Auto Update 2022/05/27 18:17:24

This commit is contained in:
motikan2010-bot 2022-05-28 03:17:24 +09:00
parent eebb47fb11
commit e22c31ff5e
63 changed files with 1214 additions and 1058 deletions

View file

@ -13,10 +13,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2022-05-27T05:03:28Z",
"pushed_at": "2022-05-27T08:27:50Z",
"stargazers_count": 98,
"watchers_count": 98,
"updated_at": "2022-05-27T12:15:29Z",
"pushed_at": "2022-05-27T13:00:42Z",
"stargazers_count": 99,
"watchers_count": 99,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 98,
"watchers": 99,
"score": 0
}
]

View file

@ -70,7 +70,7 @@
"fork": false,
"created_at": "2022-05-15T10:28:03Z",
"updated_at": "2022-05-25T10:08:18Z",
"pushed_at": "2022-05-23T06:50:06Z",
"pushed_at": "2022-05-27T15:39:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1048,12 +1048,12 @@
"pushed_at": "2019-10-08T10:03:04Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 9,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 8,
"watchers": 13,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.",
"fork": false,
"created_at": "2018-02-03T20:47:08Z",
"updated_at": "2020-07-06T02:34:51Z",
"updated_at": "2022-05-27T15:46:55Z",
"pushed_at": "2018-02-10T02:17:54Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-11-01T07:59:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 1,
"score": 0
}

View file

@ -110,17 +110,17 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2022-05-23T15:40:40Z",
"updated_at": "2022-05-27T16:41:51Z",
"pushed_at": "2019-03-24T11:20:27Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 47,
"watchers": 50,
"score": 0
},
{

View file

@ -122,7 +122,7 @@
"fork": false,
"created_at": "2022-05-27T11:56:07Z",
"updated_at": "2022-05-27T11:56:07Z",
"pushed_at": "2022-05-27T11:56:08Z",
"pushed_at": "2022-05-27T13:21:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -1861,5 +1861,59 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 497030057,
"name": "exploit_CVE-2018-6574",
"full_name": "Cypheer\/exploit_CVE-2018-6574",
"owner": {
"login": "Cypheer",
"id": 106392388,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106392388?v=4",
"html_url": "https:\/\/github.com\/Cypheer"
},
"html_url": "https:\/\/github.com\/Cypheer\/exploit_CVE-2018-6574",
"description": "Exploit for Pentester Labs",
"fork": false,
"created_at": "2022-05-27T14:35:11Z",
"updated_at": "2022-05-27T14:49:50Z",
"pushed_at": "2022-05-27T15:15:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 497041610,
"name": "CVE-2018-6574-2",
"full_name": "jftierno\/CVE-2018-6574-2",
"owner": {
"login": "jftierno",
"id": 49501961,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49501961?v=4",
"html_url": "https:\/\/github.com\/jftierno"
},
"html_url": "https:\/\/github.com\/jftierno\/CVE-2018-6574-2",
"description": null,
"fork": false,
"created_at": "2022-05-27T15:10:11Z",
"updated_at": "2022-05-27T15:11:36Z",
"pushed_at": "2022-05-27T15:12:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -2861,17 +2861,17 @@
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
"fork": false,
"created_at": "2020-01-21T02:22:29Z",
"updated_at": "2022-05-26T17:02:07Z",
"updated_at": "2022-05-27T14:08:30Z",
"pushed_at": "2020-01-21T03:15:41Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 290,
"watchers": 291,
"score": 0
},
{

View file

@ -67,17 +67,17 @@
"description": "Win32k Exploit by Grant Willcox",
"fork": false,
"created_at": "2019-05-17T14:08:01Z",
"updated_at": "2022-05-23T08:13:09Z",
"updated_at": "2022-05-27T16:45:07Z",
"pushed_at": "2019-05-17T14:17:00Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 91,
"watchers": 92,
"score": 0
},
{

View file

@ -202,17 +202,17 @@
"description": "(PoC) Python version of CVE-2019-11043 exploit by neex",
"fork": false,
"created_at": "2019-10-28T11:09:06Z",
"updated_at": "2022-02-28T08:52:51Z",
"updated_at": "2022-05-27T13:52:26Z",
"pushed_at": "2019-10-29T15:47:02Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 142,
"watchers": 143,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2022-05-25T08:23:07Z",
"updated_at": "2022-05-27T14:30:04Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -54,7 +54,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 73,
"watchers": 74,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2022-04-04T15:16:08Z",
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 38,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"topics": [
@ -32,7 +32,7 @@
"wireless"
],
"visibility": "public",
"forks": 38,
"forks": 37,
"watchers": 143,
"score": 0
}

View file

@ -52,5 +52,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 497049358,
"name": "HyperSine",
"full_name": "recozone\/HyperSine",
"owner": {
"login": "recozone",
"id": 106395376,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106395376?v=4",
"html_url": "https:\/\/github.com\/recozone"
},
"html_url": "https:\/\/github.com\/recozone\/HyperSine",
"description": "CVE-2019-9729. Transferred from https:\/\/github.com\/DoubleLabyrinth\/SdoKeyCrypt-sys-local-privilege-elevation",
"fork": false,
"created_at": "2022-05-27T15:34:39Z",
"updated_at": "2022-05-27T15:34:39Z",
"pushed_at": "2022-05-27T15:34:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-27T07:44:24Z",
"updated_at": "2022-05-27T17:05:07Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 959,
"watchers_count": 959,
"stargazers_count": 960,
"watchers_count": 960,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 959,
"watchers": 960,
"score": 0
}
]

View file

@ -107,6 +107,33 @@
"watchers": 4,
"score": 0
},
{
"id": 382050919,
"name": "CVE-2021-1675_PrintNightMare",
"full_name": "cybersecurityworks553\/CVE-2021-1675_PrintNightMare",
"owner": {
"login": "cybersecurityworks553",
"id": 63910792,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4",
"html_url": "https:\/\/github.com\/cybersecurityworks553"
},
"html_url": "https:\/\/github.com\/cybersecurityworks553\/CVE-2021-1675_PrintNightMare",
"description": null,
"fork": false,
"created_at": "2021-07-01T13:58:01Z",
"updated_at": "2022-02-17T19:46:41Z",
"pushed_at": "2021-11-18T16:46:46Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 18,
"score": 0
},
{
"id": 453589665,
"name": "CVE-2021-1675",

View file

@ -214,32 +214,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 493677048,
"name": "CVE-2021-1732",
"full_name": "reccoon-dev\/CVE-2021-1732",
"owner": {
"login": "reccoon-dev",
"id": 101465312,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101465312?v=4",
"html_url": "https:\/\/github.com\/reccoon-dev"
},
"html_url": "https:\/\/github.com\/reccoon-dev\/CVE-2021-1732",
"description": "Analysis, POC and Explanation of CVE-2021-1732",
"fork": false,
"created_at": "2022-05-18T13:34:07Z",
"updated_at": "2022-05-18T13:34:07Z",
"pushed_at": "2022-05-18T13:34:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -225,5 +225,32 @@
"forks": 10,
"watchers": 29,
"score": 0
},
{
"id": 426353517,
"name": "CVE-2021-21985_PoC",
"full_name": "sknux\/CVE-2021-21985_PoC",
"owner": {
"login": "sknux",
"id": 45546882,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45546882?v=4",
"html_url": "https:\/\/github.com\/sknux"
},
"html_url": "https:\/\/github.com\/sknux\/CVE-2021-21985_PoC",
"description": "VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985) ",
"fork": false,
"created_at": "2021-11-09T19:06:29Z",
"updated_at": "2022-01-18T15:09:25Z",
"pushed_at": "2021-11-09T19:14:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2022-05-16T05:38:35Z",
"updated_at": "2022-05-27T13:37:49Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 110,
"watchers": 111,
"score": 0
},
{

56
2021/CVE-2021-22053.json Normal file
View file

@ -0,0 +1,56 @@
[
{
"id": 430315623,
"name": "spring-cloud-netflix-hystrix-dashboard-cve-2021-22053",
"full_name": "SecCoder-Security-Lab\/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053",
"owner": {
"login": "SecCoder-Security-Lab",
"id": 92973688,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92973688?v=4",
"html_url": "https:\/\/github.com\/SecCoder-Security-Lab"
},
"html_url": "https:\/\/github.com\/SecCoder-Security-Lab\/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053",
"description": "Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability CVE-2021-22053",
"fork": false,
"created_at": "2021-11-21T08:47:56Z",
"updated_at": "2022-05-23T07:45:04Z",
"pushed_at": "2021-11-21T08:52:47Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 35,
"score": 0
},
{
"id": 430821052,
"name": "CVE-2021-22053",
"full_name": "Vulnmachines\/CVE-2021-22053",
"owner": {
"login": "Vulnmachines",
"id": 79006904,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79006904?v=4",
"html_url": "https:\/\/github.com\/Vulnmachines"
},
"html_url": "https:\/\/github.com\/Vulnmachines\/CVE-2021-22053",
"description": " CVE-2021-22053: Spring Cloud Netflix Hystrix Dashboard template resolution vulnerability",
"fork": false,
"created_at": "2021-11-22T18:26:16Z",
"updated_at": "2021-11-22T18:29:19Z",
"pushed_at": "2021-11-22T18:29:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -26,6 +26,33 @@
"watchers": 179,
"score": 0
},
{
"id": 426338911,
"name": "GitLab-CVE-2021-22205-scanner",
"full_name": "faisalfs10x\/GitLab-CVE-2021-22205-scanner",
"owner": {
"login": "faisalfs10x",
"id": 51811615,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51811615?v=4",
"html_url": "https:\/\/github.com\/faisalfs10x"
},
"html_url": "https:\/\/github.com\/faisalfs10x\/GitLab-CVE-2021-22205-scanner",
"description": null,
"fork": false,
"created_at": "2021-11-09T18:19:43Z",
"updated_at": "2021-12-16T09:46:07Z",
"pushed_at": "2021-11-12T07:40:09Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 426870978,
"name": "CVE-2021-22205",

