mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/04/10 12:11:34
This commit is contained in:
parent
ddbd698123
commit
ee05f01313
27 changed files with 957 additions and 72 deletions
|
@ -13,13 +13,13 @@
|
|||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2021-04-05T19:45:11Z",
|
||||
"updated_at": "2021-04-09T21:31:12Z",
|
||||
"pushed_at": "2017-04-24T14:16:56Z",
|
||||
"stargazers_count": 296,
|
||||
"watchers_count": 296,
|
||||
"stargazers_count": 297,
|
||||
"watchers_count": 297,
|
||||
"forks_count": 91,
|
||||
"forks": 91,
|
||||
"watchers": 296,
|
||||
"watchers": 297,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "PoC for distributed NTP reflection DoS (CVE-2013-5211)",
|
||||
"fork": false,
|
||||
"created_at": "2019-09-24T20:02:43Z",
|
||||
"updated_at": "2020-11-23T12:24:45Z",
|
||||
"updated_at": "2021-04-10T01:20:38Z",
|
||||
"pushed_at": "2019-10-04T19:03:50Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 7,
|
||||
"forks": 7,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -36,13 +36,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -450,13 +450,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -266,13 +266,13 @@
|
|||
"description": "Exploit for Drupal 7 <= 7.57 CVE-2018-7600",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-17T15:38:15Z",
|
||||
"updated_at": "2021-04-08T14:56:42Z",
|
||||
"updated_at": "2021-04-10T02:46:58Z",
|
||||
"pushed_at": "2018-04-26T15:40:28Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"stargazers_count": 84,
|
||||
"watchers_count": 84,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 83,
|
||||
"watchers": 84,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -59,13 +59,13 @@
|
|||
"description": "CVE-2018-8581",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-24T06:08:23Z",
|
||||
"updated_at": "2021-03-25T15:32:41Z",
|
||||
"updated_at": "2021-04-10T02:30:37Z",
|
||||
"pushed_at": "2019-06-21T11:29:41Z",
|
||||
"stargazers_count": 315,
|
||||
"watchers_count": 315,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"forks_count": 67,
|
||||
"forks": 67,
|
||||
"watchers": 315,
|
||||
"watchers": 316,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -36,13 +36,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-09T15:42:54Z",
|
||||
"updated_at": "2021-04-10T01:41:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2477,
|
||||
"watchers_count": 2477,
|
||||
"stargazers_count": 2478,
|
||||
"watchers_count": 2478,
|
||||
"forks_count": 716,
|
||||
"forks": 716,
|
||||
"watchers": 2477,
|
||||
"watchers": 2478,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -151,13 +151,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2021-04-09T15:42:54Z",
|
||||
"updated_at": "2021-04-10T01:41:01Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 2477,
|
||||
"watchers_count": 2477,
|
||||
"stargazers_count": 2478,
|
||||
"watchers_count": 2478,
|
||||
"forks_count": 716,
|
||||
"forks": 716,
|
||||
"watchers": 2477,
|
||||
"watchers": 2478,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,16 +102,16 @@
|
|||
"html_url": "https:\/\/github.com\/Yang0615777"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yang0615777\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-04-09T16:53:02Z",
|
||||
"pushed_at": "2021-04-08T13:53:46Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"updated_at": "2021-04-10T02:54:48Z",
|
||||
"pushed_at": "2021-04-10T01:55:26Z",
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"forks_count": 90,
|
||||
"forks": 90,
|
||||
"watchers": 386,
|
||||
"watchers": 387,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2021-04-09T16:19:18Z",
|
||||
"updated_at": "2021-04-10T01:50:44Z",
|
||||
"pushed_at": "2020-11-27T15:10:58Z",
|
||||
"stargazers_count": 990,
|
||||
"watchers_count": 990,
|
||||
"stargazers_count": 991,
|
||||
"watchers_count": 991,
|
||||
"forks_count": 228,
|
||||
"forks": 228,
|
||||
"watchers": 990,
|
||||
"watchers": 991,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -17,8 +17,8 @@
|
|||
"pushed_at": "2020-09-29T17:20:12Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"forks_count": 53,
|
||||
"forks": 53,
|
||||
"forks_count": 54,
|
||||
"forks": 54,
|
||||
"watchers": 163,
|
||||
"score": 0
|
||||
},
|
||||
|
|
25
2021/CVE-2021-1056.json
Normal file
25
2021/CVE-2021-1056.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 327884232,
|
||||
"name": "CVE-2021-1056",
|
||||
"full_name": "pokerfaceSad\/CVE-2021-1056",
|
||||
"owner": {
|
||||
"login": "pokerfaceSad",
|
||||
"id": 22297037,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22297037?v=4",
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pokerfaceSad\/CVE-2021-1056",
|
||||
"description": "PoC for CVE-2021-1056, related to GPU Container Security",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-08T11:29:48Z",
|
||||
"updated_at": "2021-04-05T04:28:08Z",
|
||||
