorinquer/cve-2020-0796](https://github.com/plorinquer/cve-2020-0796)
|
|
||||||
- [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796)
|
- [BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796](https://github.com/BinaryShadow94/SMBv3.1.1-scan---CVE-2020-0796)
|
||||||
- [w1ld3r/SMBGhost_Scanner](https://github.com/w1ld3r/SMBGhost_Scanner)
|
- [w1ld3r/SMBGhost_Scanner](https://github.com/w1ld3r/SMBGhost_Scanner)
|
||||||
- [wsfengfan/CVE-2020-0796](https://github.com/wsfengfan/CVE-2020-0796)
|
- [wsfengfan/CVE-2020-0796](https://github.com/wsfengfan/CVE-2020-0796)
|
||||||
|
@ -1363,6 +998,14 @@ A memory corruption vulnerability exists when Windows Media Foundation improperl
|
||||||
|
|
||||||
- [5l1v3r1/CVE-2020-0801](https://github.com/5l1v3r1/CVE-2020-0801)
|
- [5l1v3r1/CVE-2020-0801](https://github.com/5l1v3r1/CVE-2020-0801)
|
||||||
|
|
||||||
|
### CVE-2020-0802 (2020-03-12)
|
||||||
|
|
||||||
|
<code>
|
||||||
|
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory, aka 'Windows Network Connections Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0778, CVE-2020-0803, CVE-2020-0804, CVE-2020-0845.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [5l1v3r1/cve-2020-0802](https://github.com/5l1v3r1/cve-2020-0802)
|
||||||
|
|
||||||
### CVE-2020-0814 (2020-03-12)
|
### CVE-2020-0814 (2020-03-12)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -9725,7 +9368,6 @@ In WordPress through 4.9.2, unauthenticated attackers can cause a denial of serv
|
||||||
- [fakedob/tvsz](https://github.com/fakedob/tvsz)
|
- [fakedob/tvsz](https://github.com/fakedob/tvsz)
|
||||||
- [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389)
|
- [vineetkia/Wordpress-DOS-Attack-CVE-2018-6389](https://github.com/vineetkia/Wordpress-DOS-Attack-CVE-2018-6389)
|
||||||
- [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389)
|
- [ianxtianxt/CVE-2018-6389](https://github.com/ianxtianxt/CVE-2018-6389)
|
||||||
- [Elsfa7-110/CVE-2018-6389](https://github.com/Elsfa7-110/CVE-2018-6389)
|
|
||||||
|
|
||||||
### CVE-2018-6396 (2018-02-17)
|
### CVE-2018-6396 (2018-02-17)
|
||||||
|
|
||||||
|
@ -18494,6 +18136,14 @@ Nortel Wireless LAN (WLAN) Access Point (AP) 2220, 2221, and 2225 allow remote a
|
||||||
|
|
||||||
|
|
||||||
## 2003
|
## 2003
|
||||||
|
### CVE-2003-0201 (2003-04-15)
|
||||||
|
|
||||||
|
<code>
|
||||||
|
Buffer overflow in the call_trans2open function in trans2.c for Samba 2.2.x before 2.2.8a, 2.0.10 and earlier 2.0.x versions, and Samba-TNG before 0.3.2, allows remote attackers to execute arbitrary code.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [KernelPan1k/trans2open-CVE-2003-0201](https://github.com/KernelPan1k/trans2open-CVE-2003-0201)
|
||||||
|
|
||||||
### CVE-2003-0222 (2003-04-30)
|
### CVE-2003-0222 (2003-04-30)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
|
Loading…
Reference in a new issue