View file

@ -121,10 +121,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2022-05-27T07:44:24Z",
"updated_at": "2022-05-27T17:05:07Z",
"pushed_at": "2021-07-30T03:28:00Z",
"stargazers_count": 959,
"watchers_count": 959,
"stargazers_count": 960,
"watchers_count": 960,
"forks_count": 300,
"allow_forking": true,
"is_template": false,
@ -135,7 +135,7 @@
],
"visibility": "public",
"forks": 300,
"watchers": 959,
"watchers": 960,
"score": 0
},
{
@ -164,34 +164,5 @@
"forks": 1,
"watchers": 3,
"score": 0
},
{
"id": 437570654,
"name": "CVE-2021-25646",
"full_name": "j2ekim\/CVE-2021-25646",
"owner": {
"login": "j2ekim",
"id": 33790074,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33790074?v=4",
"html_url": "https:\/\/github.com\/j2ekim"
},
"html_url": "https:\/\/github.com\/j2ekim\/CVE-2021-25646",
"description": "Apache Druid remote code execution vulnerability - Apache Druid 远程代码执行漏洞利用 CVE-2021-25646",
"fork": false,
"created_at": "2021-12-12T14:40:12Z",
"updated_at": "2022-03-23T05:51:41Z",
"pushed_at": "2021-12-12T14:55:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-25646"
],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -1,29 +1,29 @@
[
{
"id": 411162655,
"name": "CVE-2021-30632",
"full_name": "CrackerCat\/CVE-2021-30632",
"id": 430701138,
"name": "CVE-2021-26411",
"full_name": "CrackerCat\/CVE-2021-26411",
"owner": {
"login": "CrackerCat",
"id": 17995064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17995064?v=4",
"html_url": "https:\/\/github.com\/CrackerCat"
},
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2021-30632",
"html_url": "https:\/\/github.com\/CrackerCat\/CVE-2021-26411",
"description": null,
"fork": false,
"created_at": "2021-09-28T06:27:49Z",
"updated_at": "2022-02-16T03:32:22Z",
"pushed_at": "2021-12-13T06:02:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 24,
"created_at": "2021-11-22T12:40:10Z",
"updated_at": "2022-04-30T16:26:37Z",
"pushed_at": "2021-11-18T08:33:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 4,
"forks": 6,
"watchers": 1,
"score": 0
}
]

View file

@ -879,10 +879,10 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2022-05-13T08:13:51Z",
"updated_at": "2022-05-27T13:13:31Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -900,7 +900,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 106,
"watchers": 107,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "远程代码执行S2-062 CVE-2021-31805验证POC",
"fork": false,
"created_at": "2022-04-15T01:50:14Z",
"updated_at": "2022-05-27T01:53:57Z",
"updated_at": "2022-05-27T15:15:52Z",
"pushed_at": "2022-04-17T08:19:59Z",
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 53,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 110,
"forks": 54,
"watchers": 111,
"score": 0
},
{

View file

@ -380,17 +380,17 @@
"description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)",
"fork": false,
"created_at": "2022-04-29T18:57:30Z",
"updated_at": "2022-05-27T12:03:15Z",
"updated_at": "2022-05-27T18:00:32Z",
"pushed_at": "2022-05-02T07:49:01Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 2,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"forks": 4,
"watchers": 27,
"score": 0
},
{
@ -407,17 +407,17 @@
"description": "PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)",
"fork": false,
"created_at": "2022-04-30T05:53:45Z",
"updated_at": "2022-05-27T09:44:02Z",
"updated_at": "2022-05-27T16:25:07Z",
"pushed_at": "2022-05-02T07:49:12Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"forks": 1,
"watchers": 7,
"score": 0
},
{

View file

@ -1,4 +1,31 @@
[
{
"id": 418375861,
"name": "CVE-2021-36260",
"full_name": "rabbitsafe\/CVE-2021-36260",
"owner": {
"login": "rabbitsafe",
"id": 33046073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
"html_url": "https:\/\/github.com\/rabbitsafe"
},
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-36260",
"description": "CVE-2021-36260",
"fork": false,
"created_at": "2021-10-18T06:40:48Z",
"updated_at": "2022-04-27T03:39:23Z",
"pushed_at": "2021-11-23T07:26:03Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 13,
"score": 0
},
{
"id": 437809411,
"name": "CheckHKRCE",

View file

@ -13,10 +13,10 @@
"description": "漏洞POC、EXP合集持续更新。Apache Druid-任意文件读取CVE-2021-36749、ConfluenceRCECVE-2021-26084、ZeroShell防火墙RCECVE-2019-12725、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
"fork": false,
"created_at": "2021-05-22T05:06:33Z",
"updated_at": "2022-05-25T08:23:07Z",
"updated_at": "2022-05-27T14:30:04Z",
"pushed_at": "2021-11-21T10:34:06Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 73,
"watchers": 74,
"score": 0
},
{
@ -58,30 +58,30 @@
"score": 0
},
{
"id": 437588032,
"name": "CVE-2021-36749",
"full_name": "Jun-5heng\/CVE-2021-36749",
"id": 430263283,
"name": "apache_druid_CVE-2021-36749",
"full_name": "zwlsix\/apache_druid_CVE-2021-36749",
"owner": {
"login": "Jun-5heng",
"id": 88525975,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88525975?v=4",
"html_url": "https:\/\/github.com\/Jun-5heng"
"login": "zwlsix",
"id": 88372814,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88372814?v=4",
"html_url": "https:\/\/github.com\/zwlsix"
},
"html_url": "https:\/\/github.com\/Jun-5heng\/CVE-2021-36749",
"description": "Apache Druid LoadData 任意文件读取漏洞 \/ Code By:Jun_sheng",
"html_url": "https:\/\/github.com\/zwlsix\/apache_druid_CVE-2021-36749",
"description": "CVE-2021-36749 Docker 漏洞复现",
"fork": false,
"created_at": "2021-12-12T15:50:02Z",
"updated_at": "2021-12-12T17:52:28Z",
"pushed_at": "2021-12-12T17:52:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"created_at": "2021-11-21T03:23:00Z",
"updated_at": "2021-12-02T09:51:28Z",
"pushed_at": "2021-11-21T10:26:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

137
2021/CVE-2021-37580.json Normal file
View file

@ -0,0 +1,137 @@
[
{
"id": 428966283,
"name": "CVE-2021-37580",
"full_name": "rabbitsafe\/CVE-2021-37580",
"owner": {
"login": "rabbitsafe",
"id": 33046073,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
"html_url": "https:\/\/github.com\/rabbitsafe"
},
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-37580",
"description": null,
"fork": false,
"created_at": "2021-11-17T08:33:25Z",
"updated_at": "2022-05-21T14:45:40Z",
"pushed_at": "2021-11-18T04:41:44Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0
},
{
"id": 429697308,
"name": "westone-CVE-2021-37580-scanner",
"full_name": "Osyanina\/westone-CVE-2021-37580-scanner",
"owner": {
"login": "Osyanina",
"id": 78467376,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78467376?v=4",
"html_url": "https:\/\/github.com\/Osyanina"
},
"html_url": "https:\/\/github.com\/Osyanina\/westone-CVE-2021-37580-scanner",
"description": "A vulnerability scanner that detects CVE-2021-37580 vulnerabilities.",
"fork": false,
"created_at": "2021-11-19T06:49:35Z",
"updated_at": "2021-11-19T06:54:08Z",
"pushed_at": "2021-11-19T06:54:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 429720874,
"name": "CVE-2021-37580",
"full_name": "ZororoZ\/CVE-2021-37580",
"owner": {
"login": "ZororoZ",
"id": 46238787,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46238787?v=4",
"html_url": "https:\/\/github.com\/ZororoZ"
},
"html_url": "https:\/\/github.com\/ZororoZ\/CVE-2021-37580",
"description": null,
"fork": false,
"created_at": "2021-11-19T08:21:44Z",
"updated_at": "2022-03-28T08:04:18Z",
"pushed_at": "2021-11-19T08:44:37Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"score": 0
},
{
"id": 429731870,
"name": "CVE-2021-37580",
"full_name": "Liang2580\/CVE-2021-37580",
"owner": {
"login": "Liang2580",
"id": 27684409,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27684409?v=4",
"html_url": "https:\/\/github.com\/Liang2580"
},
"html_url": "https:\/\/github.com\/Liang2580\/CVE-2021-37580",
"description": "CVE-2021-37580",
"fork": false,
"created_at": "2021-11-19T09:00:37Z",
"updated_at": "2022-01-08T11:00:20Z",
"pushed_at": "2021-11-19T09:03:13Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"score": 0
},
{
"id": 429816997,
"name": "CVE-2021-37580",
"full_name": "Wing-song\/CVE-2021-37580",
"owner": {
"login": "Wing-song",
"id": 40231286,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40231286?v=4",
"html_url": "https:\/\/github.com\/Wing-song"
},
"html_url": "https:\/\/github.com\/Wing-song\/CVE-2021-37580",
"description": " Apache ShenYu 管理员认证绕过 ",
"fork": false,
"created_at": "2021-11-19T13:59:26Z",
"updated_at": "2021-11-19T15:23:18Z",
"pushed_at": "2021-11-19T15:23:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2022-05-26T19:22:36Z",
"updated_at": "2022-05-27T13:04:07Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 99,
"watchers": 100,
"score": 0
}
]

View file

@ -73,17 +73,17 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2022-05-27T06:27:35Z",
"updated_at": "2022-05-27T15:46:43Z",
"pushed_at": "2022-01-30T14:22:23Z",
"stargazers_count": 1539,
"watchers_count": 1539,
"stargazers_count": 1540,
"watchers_count": 1540,
"forks_count": 452,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 452,
"watchers": 1539,
"watchers": 1540,
"score": 0
},
{
@ -154,10 +154,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-05-27T06:27:23Z",
"updated_at": "2022-05-27T15:47:52Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 860,
"watchers_count": 860,
"stargazers_count": 861,
"watchers_count": 861,
"forks_count": 281,
"allow_forking": true,
"is_template": false,
@ -168,7 +168,7 @@
],
"visibility": "public",
"forks": 281,
"watchers": 860,
"watchers": 861,
"score": 0
},
{
@ -875,10 +875,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2022-05-26T11:30:25Z",
"updated_at": "2022-05-27T17:02:15Z",
"pushed_at": "2022-01-27T20:09:24Z",
"stargazers_count": 513,
"watchers_count": 513,
"stargazers_count": 514,
"watchers_count": 514,
"forks_count": 101,
"allow_forking": true,
"is_template": false,
@ -887,7 +887,7 @@
],
"visibility": "public",
"forks": 101,
"watchers": 513,
"watchers": 514,
"score": 0
},
{

View file

@ -1,4 +1,31 @@
[
{
"id": 427124933,
"name": "apache-cve-poc",
"full_name": "ericmann\/apache-cve-poc",
"owner": {
"login": "ericmann",
"id": 605474,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/605474?v=4",
"html_url": "https:\/\/github.com\/ericmann"
},
"html_url": "https:\/\/github.com\/ericmann\/apache-cve-poc",
"description": "Dockerized Proof-of-Concept of CVE-2021-40438 in Apache 2.4.48.",
"fork": false,
"created_at": "2021-11-11T19:51:45Z",
"updated_at": "2021-11-11T19:53:46Z",
"pushed_at": "2021-11-11T19:53:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 477381613,
"name": "CVE-2021-40438",

