mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-16 04:42:22 +01:00
Auto Update 2021/07/05 18:11:42
This commit is contained in:
parent
f29ad81ded
commit
eca5c714fc
24 changed files with 222 additions and 113 deletions
|
@ -201,8 +201,8 @@
|
||||||
"pushed_at": "2017-03-21T16:46:38Z",
|
"pushed_at": "2017-03-21T16:46:38Z",
|
||||||
"stargazers_count": 224,
|
"stargazers_count": 224,
|
||||||
"watchers_count": 224,
|
"watchers_count": 224,
|
||||||
"forks_count": 106,
|
"forks_count": 107,
|
||||||
"forks": 106,
|
"forks": 107,
|
||||||
"watchers": 224,
|
"watchers": 224,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -105,13 +105,13 @@
|
||||||
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
|
"description": "Masscanner for Laravel phpunit RCE CVE-2017-9841",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-04T16:15:27Z",
|
"created_at": "2021-07-04T16:15:27Z",
|
||||||
"updated_at": "2021-07-05T02:42:59Z",
|
"updated_at": "2021-07-05T08:55:37Z",
|
||||||
"pushed_at": "2021-07-04T17:06:10Z",
|
"pushed_at": "2021-07-04T17:06:10Z",
|
||||||
"stargazers_count": 5,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 5,
|
"watchers_count": 7,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 5,
|
"watchers": 7,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -1,4 +1,27 @@
|
||||||
[
|
[
|
||||||
|
{
|
||||||
|
"id": 287282249,
|
||||||
|
"name": "CVE-2019-0230",
|
||||||
|
"full_name": "BH2UOL\/CVE-2019-0230",
|
||||||
|
"owner": {
|
||||||
|
"login": "BH2UOL",
|
||||||
|
"id": 41375967,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41375967?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/BH2UOL"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/BH2UOL\/CVE-2019-0230",
|
||||||
|
"description": "CVE-2019-0230 Exploit",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2020-08-13T13:05:36Z",
|
||||||
|
"updated_at": "2021-06-25T07:21:37Z",
|
||||||
|
"pushed_at": "2020-08-13T13:16:49Z",
|
||||||
|
"stargazers_count": 37,
|
||||||
|
"watchers_count": 37,
|
||||||
|
"forks_count": 10,
|
||||||
|
"forks": 10,
|
||||||
|
"watchers": 37,
|
||||||
|
"score": 0
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"id": 287313607,
|
"id": 287313607,
|
||||||
"name": "CVE-2019-0230",
|
"name": "CVE-2019-0230",
|
||||||
|
|
|
@ -1232,13 +1232,13 @@
|
||||||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-05-23T22:50:12Z",
|
"created_at": "2019-05-23T22:50:12Z",
|
||||||
"updated_at": "2021-07-04T06:39:53Z",
|
"updated_at": "2021-07-05T08:40:02Z",
|
||||||
"pushed_at": "2019-06-22T21:48:45Z",
|
"pushed_at": "2019-06-22T21:48:45Z",
|
||||||
"stargazers_count": 819,
|
"stargazers_count": 820,
|
||||||
"watchers_count": 819,
|
"watchers_count": 820,
|
||||||
"forks_count": 212,
|
"forks_count": 212,
|
||||||
"forks": 212,
|
"forks": 212,
|
||||||
"watchers": 819,
|
"watchers": 820,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "POC for cve-2019-1458",
|
"description": "POC for cve-2019-1458",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-03-03T17:55:07Z",
|
"created_at": "2020-03-03T17:55:07Z",
|
||||||
"updated_at": "2021-07-01T06:49:25Z",
|
"updated_at": "2021-07-05T06:50:32Z",
|
||||||
"pushed_at": "2020-03-04T07:05:24Z",
|
"pushed_at": "2020-03-04T07:05:24Z",
|
||||||
"stargazers_count": 135,
|
"stargazers_count": 136,
|
||||||
"watchers_count": 135,
|
"watchers_count": 136,
|
||||||
"forks_count": 50,
|
"forks_count": 50,
|
||||||
"forks": 50,
|
"forks": 50,
|
||||||
"watchers": 135,
|
"watchers": 136,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2021-07-02T20:58:25Z",
|
"updated_at": "2021-07-05T06:44:02Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 2655,
|
"stargazers_count": 2656,
|
||||||
"watchers_count": 2655,
