Auto Update 2021/07/21 06:11:48

This commit is contained in:
motikan2010-bot 2021-07-21 06:11:48 +09:00
parent 2fc4cb8c49
commit e7b1e0ac5d
44 changed files with 226 additions and 193 deletions

View file

@ -13,7 +13,7 @@
"description": "use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range",
"fork": false,
"created_at": "2013-09-09T21:50:30Z",
"updated_at": "2021-03-28T20:35:56Z",
"updated_at": "2021-07-20T20:42:56Z",
"pushed_at": "2015-01-12T19:56:04Z",
"stargazers_count": 14,
"watchers_count": 14,

View file

@ -82,13 +82,13 @@
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
"fork": false,
"created_at": "2015-02-03T20:28:27Z",
"updated_at": "2021-07-07T03:43:26Z",
"updated_at": "2021-07-20T19:05:30Z",
"pushed_at": "2020-07-21T09:46:40Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 61,
"forks": 61,
"watchers": 201,
"watchers": 202,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
"fork": false,
"created_at": "2020-04-07T00:46:19Z",
"updated_at": "2021-05-19T12:09:07Z",
"updated_at": "2021-07-20T20:38:06Z",
"pushed_at": "2020-04-12T19:46:40Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 3,
"forks": 3,
"watchers": 5,
"watchers": 6,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "OS X 10.11.6 LPE PoC for CVE-2016-4655 \/ CVE-2016-4656",
"fork": false,
"created_at": "2016-10-02T12:42:14Z",
"updated_at": "2020-12-24T08:49:45Z",
"updated_at": "2021-07-20T17:56:18Z",
"pushed_at": "2016-10-04T16:36:18Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"forks_count": 29,
"forks": 29,
"watchers": 85,
"watchers": 86,
"score": 0
},
{

View file

@ -496,13 +496,13 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-20T01:02:35Z",
"updated_at": "2021-07-20T20:18:53Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 37,
"forks": 37,
"watchers": 107,
"watchers": 108,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A specially crafted IOCTL can be issued to the rzpnk.sys driver in Razer Synapse 2.20.15.1104 that is forwarded to ZwOpenProcess allowing a handle to be opened to an arbitrary process.",
"fork": false,
"created_at": "2020-11-03T10:58:53Z",
"updated_at": "2021-07-18T06:04:30Z",
"updated_at": "2021-07-20T20:20:54Z",
"pushed_at": "2020-11-08T21:43:18Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-08-31T04:34:29Z",
"stargazers_count": 57,
"watchers_count": 57,
"forks_count": 28,
"forks": 28,
"forks_count": 27,
"forks": 27,
"watchers": 57,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 431,
"watchers_count": 431,
"forks_count": 412,
"forks": 412,
"forks_count": 413,
"forks": 413,
"watchers": 431,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
"fork": false,
"created_at": "2018-08-21T15:26:35Z",
"updated_at": "2021-05-03T17:46:26Z",
"updated_at": "2021-07-20T21:00:37Z",
"pushed_at": "2018-08-23T12:55:23Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 5,
"forks": 5,
"watchers": 10,
"watchers": 11,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2018-16711 (exploit by wrmsr)",
"fork": false,
"created_at": "2018-09-18T22:18:32Z",
"updated_at": "2021-02-27T22:04:11Z",
"updated_at": "2021-07-20T21:00:48Z",
"pushed_at": "2018-09-25T12:15:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)",
"fork": false,
"created_at": "2018-09-23T16:03:06Z",
"updated_at": "2021-02-27T22:03:59Z",
"updated_at": "2021-07-20T21:00:58Z",
"pushed_at": "2018-12-01T23:02:46Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 5,
"forks": 5,
"watchers": 24,
"watchers": 25,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC code for CVE-2018-16713 (exploit by rdmsr)",
"fork": false,
"created_at": "2018-09-14T14:10:22Z",
"updated_at": "2021-02-27T22:04:10Z",
"updated_at": "2021-07-20T21:00:49Z",
"pushed_at": "2018-09-25T12:15:56Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC Code for CVE-2018-18026 (exploit by stack overflow)",
"fork": false,
"created_at": "2018-10-18T16:51:26Z",
"updated_at": "2021-02-27T22:04:04Z",
"updated_at": "2021-07-20T21:00:53Z",
"pushed_at": "2018-11-07T04:00:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC Code for CVE-2018-18714 (exploit by stack overflow)",
"fork": false,
"created_at": "2018-11-01T20:31:50Z",
"updated_at": "2021-02-27T22:04:02Z",
"updated_at": "2021-07-20T21:00:56Z",
"pushed_at": "2018-11-09T21:08:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Simple poc of CVE-2018-8495 Microsoft Edge Remote Code Execution",
"fork": false,
"created_at": "2018-10-12T16:49:57Z",
"updated_at": "2021-04-10T22:23:46Z",
"updated_at": "2021-07-20T20:36:50Z",
"pushed_at": "2018-10-12T16:52:34Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 8,
"forks": 8,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "This repository contains the sources and documentation for the SWAPGS attack PoC (CVE-2019-1125)",
"fork": false,
"created_at": "2020-01-27T12:27:53Z",
"updated_at": "2021-05-30T08:35:47Z",
"updated_at": "2021-07-20T20:34:11Z",
"pushed_at": "2020-01-27T12:32:04Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 8,
"forks": 8,
"watchers": 37,
"watchers": 38,
"score": 0
}
]