View file

@ -26,6 +26,33 @@
"watchers": 1417,
"score": 0
},
{
"id": 425935080,
"name": "word_mshtml",
"full_name": "Zeop-CyberSec\/word_mshtml",
"owner": {
"login": "Zeop-CyberSec",
"id": 68154603,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68154603?v=4",
"html_url": "https:\/\/github.com\/Zeop-CyberSec"
},
"html_url": "https:\/\/github.com\/Zeop-CyberSec\/word_mshtml",
"description": "Contains the offensive (exploit and auxiliary) modules for the CVE-2021-40444.",
"fork": false,
"created_at": "2021-11-08T17:38:30Z",
"updated_at": "2021-12-11T21:29:07Z",
"pushed_at": "2021-11-09T11:12:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 439810103,
"name": "Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit",

View file

@ -1,4 +1,31 @@
[
{
"id": 427341436,
"name": "cve-2021-40449-poc",
"full_name": "CppXL\/cve-2021-40449-poc",
"owner": {
"login": "CppXL",
"id": 36043454,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36043454?v=4",
"html_url": "https:\/\/github.com\/CppXL"
},
"html_url": "https:\/\/github.com\/CppXL\/cve-2021-40449-poc",
"description": null,
"fork": false,
"created_at": "2021-11-12T11:49:10Z",
"updated_at": "2022-04-13T09:55:40Z",
"pushed_at": "2021-11-12T13:28:33Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 461544780,
"name": "CVE-2021-40449-NtGdiResetDC-UAF",

33
2021/CVE-2021-40531.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 429884385,
"name": "CVE-2021-40531",
"full_name": "jonpalmisc\/CVE-2021-40531",
"owner": {
"login": "jonpalmisc",
"id": 41548458,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41548458?v=4",
"html_url": "https:\/\/github.com\/jonpalmisc"
},
"html_url": "https:\/\/github.com\/jonpalmisc\/CVE-2021-40531",
"description": "Quarantine bypass and RCE vulnerability in Sketch (proof-of-concept)",
"fork": false,
"created_at": "2021-11-19T17:38:34Z",
"updated_at": "2022-01-04T12:26:24Z",
"pushed_at": "2021-11-22T14:52:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"macos",
"sketch"
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"score": 0
}
]

29
2021/CVE-2021-40539.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 424264582,
"name": "CVE-2021-40539",
"full_name": "synacktiv\/CVE-2021-40539",
"owner": {
"login": "synacktiv",
"id": 50145679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/50145679?v=4",
"html_url": "https:\/\/github.com\/synacktiv"
},
"html_url": "https:\/\/github.com\/synacktiv\/CVE-2021-40539",
"description": "Exploitation code for CVE-2021-40539",
"fork": false,
"created_at": "2021-11-03T14:49:27Z",
"updated_at": "2022-04-30T15:43:07Z",
"pushed_at": "2021-11-09T11:15:19Z",
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 44,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 430542078,
"name": "Metabase-cve-2021-41277",
"full_name": "Henry4E36\/Metabase-cve-2021-41277",
"owner": {
"login": "Henry4E36",
"id": 41940481,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41940481?v=4",
"html_url": "https:\/\/github.com\/Henry4E36"
},
"html_url": "https:\/\/github.com\/Henry4E36\/Metabase-cve-2021-41277",
"description": " Metabase 任意文件读取",
"fork": false,
"created_at": "2021-11-22T02:51:49Z",
"updated_at": "2021-11-22T02:55:29Z",
"pushed_at": "2021-11-22T02:55:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 446249616,
"name": "CVE-2021-41277_SSRF",

29
2021/CVE-2021-41351.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 427883778,
"name": "CVE-2021-41351-POC",
"full_name": "JaneMandy\/CVE-2021-41351-POC",
"owner": {
"login": "JaneMandy",
"id": 36792635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36792635?v=4",
"html_url": "https:\/\/github.com\/JaneMandy"
},
"html_url": "https:\/\/github.com\/JaneMandy\/CVE-2021-41351-POC",
"description": "CVE-2021-41351-poc",
"fork": false,
"created_at": "2021-11-14T09:14:56Z",
"updated_at": "2021-11-14T09:14:59Z",
"pushed_at": "2021-11-14T09:14:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -60,6 +60,33 @@
"watchers": 20,
"score": 0
},
{
"id": 414804962,
"name": "CVE-2021-41773",
"full_name": "shellreaper\/CVE-2021-41773",
"owner": {
"login": "shellreaper",
"id": 76930483,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76930483?v=4",
"html_url": "https:\/\/github.com\/shellreaper"
},
"html_url": "https:\/\/github.com\/shellreaper\/CVE-2021-41773",
"description": "This is a simple POC for Apache\/2.4.49 Path Traversal Vulnerability",
"fork": false,
"created_at": "2021-10-08T01:13:33Z",
"updated_at": "2021-11-12T00:05:10Z",
"pushed_at": "2021-11-12T00:03:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"score": 0
},
{
"id": 420407065,
"name": "cve-2021-41773",
@ -87,6 +114,60 @@
"watchers": 0,
"score": 0
},
{
"id": 427815832,
"name": "POC-CVE-2021-41773",
"full_name": "kubota\/POC-CVE-2021-41773",
"owner": {
"login": "kubota",
"id": 119277,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/119277?v=4",
"html_url": "https:\/\/github.com\/kubota"
},
"html_url": "https:\/\/github.com\/kubota\/POC-CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2021-11-14T02:02:45Z",
"updated_at": "2021-11-16T20:42:27Z",
"pushed_at": "2021-11-16T20:42:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 427956449,
"name": "CVE-2021-41773",
"full_name": "xMohamed0\/CVE-2021-41773",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:50:45Z",
"updated_at": "2021-11-14T14:55:20Z",
"pushed_at": "2021-11-14T14:55:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 438514241,
"name": "MASS_CVE-2021-41773",

View file

@ -84,6 +84,33 @@
"watchers": 4,
"score": 0
},
{
"id": 427958357,
"name": "CVE-2021-42013-ApacheRCE",
"full_name": "xMohamed0\/CVE-2021-42013-ApacheRCE",
"owner": {
"login": "xMohamed0",
"id": 94008154,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94008154?v=4",
"html_url": "https:\/\/github.com\/xMohamed0"
},
"html_url": "https:\/\/github.com\/xMohamed0\/CVE-2021-42013-ApacheRCE",
"description": null,
"fork": false,
"created_at": "2021-11-14T14:58:26Z",
"updated_at": "2021-11-14T14:59:00Z",
"pushed_at": "2021-11-14T14:58:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 441210162,
"name": "CVE-2021-42013-Apache-RCE-Poc-Exp",

29
2021/CVE-2021-42292.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 426216342,
"name": "CVE-2021-42292",
"full_name": "corelight\/CVE-2021-42292",
"owner": {
"login": "corelight",
"id": 21672558,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21672558?v=4",
"html_url": "https:\/\/github.com\/corelight"
},
"html_url": "https:\/\/github.com\/corelight\/CVE-2021-42292",
"description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.",
"fork": false,
"created_at": "2021-11-09T12:14:45Z",
"updated_at": "2022-02-20T09:35:28Z",
"pushed_at": "2021-11-11T01:22:24Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 14,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 430932973,
"name": "CVE-2021-42321",
"full_name": "DarkSprings\/CVE-2021-42321",
"owner": {
"login": "DarkSprings",
"id": 90366126,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90366126?v=4",
"html_url": "https:\/\/github.com\/DarkSprings"
},
"html_url": "https:\/\/github.com\/DarkSprings\/CVE-2021-42321",
"description": "Microsoft Exchange Server Poc",
"fork": false,
"created_at": "2021-11-23T02:26:26Z",
"updated_at": "2022-04-21T15:45:05Z",
"pushed_at": "2021-11-23T02:33:47Z",
"stargazers_count": 72,
"watchers_count": 72,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 72,
"score": 0
},
{
"id": 444977303,
"name": "CVE-2021-42321_poc",

29
2021/CVE-2021-43557.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 430853881,
"name": "k8s-CVE-2021-43557-poc",
"full_name": "xvnpw\/k8s-CVE-2021-43557-poc",
"owner": {
"login": "xvnpw",
"id": 17719543,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17719543?v=4",
"html_url": "https:\/\/github.com\/xvnpw"
},
"html_url": "https:\/\/github.com\/xvnpw\/k8s-CVE-2021-43557-poc",
"description": "PoC for CVE-2021-43557",
"fork": false,
"created_at": "2021-11-22T20:23:05Z",
"updated_at": "2022-03-07T15:18:53Z",
"pushed_at": "2021-11-22T20:24:32Z",
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 22,
"score": 0
}
]

29
2021/CVE-2021-43616.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 428081760,
"name": "CVE-2021-43616",
"full_name": "icatalina\/CVE-2021-43616",
"owner": {
"login": "icatalina",
"id": 4542735,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4542735?v=4",
"html_url": "https:\/\/github.com\/icatalina"
},
"html_url": "https:\/\/github.com\/icatalina\/CVE-2021-43616",
"description": "Repo demonstrating CVE-2021-43616 \/ https:\/\/github.com\/npm\/cli\/issues\/2701",
"fork": false,
"created_at": "2021-11-15T01:06:10Z",
"updated_at": "2022-04-12T02:59:18Z",
"pushed_at": "2021-11-15T01:06:23Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
}
]

29
2021/CVE-2021-43617.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 429682292,
"name": "CVE-2021-43617",
"full_name": "kombat1\/CVE-2021-43617",
"owner": {
"login": "kombat1",
"id": 28701873,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28701873?v=4",
"html_url": "https:\/\/github.com\/kombat1"
},
"html_url": "https:\/\/github.com\/kombat1\/CVE-2021-43617",
"description": "CVE-2021-43617 bypass CRF",
"fork": false,
"created_at": "2021-11-19T05:39:25Z",
"updated_at": "2022-02-10T05:52:36Z",
"pushed_at": "2021-11-22T12:38:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -273,60 +273,6 @@
"watchers": 7,
"score": 0
},
{
"id": 437579874,
"name": "CVE-2021-43798",
"full_name": "gixxyboy\/CVE-2021-43798",
"owner": {
"login": "gixxyboy",
"id": 43948762,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43948762?v=4",
"html_url": "https:\/\/github.com\/gixxyboy"
},
"html_url": "https:\/\/github.com\/gixxyboy\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2021-12-12T15:16:55Z",
"updated_at": "2021-12-12T15:16:59Z",
"pushed_at": "2021-12-12T15:16:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437761790,
"name": "Grafana-CVE-2021-43798",
"full_name": "Awrrays\/Grafana-CVE-2021-43798",
"owner": {
"login": "Awrrays",
"id": 55682880,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55682880?v=4",
"html_url": "https:\/\/github.com\/Awrrays"
},
"html_url": "https:\/\/github.com\/Awrrays\/Grafana-CVE-2021-43798",
"description": "Grafana任意文件读取",
"fork": false,
"created_at": "2021-12-13T06:32:39Z",
"updated_at": "2022-04-05T16:48:25Z",
"pushed_at": "2021-12-13T06:36:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 438335194,
"name": "CVE-2021-43798",