"pushed_at": "2021-01-12T09:21:02Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,13 +13,13 @@
|
|||
"description": "CVE-2021-1732 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-05T02:11:10Z",
|
||||
"updated_at": "2021-04-06T15:45:26Z",
|
||||
"updated_at": "2021-04-10T02:16:23Z",
|
||||
"pushed_at": "2021-03-05T03:10:26Z",
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"forks_count": 59,
|
||||
"forks": 59,
|
||||
"watchers": 272,
|
||||
"watchers": 273,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
48
2021/CVE-2021-2109.json
Normal file
48
2021/CVE-2021-2109.json
Normal file
|
@ -0,0 +1,48 @@
|
|||
[
|
||||
{
|
||||
"id": 331847444,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "Al1ex\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "Al1ex",
|
||||
"id": 38161463,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
|
||||
"html_url": "https:\/\/github.com\/Al1ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2021-2109",
|
||||
"description": "CVE-2021-2109 && Weblogic Server RCE via JNDI",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:37:11Z",
|
||||
"updated_at": "2021-03-26T12:57:53Z",
|
||||
"pushed_at": "2021-01-22T05:52:26Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 16,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 331873303,
|
||||
"name": "CVE-2021-2109",
|
||||
"full_name": "rabbitsafe\/CVE-2021-2109",
|
||||
"owner": {
|
||||
"login": "rabbitsafe",
|
||||
"id": 33046073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046073?v=4",
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rabbitsafe\/CVE-2021-2109",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T07:43:46Z",
|
||||
"updated_at": "2021-04-04T08:14:12Z",
|
||||
"pushed_at": "2021-01-22T08:34:11Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -59,8 +59,8 @@
|
|||
"description": "CVE-2021-21402-Jellyfin-任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-09T08:54:55Z",
|
||||
"updated_at": "2021-04-09T16:21:07Z",
|
||||
"pushed_at": "2021-04-09T14:27:19Z",
|
||||
"updated_at": "2021-04-10T03:10:17Z",
|
||||
"pushed_at": "2021-04-10T03:10:15Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -13,13 +13,13 @@
|
|||
"description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-07T11:10:40Z",
|
||||
"updated_at": "2021-04-09T20:08:04Z",
|
||||
"updated_at": "2021-04-10T03:15:29Z",
|
||||
"pushed_at": "2021-04-09T14:11:41Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"forks_count": 21,
|
||||
"forks": 21,
|
||||
"watchers": 101,
|
||||
"watchers": 108,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,16 +102,16 @@
|
|||
"html_url": "https:\/\/github.com\/Yang0615777"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Yang0615777\/PocList",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection",
|
||||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2021-04-09T16:53:02Z",
|
||||
"pushed_at": "2021-04-08T13:53:46Z",
|
||||
"stargazers_count": 386,
|
||||
"watchers_count": 386,
|
||||
"updated_at": "2021-04-10T02:54:48Z",
|
||||
"pushed_at": "2021-04-10T01:55:26Z",
|
||||
"stargazers_count": 387,
|
||||
"watchers_count": 387,
|
||||
"forks_count": 90,
|
||||
"forks": 90,
|
||||
"watchers": 386,
|
||||
"watchers": 387,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,27 @@
|
|||
[
|
||||
{
|
||||
"id": 328097281,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "B1anda0\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "B1anda0",
|
||||
"id": 74232513,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74232513?v=4",
|
||||
"html_url": "https:\/\/github.com\/B1anda0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/B1anda0\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测 (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-09T07:11:38Z",
|
||||
"updated_at": "2021-01-13T08:35:47Z",
|
||||
"pushed_at": "2021-01-09T07:14:26Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 328546705,
|
||||
"name": "CVE-2021-3019",
|
||||
|
@ -22,6 +45,29 @@
|
|||
"watchers": 8,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 329537345,
|
||||
"name": "CVE-2021-3019",
|
||||
"full_name": "liuxu54898\/CVE-2021-3019",
|
||||
"owner": {
|
||||
"login": "liuxu54898",
|
||||
"id": 35008035,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35008035?v=4",
|
||||
"html_url": "https:\/\/github.com\/liuxu54898"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/liuxu54898\/CVE-2021-3019",
|
||||
"description": "lanproxy 目录遍历漏洞批量检测用户名密码POC (CVE-2021-3019)",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-14T07:19:21Z",
|
||||
"updated_at": "2021-01-14T07:52:52Z",
|
||||
"pushed_at": "2021-01-14T07:52:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 346618078,
|
||||
"name": "CVE-2021-3019",
|
||||
|
|
|
@ -1,4 +1,96 @@
|
|||
[
|
||||
{
|
||||
"id": 329307363,
|
||||
"name": "laravel-exploits",
|
||||
"full_name": "ambionics\/laravel-exploits",
|
||||
"owner": {
|
||||
"login": "ambionics",