View file

@ -59,8 +59,8 @@
"description": "Atlassian Jira unauthen template injection",
"fork": false,
"created_at": "2021-05-04T06:30:47Z",
"updated_at": "2021-07-06T08:41:09Z",
"pushed_at": "2021-05-06T03:05:34Z",
"updated_at": "2021-07-20T17:56:19Z",
"pushed_at": "2021-07-20T17:56:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-20T07:40:16Z",
"updated_at": "2021-07-20T16:01:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2693,
"watchers_count": 2693,
"forks_count": 780,
"forks": 780,
"watchers": 2693,
"stargazers_count": 2694,
"watchers_count": 2694,
"forks_count": 781,
"forks": 781,
"watchers": 2694,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.",
"fork": false,
"created_at": "2019-08-30T16:32:13Z",
"updated_at": "2021-07-08T17:25:04Z",
"updated_at": "2021-07-20T16:34:46Z",
"pushed_at": "2020-01-12T02:34:45Z",
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 27,
"forks": 27,
"watchers": 142,
"stargazers_count": 143,
"watchers_count": 143,
"forks_count": 28,
"forks": 28,
"watchers": 143,
"score": 0
}
]

View file

@ -1,25 +0,0 @@
[
{
"id": 367065381,
"name": "CVE-2019-19208-exploit",
"full_name": "Hacker5preme\/CVE-2019-19208-exploit",
"owner": {
"login": "Hacker5preme",
"id": 54862244,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54862244?v=4",
"html_url": "https:\/\/github.com\/Hacker5preme"
},
"html_url": "https:\/\/github.com\/Hacker5preme\/CVE-2019-19208-exploit",
"description": "Codiad Remote Code Execution",
"fork": false,
"created_at": "2021-05-13T13:57:07Z",
"updated_at": "2021-05-26T07:05:51Z",
"pushed_at": "2021-05-26T07:05:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2021-07-20T01:02:35Z",
"updated_at": "2021-07-20T20:18:53Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 108,
"watchers_count": 108,
"forks_count": 37,
"forks": 37,
"watchers": 107,
"watchers": 108,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "PoC for CVE-2019-5736",
"fork": false,
"created_at": "2019-02-13T05:26:32Z",
"updated_at": "2021-07-18T23:02:48Z",
"updated_at": "2021-07-20T20:18:59Z",
"pushed_at": "2019-02-19T11:45:13Z",
"stargazers_count": 521,
"watchers_count": 521,
"stargazers_count": 522,
"watchers_count": 522,
"forks_count": 139,
"forks": 139,
"watchers": 521,
"watchers": 522,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
"fork": false,
"created_at": "2019-01-09T22:30:42Z",
"updated_at": "2021-07-16T22:03:25Z",
"updated_at": "2021-07-20T17:01:03Z",
"pushed_at": "2019-01-22T21:00:36Z",
"stargazers_count": 615,
"watchers_count": 615,
"stargazers_count": 616,
"watchers_count": 616,
"forks_count": 132,
"forks": 132,
"watchers": 615,
"watchers": 616,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)",
"fork": false,
"created_at": "2020-03-10T17:00:01Z",
"updated_at": "2021-05-05T14:59:10Z",
"updated_at": "2021-07-20T20:34:20Z",
"pushed_at": "2020-03-10T17:10:12Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 6,
"forks": 6,
"watchers": 21,
"watchers": 22,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-05-18T07:53:26Z",
"updated_at": "2021-07-20T03:55:09Z",
"updated_at": "2021-07-20T20:21:32Z",
"pushed_at": "2021-05-18T07:57:20Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 6,
"forks": 6,
"watchers": 9,
"watchers": 10,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-12-04T18:06:17Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 5,
"forks": 5,
"forks_count": 6,
"forks": 6,
"watchers": 5,
"score": 0
}