View file

@ -309,19 +309,19 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-05-26T14:51:50Z",
"updated_at": "2022-05-27T13:14:12Z",
"pushed_at": "2022-02-24T12:04:51Z",
"stargazers_count": 986,
"watchers_count": 986,
"forks_count": 438,
"stargazers_count": 987,
"watchers_count": 987,
"forks_count": 437,
"allow_forking": true,
"is_template": false,
"topics": [
"log4shell"
],
"visibility": "public",
"forks": 438,
"watchers": 986,
"forks": 437,
"watchers": 987,
"score": 0
},
{
@ -527,6 +527,33 @@
"watchers": 0,
"score": 0
},
{
"id": 437115624,
"name": "CVE-2021-44228-poc",
"full_name": "standb\/CVE-2021-44228-poc",
"owner": {
"login": "standb",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/standb"
},
"html_url": "https:\/\/github.com\/standb\/CVE-2021-44228-poc",
"description": "log4shell sample application (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-10T21:13:46Z",
"updated_at": "2021-12-26T17:22:36Z",
"pushed_at": "2021-12-10T21:15:23Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"score": 0
},
{
"id": 437122153,
"name": "log4j-detect",
@ -676,10 +703,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-05-27T09:22:48Z",
"updated_at": "2022-05-27T17:11:33Z",
"pushed_at": "2022-03-20T16:33:49Z",
"stargazers_count": 1375,
"watchers_count": 1375,
"stargazers_count": 1376,
"watchers_count": 1376,
"forks_count": 376,
"allow_forking": true,
"is_template": false,
@ -691,7 +718,7 @@
],
"visibility": "public",
"forks": 376,
"watchers": 1375,
"watchers": 1376,
"score": 0
},
{
@ -869,33 +896,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437170557,
"name": "sample-ldap-exploit",
"full_name": "phoswald\/sample-ldap-exploit",
"owner": {
"login": "phoswald",
"id": 12776329,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12776329?v=4",
"html_url": "https:\/\/github.com\/phoswald"
},
"html_url": "https:\/\/github.com\/phoswald\/sample-ldap-exploit",
"description": "A short demo of CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T02:45:39Z",
"updated_at": "2022-05-22T14:45:42Z",
"pushed_at": "2021-12-13T09:20:35Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"score": 0
},
{
"id": 437174339,
"name": "jndi-ldap-test-server",
@ -1165,33 +1165,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437265792,
"name": "log4j2021_vul_test",
"full_name": "gauthamg\/log4j2021_vul_test",
"owner": {
"login": "gauthamg",
"id": 8748677,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8748677?v=4",
"html_url": "https:\/\/github.com\/gauthamg"
},
"html_url": "https:\/\/github.com\/gauthamg\/log4j2021_vul_test",
"description": "Test the CVE https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:41:04Z",
"updated_at": "2021-12-13T06:49:35Z",
"pushed_at": "2021-12-13T06:49:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437273514,
"name": "CVE-2021-44228-playground",
@ -1385,33 +1358,6 @@
"watchers": 11,
"score": 0
},
{
"id": 437316134,
"name": "log4j2-vulnerable-spring-app",
"full_name": "zzzz0317\/log4j2-vulnerable-spring-app",
"owner": {
"login": "zzzz0317",
"id": 16097046,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16097046?v=4",
"html_url": "https:\/\/github.com\/zzzz0317"
},
"html_url": "https:\/\/github.com\/zzzz0317\/log4j2-vulnerable-spring-app",
"description": "CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T15:18:42Z",
"updated_at": "2022-03-23T06:42:48Z",
"pushed_at": "2021-12-13T02:14:14Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 437319619,
"name": "test-44228",
@ -1918,33 +1864,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437501121,
"name": "cve-2021-44228-helpers",
"full_name": "uint0\/cve-2021-44228-helpers",
"owner": {
"login": "uint0",
"id": 11325389,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11325389?v=4",
"html_url": "https:\/\/github.com\/uint0"
},
"html_url": "https:\/\/github.com\/uint0\/cve-2021-44228-helpers",
"description": null,
"fork": false,
"created_at": "2021-12-12T09:21:09Z",
"updated_at": "2021-12-13T00:01:22Z",
"pushed_at": "2021-12-13T00:01:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437511755,
"name": "apache-log4j-poc",
@ -1972,184 +1891,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437512798,
"name": "log4j-CVE-2021-44228",
"full_name": "sud0x00\/log4j-CVE-2021-44228",
"owner": {
"login": "sud0x00",
"id": 91898207,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91898207?v=4",
"html_url": "https:\/\/github.com\/sud0x00"
},
"html_url": "https:\/\/github.com\/sud0x00\/log4j-CVE-2021-44228",
"description": "On December 5, 2021, Apache identified a vulnerability (later identified as CVE-2021-44228) in their widely used Log4j logging service. The vulnerability, also known as Log4shell, enables attackers to gain full control of affected servers by allowing unauthenticated remote code execution if the user is running an application utilizing the Java logging library. Log4j is heavily integrated into a broad set of devops frameworks, enterprise IT systems, and vendor software and cloud products.",
"fork": false,
"created_at": "2021-12-12T10:22:45Z",
"updated_at": "2021-12-18T17:52:19Z",
"pushed_at": "2021-12-12T14:08:08Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 437518939,
"name": "CVE-2021-44228-docker-example",
"full_name": "DiCanio\/CVE-2021-44228-docker-example",
"owner": {
"login": "DiCanio",
"id": 6052859,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6052859?v=4",
"html_url": "https:\/\/github.com\/DiCanio"
},
"html_url": "https:\/\/github.com\/DiCanio\/CVE-2021-44228-docker-example",
"description": null,
"fork": false,
"created_at": "2021-12-12T10:53:15Z",
"updated_at": "2021-12-13T03:58:51Z",
"pushed_at": "2021-12-13T00:03:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437522139,
"name": "CVE-2021-44228-research",
"full_name": "mute1997\/CVE-2021-44228-research",
"owner": {
"login": "mute1997",
"id": 4436476,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4436476?v=4",
"html_url": "https:\/\/github.com\/mute1997"
},
"html_url": "https:\/\/github.com\/mute1997\/CVE-2021-44228-research",
"description": null,
"fork": false,
"created_at": "2021-12-12T11:08:54Z",
"updated_at": "2022-04-20T19:51:58Z",
"pushed_at": "2021-12-12T11:09:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437525008,
"name": "cve-2021-44228-minecraft-poc",
"full_name": "myyxl\/cve-2021-44228-minecraft-poc",
"owner": {
"login": "myyxl",
"id": 22593897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22593897?v=4",
"html_url": "https:\/\/github.com\/myyxl"
},
"html_url": "https:\/\/github.com\/myyxl\/cve-2021-44228-minecraft-poc",
"description": "Log4J CVE-2021-44228 Minecraft PoC",
"fork": false,
"created_at": "2021-12-12T11:22:51Z",
"updated_at": "2022-02-15T06:41:00Z",
"pushed_at": "2021-12-12T11:34:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"log4j",
"log4shell",
"poc"
],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0
},
{
"id": 437525445,
"name": "Awesome-CVE-2021-44228",
"full_name": "RrUZi\/Awesome-CVE-2021-44228",
"owner": {
"login": "RrUZi",
"id": 43235635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43235635?v=4",
"html_url": "https:\/\/github.com\/RrUZi"
},
"html_url": "https:\/\/github.com\/RrUZi\/Awesome-CVE-2021-44228",
"description": "An awesome curated list of repos for CVE-2021-44228. ``Apache Log4j 2``",
"fork": false,
"created_at": "2021-12-12T11:25:00Z",
"updated_at": "2021-12-12T11:35:58Z",
"pushed_at": "2021-12-12T11:33:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"log4j2"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437525803,
"name": "CVE-2021-44228",
"full_name": "0-x-2-2\/CVE-2021-44228",
"owner": {
"login": "0-x-2-2",
"id": 9968651,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9968651?v=4",
"html_url": "https:\/\/github.com\/0-x-2-2"
},
"html_url": "https:\/\/github.com\/0-x-2-2\/CVE-2021-44228",
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
"updated_at": "2022-05-21T14:42:20Z",
"pushed_at": "2021-12-12T17:37:11Z",
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"exploit",
"jndi",
"ldap",
"log4j",
"minecraft",
"rce"
],
"visibility": "public",
"forks": 4,
"watchers": 60,
"score": 0
},
{
"id": 437526168,
"name": "Log4JShell-Bytecode-Detector",
@ -2185,33 +1926,6 @@
"watchers": 49,
"score": 0
},
{
"id": 437526871,
"name": "log4j-poc",
"full_name": "Crane-Mocker\/log4j-poc",
"owner": {
"login": "Crane-Mocker",
"id": 46662246,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46662246?v=4",
"html_url": "https:\/\/github.com\/Crane-Mocker"
},
"html_url": "https:\/\/github.com\/Crane-Mocker\/log4j-poc",
"description": "Poc of log4j2 (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T11:31:45Z",
"updated_at": "2021-12-12T12:19:15Z",
"pushed_at": "2021-12-12T12:19:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437536404,
"name": "divd-2021-00038--log4j-scanner",
@ -2266,33 +1980,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437546559,
"name": "log4j2-CVE-2021-44228",
"full_name": "pravin-pp\/log4j2-CVE-2021-44228",
"owner": {
"login": "pravin-pp",
"id": 12995541,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12995541?v=4",
"html_url": "https:\/\/github.com\/pravin-pp"
},
"html_url": "https:\/\/github.com\/pravin-pp\/log4j2-CVE-2021-44228",
"description": null,
"fork": false,
"created_at": "2021-12-12T13:00:38Z",
"updated_at": "2021-12-13T04:00:49Z",
"pushed_at": "2021-12-12T13:25:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437550473,