|
||||
"id": 29630660,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29630660?v=4",
|
||||
"html_url": "https:\/\/github.com\/ambionics"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ambionics\/laravel-exploits",
|
||||
"description": "Exploit for CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T12:52:20Z",
|
||||
"updated_at": "2021-04-04T13:34:26Z",
|
||||
"pushed_at": "2021-01-29T13:59:07Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"forks_count": 19,
|
||||
"forks": 19,
|
||||
"watchers": 96,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 331843308,
|
||||
"name": "CVE-2021-3129",
|
||||
"full_name": "SNCKER\/CVE-2021-3129",
|
||||
"owner": {
|
||||
"login": "SNCKER",
|
||||
"id": 49559334,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49559334?v=4",
|
||||
"html_url": "https:\/\/github.com\/SNCKER"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SNCKER\/CVE-2021-3129",
|
||||
"description": "Laravel debug rce",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-22T05:12:21Z",
|
||||
"updated_at": "2021-04-09T03:52:15Z",
|
||||
"pushed_at": "2021-01-24T05:28:07Z",
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"forks_count": 30,
|
||||
"forks": 30,
|
||||
"watchers": 83,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 332682252,
|
||||
"name": "laravel-CVE-2021-3129-EXP",
|
||||
"full_name": "SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
||||
"owner": {
|
||||
"login": "SecPros-Team",
|
||||
"id": 77960183,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77960183?v=4",
|
||||
"html_url": "https:\/\/github.com\/SecPros-Team"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SecPros-Team\/laravel-CVE-2021-3129-EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-25T08:42:28Z",
|
||||
"updated_at": "2021-03-07T11:12:50Z",
|
||||
"pushed_at": "2021-01-25T08:49:59Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333316985,
|
||||
"name": "Laravel_CVE-2021-3129_EXP",
|
||||
"full_name": "crisprss\/Laravel_CVE-2021-3129_EXP",
|
||||
"owner": {
|
||||
"login": "crisprss",
|
||||
"id": 55953931,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55953931?v=4",
|
||||
"html_url": "https:\/\/github.com\/crisprss"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/crisprss\/Laravel_CVE-2021-3129_EXP",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T05:44:52Z",
|
||||
"updated_at": "2021-02-26T09:05:50Z",
|
||||
"pushed_at": "2021-01-27T06:23:34Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333380316,
|
||||
"name": "CVE-2021-3129_exploit",
|
||||
|
|
25
2021/CVE-2021-3130.json
Normal file
25
2021/CVE-2021-3130.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 331557374,
|
||||
"name": "CVE-2021-3130",
|
||||
"full_name": "jet-pentest\/CVE-2021-3130",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3130",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-21T08:04:32Z",
|
||||
"updated_at": "2021-02-14T09:24:07Z",
|
||||
"pushed_at": "2021-01-21T12:31:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
25
2021/CVE-2021-3131.json
Normal file
25
2021/CVE-2021-3131.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 329230328,
|
||||
"name": "CVE-2021-3131",
|
||||
"full_name": "jet-pentest\/CVE-2021-3131",
|
||||
"owner": {
|
||||
"login": "jet-pentest",
|
||||
"id": 71512502,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71512502?v=4",
|
||||
"html_url": "https:\/\/github.com\/jet-pentest"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jet-pentest\/CVE-2021-3131",
|
||||
"description": "CVE-2021-3131",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-13T07:41:25Z",
|
||||
"updated_at": "2021-02-14T09:24:11Z",
|
||||
"pushed_at": "2021-01-13T07:54:38Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1,4 +1,326 @@
|
|||
[
|
||||
{
|
||||
"id": 333199828,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "mr-r3b00t\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "mr-r3b00t",
|
||||
"id": 14963690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14963690?v=4",
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mr-r3b00t\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-26T19:53:04Z",
|
||||
"updated_at": "2021-02-06T06:04:56Z",
|
||||
"pushed_at": "2021-01-26T20:09:53Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 33,
|
||||
"forks": 33,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333450928,
|
||||
"name": "sudo_cve-2021-3156",
|
||||
"full_name": "nexcess\/sudo_cve-2021-3156",
|
||||
"owner": {
|
||||
"login": "nexcess",
|
||||
"id": 651829,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/651829?v=4",
|
||||
"html_url": "https:\/\/github.com\/nexcess"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nexcess\/sudo_cve-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T14:40:57Z",
|
||||
"updated_at": "2021-01-27T18:21:50Z",
|
||||