View file

@ -887,8 +887,8 @@
"description": "C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon",
"fork": false,
"created_at": "2020-10-17T00:14:08Z",
"updated_at": "2020-10-17T11:03:34Z",
"pushed_at": "2020-10-17T10:29:00Z",
"updated_at": "2021-07-20T20:29:58Z",
"pushed_at": "2021-07-20T20:29:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-20T07:40:16Z",
"updated_at": "2021-07-20T16:01:37Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2693,
"watchers_count": 2693,
"forks_count": 780,
"forks": 780,
"watchers": 2693,
"stargazers_count": 2694,
"watchers_count": 2694,
"forks_count": 781,
"forks": 781,
"watchers": 2694,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "Todos los materiales necesarios para la PoC en Chrome y ftview",
"fork": false,
"created_at": "2020-12-30T19:58:33Z",
"updated_at": "2021-04-10T22:50:33Z",
"updated_at": "2021-07-20T20:36:40Z",
"pushed_at": "2021-01-04T15:01:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2020-16012, a timing side channel in drawImage in Firefox & Chrome",
"fork": false,
"created_at": "2020-11-14T21:32:15Z",
"updated_at": "2021-04-10T22:47:35Z",
"updated_at": "2021-07-20T20:36:42Z",
"pushed_at": "2021-01-11T17:57:36Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop) ",
"fork": false,
"created_at": "2020-02-07T18:22:51Z",
"updated_at": "2021-03-10T05:51:05Z",
"updated_at": "2021-07-20T20:51:24Z",
"pushed_at": "2020-04-23T07:01:59Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"forks_count": 5,
"forks": 5,
"watchers": 26,
"watchers": 27,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-20T14:05:45Z",
"pushed_at": "2021-07-14T21:04:49Z",
"stargazers_count": 1227,
"watchers_count": 1227,
"forks_count": 436,
"forks": 436,
"watchers": 1227,
"updated_at": "2021-07-20T16:34:29Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1230,
"watchers_count": 1230,
"forks_count": 438,
"forks": 438,
"watchers": 1230,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-20T13:28:53Z",
"updated_at": "2021-07-20T16:47:42Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 506,
"watchers_count": 506,
"stargazers_count": 507,
"watchers_count": 507,
"forks_count": 132,
"forks": 132,
"watchers": 506,
"watchers": 507,
"score": 0
},
{
@ -339,8 +339,8 @@
"pushed_at": "2021-07-09T14:17:40Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks": 1,
"forks_count": 2,
"forks": 2,
"watchers": 4,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-02-16T16:55:46Z",
"updated_at": "2021-06-14T21:16:21Z",
"updated_at": "2021-07-20T20:37:55Z",
"pushed_at": "2021-02-16T16:59:09Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"forks_count": 15,
"forks": 15,
"watchers": 21,
"watchers": 22,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...",
"fork": false,
"created_at": "2021-03-22T11:53:57Z",
"updated_at": "2021-07-16T09:48:44Z",
"updated_at": "2021-07-20T20:37:57Z",
"pushed_at": "2021-03-22T18:24:20Z",
"stargazers_count": 119,
"watchers_count": 119,
"stargazers_count": 120,
"watchers_count": 120,
"forks_count": 19,
"forks": 19,
"watchers": 119,
"watchers": 120,
"score": 0
}
]

View file

@ -105,13 +105,13 @@
"description": "CVE-2021-22986 F5 BIG-IP iControl 命令执行漏洞",
"fork": false,
"created_at": "2021-03-21T07:40:51Z",
"updated_at": "2021-07-18T06:10:17Z",
"updated_at": "2021-07-20T20:19:13Z",
"pushed_at": "2021-03-21T07:40:59Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 4,
"forks": 4,
"watchers": 4,
"watchers": 5,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.",
"fork": false,
"created_at": "2020-12-31T16:30:02Z",
"updated_at": "2021-07-18T19:46:10Z",
"updated_at": "2021-07-20T20:41:11Z",
"pushed_at": "2021-03-29T12:33:38Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 17,
"forks": 17,
"watchers": 63,
"watchers": 64,
"score": 0
}
]