"name": "Exploitation-of-Log4j2-CVE-2021-44228",
@ -2320,60 +2007,6 @@
"watchers": 10,
"score": 0
},
{
"id": 437551037,
"name": "docker-log4shell",
"full_name": "urholaukkarinen\/docker-log4shell",
"owner": {
"login": "urholaukkarinen",
"id": 5576504,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5576504?v=4",
"html_url": "https:\/\/github.com\/urholaukkarinen"
},
"html_url": "https:\/\/github.com\/urholaukkarinen\/docker-log4shell",
"description": "Dockerized Go app for testing the CVE-2021-44228 vulnerability",
"fork": false,
"created_at": "2021-12-12T13:19:50Z",
"updated_at": "2021-12-12T13:23:50Z",
"pushed_at": "2021-12-12T13:21:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437553138,
"name": "scan4log4j",
"full_name": "ssl\/scan4log4j",
"owner": {
"login": "ssl",
"id": 25695071,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25695071?v=4",
"html_url": "https:\/\/github.com\/ssl"
},
"html_url": "https:\/\/github.com\/ssl\/scan4log4j",
"description": "Python script that sends CVE-2021-44228 log4j payload requests to url list",
"fork": false,
"created_at": "2021-12-12T13:28:31Z",
"updated_at": "2022-05-19T14:39:51Z",
"pushed_at": "2021-12-12T13:39:45Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 7,
"score": 0
},
{
"id": 437557116,
"name": "nginx-mitigate-log4shell",
@ -2408,33 +2041,6 @@
"watchers": 41,
"score": 0
},
{
"id": 437560690,
"name": "log4j-cve-2021-44228",
"full_name": "lohanichaten\/log4j-cve-2021-44228",
"owner": {
"login": "lohanichaten",
"id": 70852336,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70852336?v=4",
"html_url": "https:\/\/github.com\/lohanichaten"
},
"html_url": "https:\/\/github.com\/lohanichaten\/log4j-cve-2021-44228",
"description": null,
"fork": false,
"created_at": "2021-12-12T13:59:38Z",
"updated_at": "2021-12-12T14:03:46Z",
"pushed_at": "2021-12-12T14:03:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437562080,
"name": "log4j-log4shell-affected",
@ -2493,60 +2099,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437574258,
"name": "log4j-poc",
"full_name": "fireflyingup\/log4j-poc",
"owner": {
"login": "fireflyingup",
"id": 48504204,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48504204?v=4",
"html_url": "https:\/\/github.com\/fireflyingup"
},
"html_url": "https:\/\/github.com\/fireflyingup\/log4j-poc",
"description": "CVE-2021-44228 test demo",
"fork": false,
"created_at": "2021-12-12T14:54:25Z",
"updated_at": "2021-12-13T05:10:53Z",
"pushed_at": "2021-12-13T05:10:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437575607,
"name": "cve-2021-44228-qingteng-patch",
"full_name": "qingtengyun\/cve-2021-44228-qingteng-patch",
"owner": {
"login": "qingtengyun",
"id": 18526503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18526503?v=4",
"html_url": "https:\/\/github.com\/qingtengyun"
},
"html_url": "https:\/\/github.com\/qingtengyun\/cve-2021-44228-qingteng-patch",
"description": null,
"fork": false,
"created_at": "2021-12-12T15:00:04Z",
"updated_at": "2022-02-07T10:46:07Z",
"pushed_at": "2021-12-12T16:03:21Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"score": 0
},
{
"id": 437582859,
"name": "log4j-jndi-be-gone",
@ -2635,33 +2187,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437602257,
"name": "evil-rmi-server",
"full_name": "Hydragyrum\/evil-rmi-server",
"owner": {
"login": "Hydragyrum",
"id": 4928181,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4928181?v=4",
"html_url": "https:\/\/github.com\/Hydragyrum"
},
"html_url": "https:\/\/github.com\/Hydragyrum\/evil-rmi-server",
"description": "An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T16:49:45Z",
"updated_at": "2022-02-21T09:48:25Z",
"pushed_at": "2021-12-12T21:48:06Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"score": 0
},
{
"id": 437603411,
"name": "spring-boot-log4j-cve-2021-44228-docker-lab",
@ -2781,42 +2306,6 @@
"watchers": 0,
"score": 0
},
{
"id": 437660117,
"name": "Log4j-RCE",
"full_name": "momos1337\/Log4j-RCE",
"owner": {
"login": "momos1337",
"id": 64172550,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64172550?v=4",
"html_url": "https:\/\/github.com\/momos1337"
},
"html_url": "https:\/\/github.com\/momos1337\/Log4j-RCE",
"description": "Log4j RCE - (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T21:26:44Z",
"updated_at": "2021-12-23T14:39:40Z",
"pushed_at": "2021-12-13T00:54:22Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
"bughunter",
"cve-2021-44228",
"exploit",
"hacking",
"log4j",
"log4j-rce",
"rce",
"remote-code-execution"
],
"visibility": "public",
"forks": 4,
"watchers": 7,
"score": 0
},
{
"id": 437660360,
"name": "cve-2021-44228-log4j-mitigation",
@ -2877,33 +2366,6 @@
"watchers": 49,
"score": 0
},
{
"id": 437664611,
"name": "Log4J-CVE-2021-44228-RCE",
"full_name": "corneacristian\/Log4J-CVE-2021-44228-RCE",
"owner": {
"login": "corneacristian",
"id": 59137279,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59137279?v=4",
"html_url": "https:\/\/github.com\/corneacristian"
},
"html_url": "https:\/\/github.com\/corneacristian\/Log4J-CVE-2021-44228-RCE",
"description": "Log4J (CVE-2021-44228) Exploit with Remote Command Execution (RCE)",
"fork": false,
"created_at": "2021-12-12T21:52:53Z",
"updated_at": "2021-12-22T16:23:31Z",
"pushed_at": "2021-12-12T22:36:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 437674455,
"name": "nse-log4shell",
@ -2931,40 +2393,6 @@
"watchers": 328,
"score": 0
},
{
"id": 437674999,
"name": "log4py",
"full_name": "dotPY-hax\/log4py",
"owner": {
"login": "dotPY-hax",
"id": 67259802,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67259802?v=4",
"html_url": "https:\/\/github.com\/dotPY-hax"
},
"html_url": "https:\/\/github.com\/dotPY-hax\/log4py",
"description": "pythonic pure python RCE exploit for CVE-2021-44228 log4shell",
"fork": false,
"created_at": "2021-12-12T22:55:25Z",
"updated_at": "2022-04-06T13:57:11Z",
"pushed_at": "2021-12-12T23:49:01Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"exploit",
"log4j",
"python",
"pythonic",
"rce"
],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 437681598,
"name": "CVE-2021-44228-PoC",
@ -3107,33 +2535,6 @@
"watchers": 2,
"score": 0
},
{
"id": 437704633,
"name": "Log4j-check",
"full_name": "bigsizeme\/Log4j-check",
"owner": {
"login": "bigsizeme",
"id": 17845094,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17845094?v=4",
"html_url": "https:\/\/github.com\/bigsizeme"
},
"html_url": "https:\/\/github.com\/bigsizeme\/Log4j-check",
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
"fork": false,
"created_at": "2021-12-13T01:55:51Z",
"updated_at": "2022-05-25T02:46:28Z",
"pushed_at": "2021-12-13T09:18:19Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 40,
"score": 0
},
{
"id": 437709337,
"name": "exploit-CVE-2021-44228",
@ -3296,37 +2697,6 @@
"watchers": 5,
"score": 0
},
{
"id": 437769581,
"name": "log4j2",
"full_name": "halibobor\/log4j2",
"owner": {
"login": "halibobor",
"id": 96046545,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/96046545?v=4",
"html_url": "https:\/\/github.com\/halibobor"
},
"html_url": "https:\/\/github.com\/halibobor\/log4j2",
"description": "CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T07:03:50Z",
"updated_at": "2021-12-13T09:39:44Z",
"pushed_at": "2021-12-13T09:30:28Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"jmi",
"log4j2"
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 437771197,
"name": "log4j-cve-code-search-resources",
@ -3408,67 +2778,6 @@
"watchers": 1,
"score": 0
},
{
"id": 437784907,
"name": "aws-log4j-mitigations",
"full_name": "markuman\/aws-log4j-mitigations",
"owner": {
"login": "markuman",
"id": 3920157,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3920157?v=4",
"html_url": "https:\/\/github.com\/markuman"
},
"html_url": "https:\/\/github.com\/markuman\/aws-log4j-mitigations",
"description": "CVE-2021-44228 log4j mitigation using aws wafv2 with ansible",
"fork": false,
"created_at": "2021-12-13T08:01:55Z",
"updated_at": "2021-12-13T08:05:42Z",
"pushed_at": "2021-12-13T08:03:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"ansible",
"aws",
"cve-2021-44228",
"log4j",
"mitigation",
"waf"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437788180,
"name": "Log4shell",
"full_name": "tuyenee\/Log4shell",
"owner": {
"login": "tuyenee",
"id": 29719729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29719729?v=4",
"html_url": "https:\/\/github.com\/tuyenee"
},
"html_url": "https:\/\/github.com\/tuyenee\/Log4shell",
"description": "A lab for playing around with the Log4J CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T08:13:07Z",
"updated_at": "2021-12-13T22:42:03Z",
"pushed_at": "2021-12-13T09:26:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 437795998,
"name": "Log4j-CVE-2021-44228",
@ -4345,10 +3654,10 @@
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T20:17:14Z",
"updated_at": "2022-05-16T08:14:16Z",
"updated_at": "2022-05-27T14:05:56Z",
"pushed_at": "2021-12-17T17:23:57Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
@ -4362,7 +3671,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 43,
"watchers": 44,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Atlassian Jira Seraph Authentication Bypass RCECVE-2022-0540",
"fork": false,
"created_at": "2022-05-25T10:47:04Z",
"updated_at": "2022-05-27T09:48:06Z",
"updated_at": "2022-05-27T13:56:11Z",
"pushed_at": "2022-05-25T13:43:16Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0
}
]