"pushed_at": "2021-01-27T18:21:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333483141,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "reverse-ex\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "reverse-ex",
|
||||
"id": 77421345,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77421345?v=4",
|
||||
"html_url": "https:\/\/github.com\/reverse-ex"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/reverse-ex\/CVE-2021-3156",
|
||||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:03:34Z",
|
||||
"updated_at": "2021-04-07T11:08:57Z",
|
||||
"pushed_at": "2021-01-31T04:56:56Z",
|
||||
"stargazers_count": 104,
|
||||
"watchers_count": 104,
|
||||
"forks_count": 43,
|
||||
"forks": 43,
|
||||
"watchers": 104,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333492305,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "jokerTPR2004\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "jokerTPR2004",
|
||||
"id": 61272656,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61272656?v=4",
|
||||
"html_url": "https:\/\/github.com\/jokerTPR2004"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/jokerTPR2004\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T16:35:43Z",
|
||||
"updated_at": "2021-01-30T12:26:08Z",
|
||||
"pushed_at": "2021-01-27T15:19:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 23,
|
||||
"forks": 23,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333557918,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "ymrsmns\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "ymrsmns",
|
||||
"id": 25608325,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25608325?v=4",
|
||||
"html_url": "https:\/\/github.com\/ymrsmns"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ymrsmns\/CVE-2021-3156",
|
||||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T20:57:00Z",
|
||||
"updated_at": "2021-01-31T13:08:37Z",
|
||||
"pushed_at": "2021-01-31T13:08:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333569622,
|
||||
"name": "CVE-2021-3156-PATCHER",
|
||||
"full_name": "elbee-cyber\/CVE-2021-3156-PATCHER",
|
||||
"owner": {
|
||||
"login": "elbee-cyber",
|
||||
"id": 66045908,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66045908?v=4",
|
||||
"html_url": "https:\/\/github.com\/elbee-cyber"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/elbee-cyber\/CVE-2021-3156-PATCHER",
|
||||
"description": "This simple bash script will patch the recently discovered sudo heap overflow vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T21:49:06Z",
|
||||
"updated_at": "2021-02-03T09:13:52Z",
|
||||
"pushed_at": "2021-01-28T05:25:26Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333619288,
|
||||
"name": "CVE-2021-3156-Baron-Samedit",
|
||||
"full_name": "kernelzeroday\/CVE-2021-3156-Baron-Samedit",
|
||||
"owner": {
|
||||
"login": "kernelzeroday",
|
||||
"id": 11334159,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11334159?v=4",
|
||||
"html_url": "https:\/\/github.com\/kernelzeroday"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kernelzeroday\/CVE-2021-3156-Baron-Samedit",
|
||||
"description": "1day research effort",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T02:13:49Z",
|
||||
"updated_at": "2021-03-14T07:05:52Z",
|
||||
"pushed_at": "2021-01-29T03:21:13Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333620703,
|
||||
"name": "cve-2021-3156",
|
||||
"full_name": "yaunsky\/cve-2021-3156",
|
||||
"owner": {
|
||||
"login": "yaunsky",
|
||||
"id": 48243087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48243087?v=4",
|
||||
"html_url": "https:\/\/github.com\/yaunsky"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/yaunsky\/cve-2021-3156",
|
||||
"description": "cve-2021-3156;sudo堆溢出漏洞;漏洞检测",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T02:20:24Z",
|
||||
"updated_at": "2021-02-24T04:57:46Z",
|
||||
"pushed_at": "2021-01-28T02:21:30Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333622660,
|
||||
"name": "cve-2021-3156",
|
||||
"full_name": "H4ckForJob\/cve-2021-3156",
|
||||
"owner": {
|
||||
"login": "H4ckForJob",
|
||||
"id": 39022267,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39022267?v=4",
|
||||
"html_url": "https:\/\/github.com\/H4ckForJob"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/H4ckForJob\/cve-2021-3156",
|
||||
"description": "脚本小子竟是我自己?",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T02:29:37Z",
|
||||
"updated_at": "2021-01-28T03:39:14Z",
|
||||
"pushed_at": "2021-01-28T02:57:24Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 3,
|
||||
"forks": 3,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333700525,
|
||||
"name": "CVE-2021-3156-Exp",
|
||||
"full_name": "baka9moe\/CVE-2021-3156-Exp",
|
||||
"owner": {
|
||||
"login": "baka9moe",
|
||||
"id": 17043012,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17043012?v=4",
|
||||
"html_url": "https:\/\/github.com\/baka9moe"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/baka9moe\/CVE-2021-3156-Exp",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T08:55:04Z",