|
"watchers_count": 2656,
|
||||||
"forks_count": 777,
|
"forks_count": 776,
|
||||||
"forks": 777,
|
"forks": 776,
|
||||||
"watchers": 2655,
|
"watchers": 2656,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -129,7 +129,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-25T02:19:17Z",
|
"created_at": "2021-06-25T02:19:17Z",
|
||||||
"updated_at": "2021-06-25T06:09:17Z",
|
"updated_at": "2021-06-25T06:09:17Z",
|
||||||
"pushed_at": "2021-06-25T06:09:15Z",
|
"pushed_at": "2021-07-05T08:50:56Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -427,13 +427,13 @@
|
||||||
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
"description": "CVE-2020-0601 #curveball - Alternative Key Calculator",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-01-20T16:24:20Z",
|
"created_at": "2020-01-20T16:24:20Z",
|
||||||
"updated_at": "2021-06-14T12:17:06Z",
|
"updated_at": "2021-07-05T04:03:06Z",
|
||||||
"pushed_at": "2020-01-20T23:00:14Z",
|
"pushed_at": "2020-01-20T23:00:14Z",
|
||||||
"stargazers_count": 67,
|
"stargazers_count": 68,
|
||||||
"watchers_count": 67,
|
"watchers_count": 68,
|
||||||
"forks_count": 11,
|
"forks_count": 11,
|
||||||
"forks": 11,
|
"forks": 11,
|
||||||
"watchers": 67,
|
"watchers": 68,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -1370,13 +1370,13 @@
|
||||||
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
|
"description": "SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-07-06T14:45:07Z",
|
"created_at": "2020-07-06T14:45:07Z",
|
||||||
"updated_at": "2021-07-04T04:51:55Z",
|
"updated_at": "2021-07-05T08:33:03Z",
|
||||||
"pushed_at": "2020-07-06T19:00:06Z",
|
"pushed_at": "2020-07-06T19:00:06Z",
|
||||||
"stargazers_count": 32,
|
"stargazers_count": 33,
|
||||||
"watchers_count": 32,
|
"watchers_count": 33,
|
||||||
"forks_count": 11,
|
"forks_count": 11,
|
||||||
"forks": 11,
|
"forks": 11,
|
||||||
"watchers": 32,
|
"watchers": 33,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2021-07-02T20:58:25Z",
|
"updated_at": "2021-07-05T06:44:02Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 2655,
|
"stargazers_count": 2656,
|
||||||
"watchers_count": 2655,
|
"watchers_count": 2656,
|
||||||
"forks_count": 777,
|
"forks_count": 776,
|
||||||
"forks": 777,
|
"forks": 776,
|
||||||
"watchers": 2655,
|
"watchers": 2656,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -293,8 +293,8 @@
|
||||||
"pushed_at": "2020-11-04T03:15:33Z",
|
"pushed_at": "2020-11-04T03:15:33Z",
|
||||||
"stargazers_count": 12,
|
"stargazers_count": 12,
|
||||||
"watchers_count": 12,
|
"watchers_count": 12,
|
||||||
"forks_count": 2,
|
"forks_count": 3,
|
||||||
"forks": 2,
|
"forks": 3,
|
||||||
"watchers": 12,
|
"watchers": 12,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-29T04:38:24Z",
|
"created_at": "2021-06-29T04:38:24Z",
|
||||||
"updated_at": "2021-07-04T17:28:27Z",
|
"updated_at": "2021-07-05T03:53:32Z",
|
||||||
"pushed_at": "2021-07-02T04:48:28Z",
|
"pushed_at": "2021-07-02T04:48:28Z",
|
||||||
"stargazers_count": 246,
|
"stargazers_count": 247,
|
||||||
"watchers_count": 246,
|
"watchers_count": 247,
|
||||||
"forks_count": 16,
|
"forks_count": 16,
|
||||||
"forks": 16,
|
"forks": 16,
|
||||||
"watchers": 246,
|
"watchers": 247,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -178,8 +178,8 @@
|
||||||
"pushed_at": "2020-02-21T08:45:51Z",
|
"pushed_at": "2020-02-21T08:45:51Z",
|
||||||
"stargazers_count": 6,
|
"stargazers_count": 6,
|
||||||
"watchers_count": 6,
|
"watchers_count": 6,
|
||||||
"forks_count": 8,
|
"forks_count": 9,
|
||||||
"forks": 8,
|
"forks": 9,
|
||||||
"watchers": 6,
|
"watchers": 6,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
|
|
@ -21,5 +21,28 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 3,