View file

@ -86,8 +86,8 @@
"pushed_at": "2021-05-28T00:41:52Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
"forks": 0,
"forks_count": 1,
"forks": 1,
"watchers": 5,
"score": 0
},

View file

@ -891,8 +891,8 @@
"pushed_at": "2021-07-05T13:29:56Z",
"stargazers_count": 335,
"watchers_count": 335,
"forks_count": 63,
"forks": 63,
"forks_count": 65,
"forks": 65,
"watchers": 335,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-26T02:50:28Z",
"updated_at": "2021-07-18T12:49:59Z",
"updated_at": "2021-07-20T20:21:36Z",
"pushed_at": "2021-06-26T03:23:29Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"forks_count": 13,
"forks": 13,
"watchers": 55,
"watchers": 56,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-09T06:55:52Z",
"updated_at": "2021-07-19T20:28:38Z",
"updated_at": "2021-07-20T20:21:34Z",
"pushed_at": "2021-06-10T10:31:30Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 44,
"forks": 44,
"watchers": 118,
"watchers": 119,
"score": 0
}
]

25
2021/CVE-2021-36746.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 387884582,
"name": "CVE-2021-36746",
"full_name": "cseasholtz\/CVE-2021-36746",
"owner": {
"login": "cseasholtz",
"id": 9737260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9737260?v=4",
"html_url": "https:\/\/github.com\/cseasholtz"
},
"html_url": "https:\/\/github.com\/cseasholtz\/CVE-2021-36746",
"description": null,
"fork": false,
"created_at": "2021-07-20T18:45:12Z",
"updated_at": "2021-07-20T19:32:44Z",
"pushed_at": "2021-07-20T19:32:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

25
2021/CVE-2021-36747.json Normal file
View file

@ -0,0 +1,25 @@
[
{
"id": 387884646,
"name": "CVE-2021-36747",
"full_name": "cseasholtz\/CVE-2021-36747",
"owner": {
"login": "cseasholtz",
"id": 9737260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9737260?v=4",
"html_url": "https:\/\/github.com\/cseasholtz"
},
"html_url": "https:\/\/github.com\/cseasholtz\/CVE-2021-36747",
"description": null,
"fork": false,
"created_at": "2021-07-20T18:45:30Z",
"updated_at": "2021-07-20T19:32:59Z",
"pushed_at": "2021-07-20T19:32:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "ETS5 Password Recovery Tool is a PoC for CVE-2021-36799",
"fork": false,
"created_at": "2021-07-18T13:59:43Z",
"updated_at": "2021-07-20T12:54:49Z",
"updated_at": "2021-07-20T17:25:55Z",
"pushed_at": "2021-07-20T08:17:48Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 0,
"forks": 0,
"watchers": 7,
"stargazers_count": 8,
"watchers_count": 8,
"forks_count": 1,
"forks": 1,
"watchers": 8,
"score": 0
}
]

View file

@ -1649,6 +1649,22 @@ Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe
### CVE-2021-35975
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
### CVE-2021-36746 (-)
<code>
Blackboard Learn through 9.1 allows XSS by an authenticated user via the Assignment Instructions HTML editor.
</code>
- [cseasholtz/CVE-2021-36746](https://github.com/cseasholtz/CVE-2021-36746)
### CVE-2021-36747 (-)
<code>
Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.
</code>
- [cseasholtz/CVE-2021-36747](https://github.com/cseasholtz/CVE-2021-36747)
### CVE-2021-36799 (2021-07-19)
<code>
@ -9521,14 +9537,6 @@ An issue was discovered in Oniguruma 6.x before 6.9.4_rc2. In the function fetch
- [ManhNDd/CVE-2019-19204](https://github.com/ManhNDd/CVE-2019-19204)
- [tarantula-team/CVE-2019-19204](https://github.com/tarantula-team/CVE-2019-19204)
### CVE-2019-19208 (2020-03-16)
<code>
Codiad Web IDE through 2.8.4 allows PHP Code injection.
</code>
- [Hacker5preme/CVE-2019-19208-exploit](https://github.com/Hacker5preme/CVE-2019-19208-exploit)
### CVE-2019-19231 (2019-12-20)
<code>