View file

@ -1715,7 +1715,7 @@
"fork": false,
"created_at": "2022-05-21T15:14:51Z",
"updated_at": "2022-05-21T15:20:39Z",
"pushed_at": "2022-05-22T12:37:01Z",
"pushed_at": "2022-05-27T12:56:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-1292",
"fork": false,
"created_at": "2022-05-24T09:26:29Z",
"updated_at": "2022-05-25T11:47:09Z",
"updated_at": "2022-05-27T15:56:56Z",
"pushed_at": "2022-05-24T09:54:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0
},
{

29
2022/CVE-2022-1609.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 497003119,
"name": "CVE-2022-1609",
"full_name": "savior-only\/CVE-2022-1609",
"owner": {
"login": "savior-only",
"id": 69495405,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69495405?v=4",
"html_url": "https:\/\/github.com\/savior-only"
},
"html_url": "https:\/\/github.com\/savior-only\/CVE-2022-1609",
"description": "CVE-2022-1609 WordPress Weblizar后门",
"fork": false,
"created_at": "2022-05-27T13:15:38Z",
"updated_at": "2022-05-27T13:15:38Z",
"pushed_at": "2022-05-27T13:16:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -87,17 +87,17 @@
"description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907",
"fork": false,
"created_at": "2022-01-17T02:28:50Z",
"updated_at": "2022-05-15T11:34:43Z",
"updated_at": "2022-05-27T17:51:34Z",
"pushed_at": "2022-01-20T02:07:59Z",
"stargazers_count": 361,
"watchers_count": 361,
"stargazers_count": 362,
"watchers_count": 362,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 98,
"watchers": 361,
"watchers": 362,
"score": 0
},
{

View file

@ -81,10 +81,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2022-05-25T04:51:50Z",
"updated_at": "2022-05-27T17:12:08Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 80,
"allow_forking": true,
"is_template": false,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 80,
"watchers": 93,
"watchers": 94,
"score": 0
},
{
@ -374,7 +374,7 @@
"fork": false,
"created_at": "2022-03-31T16:58:56Z",
"updated_at": "2022-05-14T23:33:55Z",
"pushed_at": "2022-04-04T15:58:37Z",
"pushed_at": "2022-05-27T12:56:40Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 7,

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-05-24T20:19:55Z",
"updated_at": "2022-05-27T11:17:33Z",
"updated_at": "2022-05-27T17:13:27Z",
"pushed_at": "2022-05-26T16:07:18Z",
"stargazers_count": 60,
"watchers_count": 60,
"forks_count": 12,
"stargazers_count": 70,
"watchers_count": 70,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 60,
"forks": 14,
"watchers": 70,
"score": 0
}
]

View file

@ -1,20 +1,20 @@
[
{
"id": 491665988,
"name": "CVE-2022-23121-RCE",
"full_name": "kuznyJan1972\/CVE-2022-23121-RCE",
"name": "CVE-2022-23121-MASS",
"full_name": "kuznyJan1972\/CVE-2022-23121-MASS",
"owner": {
"login": "kuznyJan1972",
"id": 105104025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/105104025?v=4",
"html_url": "https:\/\/github.com\/kuznyJan1972"
},
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-23121-RCE",
"html_url": "https:\/\/github.com\/kuznyJan1972\/CVE-2022-23121-MASS",
"description": "NETATALK-AFP-PROTO RCE :| This CVE-2022-23121 allows remote malicious users to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root.",
"fork": false,
"created_at": "2022-05-12T20:58:01Z",
"updated_at": "2022-05-24T11:54:48Z",
"pushed_at": "2022-05-12T21:21:52Z",
"updated_at": "2022-05-27T17:33:02Z",
"pushed_at": "2022-05-27T17:34:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -13,10 +13,10 @@
"description": "A collection of exploits, shellcode, and tools related to CVE-2022-24702",
"fork": false,
"created_at": "2022-02-24T18:53:01Z",
"updated_at": "2022-05-09T16:51:12Z",
"updated_at": "2022-05-27T14:03:02Z",
"pushed_at": "2022-04-01T17:07:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -26,7 +26,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2022-05-27T08:53:07Z",
"updated_at": "2022-05-27T15:01:34Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 379,
"watchers_count": 379,
"stargazers_count": 380,
"watchers_count": 380,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 379,
"watchers": 380,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.",
"fork": false,
"created_at": "2022-05-09T12:07:51Z",
"updated_at": "2022-05-26T00:06:01Z",
"updated_at": "2022-05-27T17:42:20Z",
"pushed_at": "2022-05-11T02:02:59Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 123,
"watchers": 124,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-05-19T01:16:01Z",
"updated_at": "2022-05-26T09:27:25Z",
"updated_at": "2022-05-27T15:52:48Z",
"pushed_at": "2022-05-19T01:17:07Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 44,
"watchers": 46,
"score": 0
},
{

View file

@ -123,17 +123,17 @@
"description": "Detects attempts and successful exploitation of CVE-2022-26809",
"fork": false,
"created_at": "2022-04-14T16:58:09Z",
"updated_at": "2022-05-27T10:54:15Z",
"updated_at": "2022-05-27T17:36:28Z",
"pushed_at": "2022-05-17T15:17:22Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 8,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 10,
"forks": 9,
"watchers": 14,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入",
"fork": false,
"created_at": "2022-04-26T14:47:56Z",
"updated_at": "2022-05-24T01:10:25Z",
"updated_at": "2022-05-27T17:35:05Z",
"pushed_at": "2022-05-13T08:58:13Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 20,
"watchers": 21,
"score": 0
},
{
@ -79,5 +79,32 @@
"forks": 0,
"watchers": 2,
"score": 0
},
{
"id": 496948934,
"name": "CVE-2022-28346",
"full_name": "pthlong9991\/CVE-2022-28346",
"owner": {
"login": "pthlong9991",
"id": 84512936,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84512936?v=4",
"html_url": "https:\/\/github.com\/pthlong9991"
},
"html_url": "https:\/\/github.com\/pthlong9991\/CVE-2022-28346",
"description": null,
"fork": false,
"created_at": "2022-05-27T10:08:55Z",
"updated_at": "2022-05-27T14:08:52Z",
"pushed_at": "2022-05-27T14:11:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "🍵 Gitea repository migration remote command execution exploit.",
"fork": false,
"created_at": "2022-05-22T05:15:58Z",
"updated_at": "2022-05-27T09:41:22Z",
"updated_at": "2022-05-27T17:40:02Z",
"pushed_at": "2022-05-26T11:32:21Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 41,
"watchers": 42,
"score": 0
}
]