|
"watchers": 3,
|
||||||
"score": 0
|
"score": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 380934342,
|
||||||
|
"name": "CVE-2020-3580",
|
||||||
|
"full_name": "adarshvs\/CVE-2020-3580",
|
||||||
|
"owner": {
|
||||||
|
"login": "adarshvs",
|
||||||
|
"id": 24226460,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24226460?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/adarshvs"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/adarshvs\/CVE-2020-3580",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2021-06-28T06:51:26Z",
|
||||||
|
"updated_at": "2021-07-05T08:18:18Z",
|
||||||
|
"pushed_at": "2021-07-05T08:14:49Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -59,13 +59,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-07-21T01:22:45Z",
|
"created_at": "2020-07-21T01:22:45Z",
|
||||||
"updated_at": "2021-05-25T08:18:18Z",
|
"updated_at": "2021-07-05T05:00:12Z",
|
||||||
"pushed_at": "2020-07-21T20:29:53Z",
|
"pushed_at": "2020-07-21T20:29:53Z",
|
||||||
"stargazers_count": 20,
|
"stargazers_count": 21,
|
||||||
"watchers_count": 20,
|
"watchers_count": 21,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 20,
|
"watchers": 21,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-29T17:24:14Z",
|
"created_at": "2021-06-29T17:24:14Z",
|
||||||
"updated_at": "2021-07-05T03:06:02Z",
|
"updated_at": "2021-07-05T09:07:43Z",
|
||||||
"pushed_at": "2021-07-04T19:55:59Z",
|
"pushed_at": "2021-07-04T19:55:59Z",
|
||||||
"stargazers_count": 948,
|
"stargazers_count": 968,
|
||||||
"watchers_count": 948,
|
"watchers_count": 968,
|
||||||
"forks_count": 355,
|
"forks_count": 365,
|
||||||
"forks": 355,
|
"forks": 365,
|
||||||
"watchers": 948,
|
"watchers": 968,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -59,13 +59,13 @@
|
||||||
"description": "CVE-2021-1675 Detection Info",
|
"description": "CVE-2021-1675 Detection Info",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-30T18:32:17Z",
|
"created_at": "2021-06-30T18:32:17Z",
|
||||||
"updated_at": "2021-07-04T22:44:42Z",
|
"updated_at": "2021-07-05T09:05:51Z",
|
||||||
"pushed_at": "2021-07-02T21:27:47Z",
|
"pushed_at": "2021-07-02T21:27:47Z",
|
||||||
"stargazers_count": 164,
|
"stargazers_count": 169,
|
||||||
"watchers_count": 164,
|
"watchers_count": 169,
|
||||||
"forks_count": 23,
|
"forks_count": 23,
|
||||||
"forks": 23,
|
"forks": 23,
|
||||||
"watchers": 164,
|
"watchers": 169,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -102,16 +102,16 @@
|
||||||
"html_url": "https:\/\/github.com\/evilashz"
|
"html_url": "https:\/\/github.com\/evilashz"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
|
"html_url": "https:\/\/github.com\/evilashz\/CVE-2021-1675-LPE-EXP",
|
||||||
"description": "CVE-2021-1675 LPE Exploit",
|
"description": "Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-01T09:00:31Z",
|
"created_at": "2021-07-01T09:00:31Z",
|
||||||
"updated_at": "2021-07-04T16:47:41Z",
|
"updated_at": "2021-07-05T07:14:56Z",
|
||||||
"pushed_at": "2021-07-02T10:47:36Z",
|
"pushed_at": "2021-07-02T10:47:36Z",
|
||||||
"stargazers_count": 10,
|
"stargazers_count": 11,
|
||||||
"watchers_count": 10,
|
"watchers_count": 11,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 10,
|
"watchers": 11,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -128,13 +128,13 @@
|
||||||
"description": "Local Privilege Escalation Edition for CVE-2021-1675",
|
"description": "Local Privilege Escalation Edition for CVE-2021-1675",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-01T09:47:13Z",
|
"created_at": "2021-07-01T09:47:13Z",
|
||||||
"updated_at": "2021-07-05T03:03:55Z",
|
"updated_at": "2021-07-05T08:46:47Z",
|
||||||