|
||||
"updated_at": "2021-01-29T14:32:24Z",
|
||||
"pushed_at": "2021-01-28T09:12:29Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 333714882,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "ph4ntonn\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "ph4ntonn",
|
||||
"id": 45198234,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45198234?v=4",
|
||||
"html_url": "https:\/\/github.com\/ph4ntonn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ph4ntonn\/CVE-2021-3156",
|
||||
"description": "CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-28T09:52:55Z",
|
||||
"updated_at": "2021-01-29T00:08:11Z",
|
||||
"pushed_at": "2021-01-28T10:02:05Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334027841,
|
||||
"name": "CVE-2021-3156-SCRIPT",
|
||||
"full_name": "binw2018\/CVE-2021-3156-SCRIPT",
|
||||
"owner": {
|
||||
"login": "binw2018",
|
||||
"id": 49139970,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49139970?v=4",
|
||||
"html_url": "https:\/\/github.com\/binw2018"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/binw2018\/CVE-2021-3156-SCRIPT",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T03:34:31Z",
|
||||
"updated_at": "2021-02-03T10:32:24Z",
|
||||
"pushed_at": "2021-01-29T06:49:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334126031,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "ltfafei\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "ltfafei",
|
||||
"id": 43526141,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43526141?v=4",
|
||||
"html_url": "https:\/\/github.com\/ltfafei"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ltfafei\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T11:32:33Z",
|
||||
"updated_at": "2021-03-15T04:55:45Z",
|
||||
"pushed_at": "2021-01-31T10:37:32Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"forks_count": 13,
|
||||
"forks": 13,
|
||||
"watchers": 12,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334242353,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "mbcrump\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "mbcrump",
|
||||
"id": 534885,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/534885?v=4",
|
||||
"html_url": "https:\/\/github.com\/mbcrump"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mbcrump\/CVE-2021-3156",
|
||||
"description": "Notes regarding CVE-2021-3156: Heap-Based Buffer Overflow in Sudo",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-29T19:24:41Z",
|
||||
"updated_at": "2021-03-21T20:02:36Z",
|
||||
"pushed_at": "2021-01-31T02:21:37Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 5,
|
||||
"forks": 5,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334318140,
|
||||
"name": "CVE-2021-3156",
|
||||
|
@ -22,6 +344,213 @@
|
|||
"watchers": 377,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334390097,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "nobodyatall648\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "nobodyatall648",
|
||||
"id": 35725871,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35725871?v=4",
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nobodyatall648\/CVE-2021-3156",
|
||||
"description": "checking CVE-2021-3156 vulnerability & patch script",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T10:53:26Z",
|
||||
"updated_at": "2021-02-01T04:49:36Z",
|
||||
"pushed_at": "2021-02-01T02:19:20Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334506851,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "blasty\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "blasty",
|
||||
"id": 101374,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101374?v=4",
|
||||
"html_url": "https:\/\/github.com\/blasty"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/blasty\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-04-08T19:51:12Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 672,
|
||||
"watchers_count": 672,
|
||||
"forks_count": 189,
|
||||
"forks": 189,
|
||||
"watchers": 672,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334565393,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "teamtopkarl\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "teamtopkarl",
|
||||
"id": 18065690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18065690?v=4",
|
||||
"html_url": "https:\/\/github.com\/teamtopkarl"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/teamtopkarl\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T03:38:37Z",
|
||||
"updated_at": "2021-02-01T05:02:49Z",
|
||||
"pushed_at": "2021-01-31T04:02:08Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 6,
|
||||
"forks": 6,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334594270,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "Q4n\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "Q4n",
|
||||