147
README.md
View file

@ -361,6 +361,9 @@ On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.
### CVE-2022-1597
- [V35HR4J/CVE-2022-1597](https://github.com/V35HR4J/CVE-2022-1597)
### CVE-2022-1609
- [savior-only/CVE-2022-1609](https://github.com/savior-only/CVE-2022-1609)
### CVE-2022-2333
- [shirouQwQ/CVE-2022-2333](https://github.com/shirouQwQ/CVE-2022-2333)
@ -848,7 +851,7 @@ PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL sentences in the
- [bernauers/CVE-2022-23046](https://github.com/bernauers/CVE-2022-23046)
### CVE-2022-23121
- [kuznyJan1972/CVE-2022-23121-RCE](https://github.com/kuznyJan1972/CVE-2022-23121-RCE)
- [kuznyJan1972/CVE-2022-23121-MASS](https://github.com/kuznyJan1972/CVE-2022-23121-MASS)
### CVE-2022-23131 (2022-01-13)
@ -1629,6 +1632,7 @@ An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0
- [YouGina/CVE-2022-28346](https://github.com/YouGina/CVE-2022-28346)
- [DeEpinGh0st/CVE-2022-28346](https://github.com/DeEpinGh0st/CVE-2022-28346)
- [ahsentekdemir/CVE-2022-28346](https://github.com/ahsentekdemir/CVE-2022-28346)
- [pthlong9991/CVE-2022-28346](https://github.com/pthlong9991/CVE-2022-28346)
### CVE-2022-28452 (2022-04-29)
@ -2454,6 +2458,7 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [cybersecurityworks553/CVE-2021-1675_PrintNightMare](https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare)
- [AndrewTrube/CVE-2021-1675](https://github.com/AndrewTrube/CVE-2021-1675)
- [TheJoyOfHacking/cube0x0-CVE-2021-1675](https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675)
- [TheJoyOfHacking/calebstewart-CVE-2021-1675](https://github.com/TheJoyOfHacking/calebstewart-CVE-2021-1675)
@ -2488,7 +2493,6 @@ Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from C
- [exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732](https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732)
- [ExploitCN/CVE-2021-1732-EXP-](https://github.com/ExploitCN/CVE-2021-1732-EXP-)
- [r1l4-i3pur1l4/CVE-2021-1732](https://github.com/r1l4-i3pur1l4/CVE-2021-1732)
- [reccoon-dev/CVE-2021-1732](https://github.com/reccoon-dev/CVE-2021-1732)
### CVE-2021-1782 (2021-04-02)
@ -3393,6 +3397,7 @@ The vSphere Client (HTML5) contains a remote code execution vulnerability due to
- [xnianq/cve-2021-21985_exp](https://github.com/xnianq/cve-2021-21985_exp)
- [daedalus/CVE-2021-21985](https://github.com/daedalus/CVE-2021-21985)
- [testanull/Project_CVE-2021-21985_PoC](https://github.com/testanull/Project_CVE-2021-21985_PoC)
- [sknux/CVE-2021-21985_PoC](https://github.com/sknux/CVE-2021-21985_PoC)
### CVE-2021-22005 (2021-09-23)
@ -3404,6 +3409,15 @@ The vCenter Server contains an arbitrary file upload vulnerability in the Analyt
- [timb-machine-mirrors/CVE-2021-22005](https://github.com/timb-machine-mirrors/CVE-2021-22005)
- [chaosec2021/CVE-2021-22005poc](https://github.com/chaosec2021/CVE-2021-22005poc)
### CVE-2021-22053 (2021-11-19)
<code>
Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution.
</code>
- [SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053](https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053)
- [Vulnmachines/CVE-2021-22053](https://github.com/Vulnmachines/CVE-2021-22053)
### CVE-2021-22192 (2021-03-24)
<code>
@ -3443,6 +3457,7 @@ An issue has been discovered in GitLab CE/EE affecting all versions starting fro
</code>
- [mr-r3bot/Gitlab-CVE-2021-22205](https://github.com/mr-r3bot/Gitlab-CVE-2021-22205)
- [faisalfs10x/GitLab-CVE-2021-22205-scanner](https://github.com/faisalfs10x/GitLab-CVE-2021-22205-scanner)
- [inspiringz/CVE-2021-22205](https://github.com/inspiringz/CVE-2021-22205)
- [gardenWhy/Gitlab-CVE-2021-22205](https://github.com/gardenWhy/Gitlab-CVE-2021-22205)
- [GitLab-Red-Team/cve-2021-22205-hash-harvester](https://github.com/GitLab-Red-Team/cve-2021-22205-hash-harvester)
@ -3666,7 +3681,6 @@ Apache Druid includes the ability to execute user-provided JavaScript code embed
- [Vulnmachines/Apache-Druid-CVE-2021-25646](https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646)
- [1n7erface/PocList](https://github.com/1n7erface/PocList)
- [givemefivw/CVE-2021-25646](https://github.com/givemefivw/CVE-2021-25646)
- [j2ekim/CVE-2021-25646](https://github.com/j2ekim/CVE-2021-25646)
### CVE-2021-25679 (2021-04-20)
@ -3740,6 +3754,14 @@ Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated at
- [S0por/CVE-2021-26295-Apache-OFBiz-EXP](https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP)
- [yuaneuro/ofbiz-poc](https://github.com/yuaneuro/ofbiz-poc)
### CVE-2021-26411 (2021-03-11)
<code>
Internet Explorer Memory Corruption Vulnerability
</code>
- [CrackerCat/CVE-2021-26411](https://github.com/CrackerCat/CVE-2021-26411)
### CVE-2021-26415 (2021-04-13)
<code>
@ -4271,14 +4293,6 @@ Valve Steam through 2021-04-10, when a Source engine game is installed, allows r
- [floesen/CVE-2021-30481](https://github.com/floesen/CVE-2021-30481)
### CVE-2021-30632 (2021-10-08)
<code>
Out of bounds write in V8 in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
</code>
- [CrackerCat/CVE-2021-30632](https://github.com/CrackerCat/CVE-2021-30632)
### CVE-2021-30682 (2021-09-08)
<code>
@ -4730,6 +4744,7 @@ Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (
A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
</code>
- [rabbitsafe/CVE-2021-36260](https://github.com/rabbitsafe/CVE-2021-36260)
- [tuntin9x/CheckHKRCE](https://github.com/tuntin9x/CheckHKRCE)
### CVE-2021-36460 (2022-04-25)
@ -4756,7 +4771,7 @@ In the Druid ingestion system, the InputSource is used for reading data from a c
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
- [dorkerdevil/CVE-2021-36749](https://github.com/dorkerdevil/CVE-2021-36749)
- [Jun-5heng/CVE-2021-36749](https://github.com/Jun-5heng/CVE-2021-36749)
- [zwlsix/apache_druid_CVE-2021-36749](https://github.com/zwlsix/apache_druid_CVE-2021-36749)
### CVE-2021-36798 (2021-08-09)
@ -4782,6 +4797,18 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
### CVE-2021-37580 (2021-11-16)
<code>
A flaw was found in Apache ShenYu Admin. The incorrect use of JWT in ShenyuAdminBootstrap allows an attacker to bypass authentication. This issue affected Apache ShenYu 2.3.0 and 2.4.0
</code>
- [rabbitsafe/CVE-2021-37580](https://github.com/rabbitsafe/CVE-2021-37580)
- [Osyanina/westone-CVE-2021-37580-scanner](https://github.com/Osyanina/westone-CVE-2021-37580-scanner)
- [ZororoZ/CVE-2021-37580](https://github.com/ZororoZ/CVE-2021-37580)
- [Liang2580/CVE-2021-37580](https://github.com/Liang2580/CVE-2021-37580)
- [Wing-song/CVE-2021-37580](https://github.com/Wing-song/CVE-2021-37580)
### CVE-2021-37740 (2022-04-20)
<code>
@ -4917,6 +4944,7 @@ playSMS before 1.4.5 allows Arbitrary Code Execution by entering PHP code at the
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
</code>
- [ericmann/apache-cve-poc](https://github.com/ericmann/apache-cve-poc)
- [Kashkovsky/CVE-2021-40438](https://github.com/Kashkovsky/CVE-2021-40438)
### CVE-2021-40444 (2021-09-15)
@ -4926,6 +4954,7 @@ Microsoft MSHTML Remote Code Execution Vulnerability
</code>
- [lockedbyte/CVE-2021-40444](https://github.com/lockedbyte/CVE-2021-40444)
- [Zeop-CyberSec/word_mshtml](https://github.com/Zeop-CyberSec/word_mshtml)
- [34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit](https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit)
- [MRacumen/CVE-2021-40444](https://github.com/MRacumen/CVE-2021-40444)
- [RedLeavesChilde/CVE-2021-40444](https://github.com/RedLeavesChilde/CVE-2021-40444)
@ -4936,9 +4965,26 @@ Microsoft MSHTML Remote Code Execution Vulnerability
Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-40450, CVE-2021-41357.
</code>
- [CppXL/cve-2021-40449-poc](https://github.com/CppXL/cve-2021-40449-poc)
- [BL0odz/CVE-2021-40449-NtGdiResetDC-UAF](https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF)
- [SamuelTulach/voidmap](https://github.com/SamuelTulach/voidmap)
### CVE-2021-40531 (2021-09-06)
<code>
Sketch before 75 allows library feeds to be used to bypass file quarantine. Files are automatically downloaded and opened, without the com.apple.quarantine extended attribute. This results in remote code execution, as demonstrated by CommandString in a terminal profile to Terminal.app.
</code>
- [jonpalmisc/CVE-2021-40531](https://github.com/jonpalmisc/CVE-2021-40531)
### CVE-2021-40539 (2021-09-07)
<code>
Zoho ManageEngine ADSelfService Plus version 6113 and prior is vulnerable to REST API authentication bypass with resultant remote code execution.
</code>
- [synacktiv/CVE-2021-40539](https://github.com/synacktiv/CVE-2021-40539)
### CVE-2021-40822 (2022-05-01)
<code>
@ -5035,6 +5081,7 @@ jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0
Metabase is an open source data analytics platform. In affected versions a security issue has been discovered with the custom GeoJSON map (`admin-&gt;settings-&gt;maps-&gt;custom maps-&gt;add a map`) support and potential local file inclusion (including environment variables). URLs were not validated prior to being loaded. This issue is fixed in a new maintenance release (0.40.5 and 1.40.5), and any subsequent release after that. If youre unable to upgrade immediately, you can mitigate this by including rules in your reverse proxy or load balancer or WAF to provide a validation filter before the application.
</code>
- [Henry4E36/Metabase-cve-2021-41277](https://github.com/Henry4E36/Metabase-cve-2021-41277)
- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF)
- [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script)
- [Chen-ling-afk/CVE-2021-41277](https://github.com/Chen-ling-afk/CVE-2021-41277)
@ -5055,6 +5102,14 @@ Microsoft Exchange Server Spoofing Vulnerability This CVE ID is unique from CVE-
- [exploit-io/CVE-2021-41349](https://github.com/exploit-io/CVE-2021-41349)
### CVE-2021-41351 (2021-11-09)
<code>
Microsoft Edge (Chrome based) Spoofing on IE Mode
</code>
- [JaneMandy/CVE-2021-41351-POC](https://github.com/JaneMandy/CVE-2021-41351-POC)
### CVE-2021-41652 (2022-03-01)
<code>
@ -5074,7 +5129,10 @@ A flaw was found in a change made to path normalization in Apache HTTP Server 2.
- [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773)
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
- [shellreaper/CVE-2021-41773](https://github.com/shellreaper/CVE-2021-41773)
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
- [kubota/POC-CVE-2021-41773](https://github.com/kubota/POC-CVE-2021-41773)
- [xMohamed0/CVE-2021-41773](https://github.com/xMohamed0/CVE-2021-41773)
- [i6c/MASS_CVE-2021-41773](https://github.com/i6c/MASS_CVE-2021-41773)
- [norrig/CVE-2021-41773-exploiter](https://github.com/norrig/CVE-2021-41773-exploiter)
- [m96dg/CVE-2021-41773-exercise](https://github.com/m96dg/CVE-2021-41773-exercise)
@ -5119,6 +5177,7 @@ It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was in
- [Vulnmachines/cve-2021-42013](https://github.com/Vulnmachines/cve-2021-42013)
- [twseptian/cve-2021-42013-docker-lab](https://github.com/twseptian/cve-2021-42013-docker-lab)
- [walnutsecurity/cve-2021-42013](https://github.com/walnutsecurity/cve-2021-42013)
- [xMohamed0/CVE-2021-42013-ApacheRCE](https://github.com/xMohamed0/CVE-2021-42013-ApacheRCE)
- [asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp](https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp)
- [rnsss/CVE-2021-42013](https://github.com/rnsss/CVE-2021-42013)
- [jas9reet/CVE-2021-42013-LAB](https://github.com/jas9reet/CVE-2021-42013-LAB)
@ -5181,12 +5240,21 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