"pushed_at": "2021-07-01T13:24:06Z",
|
"pushed_at": "2021-07-05T06:46:12Z",
|
||||||
"stargazers_count": 219,
|
"stargazers_count": 228,
|
||||||
"watchers_count": 219,
|
"watchers_count": 228,
|
||||||
"forks_count": 46,
|
"forks_count": 48,
|
||||||
"forks": 46,
|
"forks": 48,
|
||||||
"watchers": 219,
|
"watchers": 228,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -178,8 +178,8 @@
|
||||||
"pushed_at": "2021-07-01T14:26:05Z",
|
"pushed_at": "2021-07-01T14:26:05Z",
|
||||||
"stargazers_count": 7,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 7,
|
"watchers_count": 7,
|
||||||
"forks_count": 2,
|
"forks_count": 4,
|
||||||
"forks": 2,
|
"forks": 4,
|
||||||
"watchers": 7,
|
"watchers": 7,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
@ -220,13 +220,13 @@
|
||||||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-01T23:45:58Z",
|
"created_at": "2021-07-01T23:45:58Z",
|
||||||
"updated_at": "2021-07-05T03:04:50Z",
|
"updated_at": "2021-07-05T09:06:44Z",
|
||||||
"pushed_at": "2021-07-02T16:03:25Z",
|
"pushed_at": "2021-07-05T08:54:06Z",
|
||||||
"stargazers_count": 352,
|
"stargazers_count": 369,
|
||||||
"watchers_count": 352,
|
"watchers_count": 369,
|
||||||
"forks_count": 86,
|
"forks_count": 91,
|
||||||
"forks": 86,
|
"forks": 91,
|
||||||
"watchers": 352,
|
"watchers": 369,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -247,8 +247,8 @@
|
||||||
"pushed_at": "2021-07-02T01:52:46Z",
|
"pushed_at": "2021-07-02T01:52:46Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 4,
|
||||||
"watchers_count": 4,
|
"watchers_count": 4,
|
||||||
"forks_count": 0,
|
"forks_count": 1,
|
||||||
"forks": 0,
|
"forks": 1,
|
||||||
"watchers": 4,
|
"watchers": 4,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
|
@ -382,7 +382,7 @@
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T21:18:11Z",
|
"created_at": "2021-07-02T21:18:11Z",
|
||||||
"updated_at": "2021-07-03T17:29:23Z",
|
"updated_at": "2021-07-03T17:29:23Z",
|
||||||
"pushed_at": "2021-07-03T17:29:54Z",
|
"pushed_at": "2021-07-05T05:41:30Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
|
|
|
@ -220,13 +220,13 @@
|
||||||
"description": "CVE-2021-26855 exp",
|
"description": "CVE-2021-26855 exp",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-08T08:39:05Z",
|
"created_at": "2021-03-08T08:39:05Z",
|
||||||
"updated_at": "2021-07-05T01:57:21Z",
|
"updated_at": "2021-07-05T03:34:41Z",
|
||||||
"pushed_at": "2021-03-08T08:09:01Z",
|
"pushed_at": "2021-03-08T08:09:01Z",
|
||||||
"stargazers_count": 85,
|
"stargazers_count": 86,
|
||||||
"watchers_count": 85,
|
"watchers_count": 86,
|
||||||
"forks_count": 70,
|
"forks_count": 70,
|
||||||
"forks": 70,
|
"forks": 70,
|
||||||
"watchers": 85,
|
"watchers": 86,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
@ -795,13 +795,13 @@
|
||||||
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
"description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-03-29T21:10:34Z",
|
"created_at": "2021-03-29T21:10:34Z",
|
||||||
"updated_at": "2021-07-01T12:39:31Z",
|
"updated_at": "2021-07-05T06:04:36Z",
|
||||||
"pushed_at": "2021-03-31T11:57:38Z",
|
"pushed_at": "2021-03-31T11:57:38Z",
|
||||||
"stargazers_count": 134,
|
"stargazers_count": 138,
|
||||||
"watchers_count": 134,
|
"watchers_count": 138,
|
||||||
"forks_count": 24,
|
"forks_count": 24,
|
||||||
"forks": 24,
|
"forks": 24,
|
||||||
"watchers": 134,
|
"watchers": 138,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -36,13 +36,13 @@
|
||||||
"description": "Apache Tapestry CVE-2021-27850 PoC",
|
"description": "Apache Tapestry CVE-2021-27850 PoC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T10:21:58Z",
|
"created_at": "2021-07-02T10:21:58Z",
|
||||||
"updated_at": "2021-07-02T10:22:50Z",