- [knightswd/NoPacScan](https://github.com/knightswd/NoPacScan)
- [XiaoliChan/Invoke-sAMSpoofing](https://github.com/XiaoliChan/Invoke-sAMSpoofing)
### CVE-2021-42292 (2021-11-09)
<code>
Microsoft Excel Security Feature Bypass Vulnerability
</code>
- [corelight/CVE-2021-42292](https://github.com/corelight/CVE-2021-42292)
### CVE-2021-42321 (2021-11-09)
<code>
Microsoft Exchange Server Remote Code Execution Vulnerability
</code>
- [DarkSprings/CVE-2021-42321](https://github.com/DarkSprings/CVE-2021-42321)
- [timb-machine-mirrors/CVE-2021-42321_poc](https://github.com/timb-machine-mirrors/CVE-2021-42321_poc)
### CVE-2021-42342 (2021-10-14)
@ -5390,6 +5458,30 @@ A Universal XSS vulnerability was present in Firefox for Android resulting from
- [hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-](https://github.com/hfh86/CVE-2021-43530-UXSS-On-QRcode-Reader-)
### CVE-2021-43557 (2021-11-22)
<code>
The uri-block plugin in Apache APISIX before 2.10.2 uses $request_uri without verification. The $request_uri is the full original request URI without normalization. This makes it possible to construct a URI to bypass the block list on some occasions. For instance, when the block list contains &quot;^/internal/&quot;, a URI like `//internal/` can be used to bypass it. Some other plugins also have the same issue. And it may affect the developer's custom plugin.
</code>
- [xvnpw/k8s-CVE-2021-43557-poc](https://github.com/xvnpw/k8s-CVE-2021-43557-poc)
### CVE-2021-43616 (2021-11-13)
<code>
The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json.
</code>
- [icatalina/CVE-2021-43616](https://github.com/icatalina/CVE-2021-43616)
### CVE-2021-43617 (2021-11-14)
<code>
Laravel Framework through 8.70.2 does not sufficiently block the upload of executable PHP content because Illuminate/Validation/Concerns/ValidatesAttributes.php lacks a check for .phar files, which are handled as application/x-httpd-php on systems based on Debian. NOTE: this CVE Record is for Laravel Framework, and is unrelated to any reports concerning incorrectly written user applications for image upload.
</code>
- [kombat1/CVE-2021-43617](https://github.com/kombat1/CVE-2021-43617)
### CVE-2021-43789 (2021-12-07)
<code>
@ -5414,8 +5506,6 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp)
- [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)
- [pedrohavay/exploit-grafana-CVE-2021-43798](https://github.com/pedrohavay/exploit-grafana-CVE-2021-43798)
- [gixxyboy/CVE-2021-43798](https://github.com/gixxyboy/CVE-2021-43798)
- [Awrrays/Grafana-CVE-2021-43798](https://github.com/Awrrays/Grafana-CVE-2021-43798)
- [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798)
- [k3rwin/CVE-2021-43798-Grafana](https://github.com/k3rwin/CVE-2021-43798-Grafana)
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
@ -5545,6 +5635,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228)
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
- [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation)
- [standb/CVE-2021-44228-poc](https://github.com/standb/CVE-2021-44228-poc)
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
- [winnpixie/log4noshell](https://github.com/winnpixie/log4noshell)
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)
@ -5556,7 +5647,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [TheArqsz/CVE-2021-44228-PoC](https://github.com/TheArqsz/CVE-2021-44228-PoC)
- [1lann/log4shelldetect](https://github.com/1lann/log4shelldetect)
- [binganao/Log4j2-RCE](https://github.com/binganao/Log4j2-RCE)
- [phoswald/sample-ldap-exploit](https://github.com/phoswald/sample-ldap-exploit)
- [rakutentech/jndi-ldap-test-server](https://github.com/rakutentech/jndi-ldap-test-server)
- [uint0/cve-2021-44228--spring-hibernate](https://github.com/uint0/cve-2021-44228--spring-hibernate)
- [saharNooby/log4j-vulnerability-patcher-agent](https://github.com/saharNooby/log4j-vulnerability-patcher-agent)
@ -5566,7 +5656,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [toramanemre/log4j-rce-detect-waf-bypass](https://github.com/toramanemre/log4j-rce-detect-waf-bypass)
- [logpresso/CVE-2021-44228-Scanner](https://github.com/logpresso/CVE-2021-44228-Scanner)
- [vorburger/Log4j_CVE-2021-44228](https://github.com/vorburger/Log4j_CVE-2021-44228)
- [gauthamg/log4j2021_vul_test](https://github.com/gauthamg/log4j2021_vul_test)
- [b-abderrahmane/CVE-2021-44228-playground](https://github.com/b-abderrahmane/CVE-2021-44228-playground)
- [js-on/jndiRep](https://github.com/js-on/jndiRep)
- [leetxyz/CVE-2021-44228-Advisories](https://github.com/leetxyz/CVE-2021-44228-Advisories)
@ -5574,7 +5663,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [PwnC00re/Log4J_0day_RCE](https://github.com/PwnC00re/Log4J_0day_RCE)
- [Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform](https://github.com/Mormoroth/log4j-vulnerable-app-cve-2021-44228-terraform)
- [Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs](https://github.com/Sh0ckFR/log4j-CVE-2021-44228-Public-IoCs)
- [zzzz0317/log4j2-vulnerable-spring-app](https://github.com/zzzz0317/log4j2-vulnerable-spring-app)
- [datadavev/test-44228](https://github.com/datadavev/test-44228)
- [LemonCraftRu/JndiRemover](https://github.com/LemonCraftRu/JndiRemover)
- [zhangxvx/Log4j-Rec-CVE-2021-44228](https://github.com/zhangxvx/Log4j-Rec-CVE-2021-44228)
@ -5592,60 +5680,38 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [Ghost-chu/CVE-2021-44228-quickfix-script](https://github.com/Ghost-chu/CVE-2021-44228-quickfix-script)
- [blake-fm/vcenter-log4j](https://github.com/blake-fm/vcenter-log4j)
- [creamIcec/CVE-2021-44228-Apache-Log4j-Rce__review](https://github.com/creamIcec/CVE-2021-44228-Apache-Log4j-Rce__review)
- [uint0/cve-2021-44228-helpers](https://github.com/uint0/cve-2021-44228-helpers)
- [RK800-DEV/apache-log4j-poc](https://github.com/RK800-DEV/apache-log4j-poc)
- [sud0x00/log4j-CVE-2021-44228](https://github.com/sud0x00/log4j-CVE-2021-44228)
- [DiCanio/CVE-2021-44228-docker-example](https://github.com/DiCanio/CVE-2021-44228-docker-example)
- [mute1997/CVE-2021-44228-research](https://github.com/mute1997/CVE-2021-44228-research)
- [myyxl/cve-2021-44228-minecraft-poc](https://github.com/myyxl/cve-2021-44228-minecraft-poc)
- [RrUZi/Awesome-CVE-2021-44228](https://github.com/RrUZi/Awesome-CVE-2021-44228)
- [0-x-2-2/CVE-2021-44228](https://github.com/0-x-2-2/CVE-2021-44228)
- [CodeShield-Security/Log4JShell-Bytecode-Detector](https://github.com/CodeShield-Security/Log4JShell-Bytecode-Detector)
- [Crane-Mocker/log4j-poc](https://github.com/Crane-Mocker/log4j-poc)
- [dtact/divd-2021-00038--log4j-scanner](https://github.com/dtact/divd-2021-00038--log4j-scanner)
- [kali-dass/CVE-2021-44228-log4Shell](https://github.com/kali-dass/CVE-2021-44228-log4Shell)
- [pravin-pp/log4j2-CVE-2021-44228](https://github.com/pravin-pp/log4j2-CVE-2021-44228)
- [Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228](https://github.com/Malwar3Ninja/Exploitation-of-Log4j2-CVE-2021-44228)
- [urholaukkarinen/docker-log4shell](https://github.com/urholaukkarinen/docker-log4shell)
- [ssl/scan4log4j](https://github.com/ssl/scan4log4j)
- [infiniroot/nginx-mitigate-log4shell](https://github.com/infiniroot/nginx-mitigate-log4shell)
- [lohanichaten/log4j-cve-2021-44228](https://github.com/lohanichaten/log4j-cve-2021-44228)
- [authomize/log4j-log4shell-affected](https://github.com/authomize/log4j-log4shell-affected)
- [guardicode/CVE-2021-44228_IoCs](https://github.com/guardicode/CVE-2021-44228_IoCs)
- [fireflyingup/log4j-poc](https://github.com/fireflyingup/log4j-poc)
- [qingtengyun/cve-2021-44228-qingteng-patch](https://github.com/qingtengyun/cve-2021-44228-qingteng-patch)
- [nccgroup/log4j-jndi-be-gone](https://github.com/nccgroup/log4j-jndi-be-gone)
- [qingtengyun/cve-2021-44228-qingteng-online-patch](https://github.com/qingtengyun/cve-2021-44228-qingteng-online-patch)
- [tasooshi/horrors-log4shell](https://github.com/tasooshi/horrors-log4shell)
- [Hydragyrum/evil-rmi-server](https://github.com/Hydragyrum/evil-rmi-server)
- [twseptian/spring-boot-log4j-cve-2021-44228-docker-lab](https://github.com/twseptian/spring-boot-log4j-cve-2021-44228-docker-lab)
- [OlafHaalstra/log4jcheck](https://github.com/OlafHaalstra/log4jcheck)
- [psychose-club/Saturn](https://github.com/psychose-club/Saturn)
- [Panyaprach/Proof-CVE-2021-44228](https://github.com/Panyaprach/Proof-CVE-2021-44228)
- [momos1337/Log4j-RCE](https://github.com/momos1337/Log4j-RCE)
- [palominoinc/cve-2021-44228-log4j-mitigation](https://github.com/palominoinc/cve-2021-44228-log4j-mitigation)
- [cyberxml/log4j-poc](https://github.com/cyberxml/log4j-poc)
- [corneacristian/Log4J-CVE-2021-44228-RCE](https://github.com/corneacristian/Log4J-CVE-2021-44228-RCE)
- [Diverto/nse-log4shell](https://github.com/Diverto/nse-log4shell)
- [dotPY-hax/log4py](https://github.com/dotPY-hax/log4py)
- [sunnyvale-it/CVE-2021-44228-PoC](https://github.com/sunnyvale-it/CVE-2021-44228-PoC)
- [maxant/log4j2-CVE-2021-44228](https://github.com/maxant/log4j2-CVE-2021-44228)
- [atnetws/fail2ban-log4j](https://github.com/atnetws/fail2ban-log4j)
- [kimobu/cve-2021-44228](https://github.com/kimobu/cve-2021-44228)
- [KainsRache/anti-jndi](https://github.com/KainsRache/anti-jndi)
- [bigsizeme/Log4j-check](https://github.com/bigsizeme/Log4j-check)
- [pedrohavay/exploit-CVE-2021-44228](https://github.com/pedrohavay/exploit-CVE-2021-44228)
- [0xRyan/log4j-nullroute](https://github.com/0xRyan/log4j-nullroute)
- [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228)
- [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan)
- [rubo77/log4j_checker_beta](https://github.com/rubo77/log4j_checker_beta)
- [thecyberneh/Log4j-RCE-Exploiter](https://github.com/thecyberneh/Log4j-RCE-Exploiter)
- [halibobor/log4j2](https://github.com/halibobor/log4j2)
- [sourcegraph/log4j-cve-code-search-resources](https://github.com/sourcegraph/log4j-cve-code-search-resources)
- [thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832](https://github.com/thedevappsecguy/Log4J-Mitigation-CVE-2021-44228--CVE-2021-45046--CVE-2021-45105--CVE-2021-44832)
- [helsecert/CVE-2021-44228](https://github.com/helsecert/CVE-2021-44228)
- [markuman/aws-log4j-mitigations](https://github.com/markuman/aws-log4j-mitigations)
- [tuyenee/Log4shell](https://github.com/tuyenee/Log4shell)
- [JiuBanSec/Log4j-CVE-2021-44228](https://github.com/JiuBanSec/Log4j-CVE-2021-44228)
- [ycdxsb/Log4Shell-CVE-2021-44228-ENV](https://github.com/ycdxsb/Log4Shell-CVE-2021-44228-ENV)
- [avwolferen/Sitecore.Solr-log4j-mitigation](https://github.com/avwolferen/Sitecore.Solr-log4j-mitigation)
@ -13238,6 +13304,7 @@ In Shanda MapleStory Online V160, the SdoKeyCrypt.sys driver allows privilege es
- [HyperSine/SdoKeyCrypt-sys-local-privilege-elevation](https://github.com/HyperSine/SdoKeyCrypt-sys-local-privilege-elevation)
- [timeowilliamsq/HyperSine](https://github.com/timeowilliamsq/HyperSine)
- [recozone/HyperSine](https://github.com/recozone/HyperSine)
### CVE-2019-9730 (2019-06-05)
@ -16522,6 +16589,8 @@ Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10r
- [the-valluvarsploit/CVE-2018-6574](https://github.com/the-valluvarsploit/CVE-2018-6574)
- [yavolo/CVE-2018-6574](https://github.com/yavolo/CVE-2018-6574)
- [ThaFWord/pentesterlab](https://github.com/ThaFWord/pentesterlab)
- [Cypheer/exploit_CVE-2018-6574](https://github.com/Cypheer/exploit_CVE-2018-6574)
- [jftierno/CVE-2018-6574-2](https://github.com/jftierno/CVE-2018-6574-2)
### CVE-2018-6622 (2018-08-17)