|
"updated_at": "2021-07-05T07:34:51Z",
|
||||||
"pushed_at": "2021-07-02T10:22:46Z",
|
"pushed_at": "2021-07-02T10:22:46Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -335,13 +335,13 @@
|
||||||
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
"description": "PoC for CVE-2021-3156 (sudo heap overflow)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-01-30T03:22:04Z",
|
"created_at": "2021-01-30T03:22:04Z",
|
||||||
"updated_at": "2021-07-05T00:57:38Z",
|
"updated_at": "2021-07-05T07:51:36Z",
|
||||||
"pushed_at": "2021-02-08T03:42:50Z",
|
"pushed_at": "2021-02-08T03:42:50Z",
|
||||||
"stargazers_count": 398,
|
"stargazers_count": 400,
|
||||||
"watchers_count": 398,
|
"watchers_count": 400,
|
||||||
"forks_count": 109,
|
"forks_count": 109,
|
||||||
"forks": 109,
|
"forks": 109,
|
||||||
"watchers": 398,
|
"watchers": 400,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
25
2021/CVE-2021-3281.json
Normal file
25
2021/CVE-2021-3281.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 383067956,
|
||||||
|
"name": "CVE-2021-3281",
|
||||||
|
"full_name": "lwzSoviet\/CVE-2021-3281",
|
||||||
|
"owner": {
|
||||||
|
"login": "lwzSoviet",
|
||||||
|
"id": 30397594,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/lwzSoviet"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2021-07-05T08:25:26Z",
|
||||||
|
"updated_at": "2021-07-05T08:47:17Z",
|
||||||
|
"pushed_at": "2021-07-05T08:47:14Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -13,13 +13,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-06-09T06:55:52Z",
|
"created_at": "2021-06-09T06:55:52Z",
|
||||||
"updated_at": "2021-07-04T04:14:33Z",
|
"updated_at": "2021-07-05T08:56:34Z",
|
||||||
"pushed_at": "2021-06-10T10:31:30Z",
|
"pushed_at": "2021-06-10T10:31:30Z",
|
||||||
"stargazers_count": 112,
|
"stargazers_count": 113,
|
||||||
"watchers_count": 112,
|
"watchers_count": 113,
|
||||||
"forks_count": 39,
|
"forks_count": 39,
|
||||||
"forks": 39,
|
"forks": 39,
|
||||||
"watchers": 112,
|
"watchers": 113,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -36,8 +36,8 @@
|
||||||
"description": "Kritische Sicherheitslücke PrintNightmare CVE-2021-34527",
|
"description": "Kritische Sicherheitslücke PrintNightmare CVE-2021-34527",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T07:30:52Z",
|
"created_at": "2021-07-02T07:30:52Z",
|
||||||
"updated_at": "2021-07-03T06:41:14Z",
|
"updated_at": "2021-07-05T06:57:41Z",
|
||||||
"pushed_at": "2021-07-03T06:41:12Z",
|
"pushed_at": "2021-07-05T06:57:39Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 2,
|
"watchers_count": 2,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
|
@ -59,13 +59,13 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-02T12:10:49Z",
|
"created_at": "2021-07-02T12:10:49Z",
|
||||||
"updated_at": "2021-07-05T01:58:44Z",
|
"updated_at": "2021-07-05T07:03:42Z",
|
||||||
"pushed_at": "2021-07-02T12:17:50Z",
|
"pushed_at": "2021-07-02T12:17:50Z",
|
||||||
"stargazers_count": 56,
|
"stargazers_count": 60,
|
||||||
"watchers_count": 56,
|
"watchers_count": 60,
|
||||||
"forks_count": 3,
|
"forks_count": 4,
|
||||||
"forks": 3,
|
"forks": 4,
|
||||||
"watchers": 56,
|
"watchers": 60,
|
||||||
"score": 0
|
"score": 0
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
|
|
|
@ -13,13 +13,13 @@
|
||||||
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
|
"description": "openam-CVE-2021-35464 tomcat 执行命令回显",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-07-01T03:51:32Z",
|
"created_at": "2021-07-01T03:51:32Z",
|
||||||
"updated_at": "2021-07-05T01:52:35Z",
|
"updated_at": "2021-07-05T03:45:42Z",
|
||||||
"pushed_at": "2021-07-01T03:56:55Z",
|
"pushed_at": "2021-07-01T03:56:55Z",
|
||||||
"stargazers_count": 55,
|
"stargazers_count": 58,
|
||||||
"watchers_count": 55,
|
"watchers_count": 58,
|
||||||
"forks_count": 5,
|
"forks_count": 5,
|
||||||
"forks": 5,
|
"forks": 5,
|
||||||
"watchers": 55,
|
"watchers": 58,
|
||||||
"score": 0
|
"score": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
25
2021/CVE-2021-37152.json
Normal file
25
2021/CVE-2021-37152.json
Normal file
|
@ -0,0 +1,25 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 383071339,
|
||||||
|
"name": "CVE-2021-37152",
|
||||||
|
"full_name": "lhashashinl\/CVE-2021-37152",
|
||||||
|
"owner": {
|
||||||
|
"login": "lhashashinl",
|
||||||
|
"id": 86566488,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86566488?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/lhashashinl"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/lhashashinl\/CVE-2021-37152",
|
||||||
|
"description": "Exploit Accsess network clients by sending packets in wirless TP-LINK and preparing for a mitm attack",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2021-07-05T08:37:52Z",
|
||||||
|
"updated_at": "2021-07-05T09:04:00Z",
|
||||||
|
"pushed_at": "2021-07-05T09:03:58Z",
|
||||||
|
"stargazers_count": 1,
|
||||||
|
"watchers_count": 1,
|
||||||
|
"forks_count": 0,
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 1,
|
||||||
|
"score": 0
|
||||||
|
}
|
||||||
|
]
|
13
README.md
13
README.md
|
@ -286,6 +286,14 @@ Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177
|
||||||
|
|
||||||
- [fullbbadda1208/CVE-2021-3229](https://github.com/fullbbadda1208/CVE-2021-3229)
|
- [fullbbadda1208/CVE-2021-3229](https://github.com/fullbbadda1208/CVE-2021-3229)
|
||||||
|
|
||||||
|
### CVE-2021-3281 (2021-02-02)
|
||||||
|
|
||||||
|
<code>
|
||||||
|
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281)
|
||||||
|
|
||||||
### CVE-2021-3291 (2021-01-26)
|
### CVE-2021-3291 (2021-01-26)
|
||||||
|
|
||||||
<code>
|
<code>
|
||||||
|
@ -1873,6 +1881,9 @@ In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents
|
||||||
### CVE-2021-35975
|
### CVE-2021-35975
|
||||||
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
|
- [trump88/CVE-2021-35975](https://github.com/trump88/CVE-2021-35975)
|
||||||
|
|
||||||
|
### CVE-2021-37152
|
||||||
|
- [lhashashinl/CVE-2021-37152](https://github.com/lhashashinl/CVE-2021-37152)
|
||||||
|
|
||||||
|
|
||||||
## 2020
|
## 2020
|
||||||
### CVE-2020-0001 (2020-01-08)
|
### CVE-2020-0001 (2020-01-08)
|
||||||
|
@ -2750,6 +2761,7 @@ Multiple vulnerabilities in the web services interface of Cisco Adaptive Securit
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [Hudi233/CVE-2020-3580](https://github.com/Hudi233/CVE-2020-3580)
|
- [Hudi233/CVE-2020-3580](https://github.com/Hudi233/CVE-2020-3580)
|
||||||
|
- [adarshvs/CVE-2020-3580](https://github.com/adarshvs/CVE-2020-3580)
|
||||||
|
|
||||||
### CVE-2020-3766 (2020-03-25)
|
### CVE-2020-3766 (2020-03-25)
|
||||||
|
|
||||||
|
@ -6265,6 +6277,7 @@ A Server Side Request Forgery (SSRF) vulnerability affected the Apache Axis 1.4
|
||||||
Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
|
Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
|
- [BH2UOL/CVE-2019-0230](https://github.com/BH2UOL/CVE-2019-0230)
|
||||||
- [PrinceFPF/CVE-2019-0230](https://github.com/PrinceFPF/CVE-2019-0230)
|
- [PrinceFPF/CVE-2019-0230](https://github.com/PrinceFPF/CVE-2019-0230)
|
||||||
- [ramoncjs3/CVE-2019-0230](https://github.com/ramoncjs3/CVE-2019-0230)
|
- [ramoncjs3/CVE-2019-0230](https://github.com/ramoncjs3/CVE-2019-0230)
|
||||||
- [f8al/CVE-2019-0230-PoC](https://github.com/f8al/CVE-2019-0230-PoC)
|
- [f8al/CVE-2019-0230-PoC](https://github.com/f8al/CVE-2019-0230-PoC)
|
||||||
|
|
Loading…
Reference in a new issue