"id": 48317526,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48317526?v=4",
|
||||
"html_url": "https:\/\/github.com\/Q4n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Q4n\/CVE-2021-3156",
|
||||
"description": "复现别人家的CVEs系列",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T07:01:50Z",
|
||||
"updated_at": "2021-02-14T03:50:57Z",
|
||||
"pushed_at": "2021-01-31T07:02:44Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334697314,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "kal1gh0st\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "kal1gh0st",
|
||||
"id": 56889513,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56889513?v=4",
|
||||
"html_url": "https:\/\/github.com\/kal1gh0st"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kal1gh0st\/CVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T16:10:11Z",
|
||||
"updated_at": "2021-02-01T16:51:34Z",
|
||||
"pushed_at": "2021-02-01T07:25:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334775019,
|
||||
"name": "docker-CVE-2021-3156",
|
||||
"full_name": "apogiatzis\/docker-CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "apogiatzis",
|
||||
"id": 39923420,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39923420?v=4",
|
||||
"html_url": "https:\/\/github.com\/apogiatzis"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/apogiatzis\/docker-CVE-2021-3156",
|
||||
"description": "A docker environment to research CVE-2021-3156",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-31T22:58:13Z",
|
||||
"updated_at": "2021-03-29T14:49:42Z",
|
||||
"pushed_at": "2021-01-31T23:03:51Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"forks_count": 2,
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334790116,
|
||||
"name": "CVE-2021-3156",
|
||||
"full_name": "voidlsd\/CVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "voidlsd",
|
||||
"id": 46201891,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46201891?v=4",
|
||||
"html_url": "https:\/\/github.com\/voidlsd"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/voidlsd\/CVE-2021-3156",
|
||||
"description": "a simple script to patch CVE-2021-3156 (heap based buffer overflow via sudo).",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T00:41:55Z",
|
||||
"updated_at": "2021-02-01T00:42:21Z",
|
||||
"pushed_at": "2021-02-01T00:42:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 334914030,
|
||||
"name": "CVE-2021-3156-Patch",
|
||||
"full_name": "Ashish-dawani\/CVE-2021-3156-Patch",
|
||||
"owner": {
|
||||
"login": "Ashish-dawani",
|
||||
"id": 11299833,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11299833?v=4",
|
||||
"html_url": "https:\/\/github.com\/Ashish-dawani"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Ashish-dawani\/CVE-2021-3156-Patch",
|
||||
"description": "Patch Script for CVE-2021-3156 Heap Overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T10:35:03Z",
|
||||
"updated_at": "2021-02-01T11:24:51Z",
|
||||
"pushed_at": "2021-02-01T11:24:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 335050084,
|
||||
"name": "ScannerCVE-2021-3156",
|
||||
"full_name": "SantiagoSerrao\/ScannerCVE-2021-3156",
|
||||
"owner": {
|
||||
"login": "SantiagoSerrao",
|
||||
"id": 49415402,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49415402?v=4",
|
||||
"html_url": "https:\/\/github.com\/SantiagoSerrao"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SantiagoSerrao\/ScannerCVE-2021-3156",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-02-01T18:46:34Z",
|
||||
"updated_at": "2021-02-03T04:53:47Z",
|
||||
"pushed_at": "2021-02-01T18:50:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 335558169,
|
||||
"name": "CTF-2021",
|
||||
|
|
25
2021/CVE-2021-3164.json
Normal file
25
2021/CVE-2021-3164.json
Normal file
|
@ -0,0 +1,25 @@
|
|||
[
|
||||
{
|
||||
"id": 331173610,
|
||||
"name": "cve-2021-3164",
|
||||
"full_name": "rmccarth\/cve-2021-3164",
|
||||
"owner": {
|
||||
"login": "rmccarth",
|
||||
"id": 36937649,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36937649?v=4",
|
||||
"html_url": "https:\/\/github.com\/rmccarth"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rmccarth\/cve-2021-3164",
|
||||
"description": "Church Rota version 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file. The application is written primarily with PHP so we use PHP in our PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-20T02:48:46Z",
|
||||
"updated_at": "2021-02-04T04:42:03Z",
|
||||
"pushed_at": "2021-01-20T02:49:27Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
70
README.md
70
README.md
|
@ -1,6 +1,14 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2021
|
||||
### CVE-2021-1056 (2021-01-07)
|
||||
|
||||
<code>
|
||||
NVIDIA GPU Display Driver for Linux, all versions, contains a vulnerability in the kernel mode layer (nvidia.ko) in which it does not completely honor operating system file system permissions to provide GPU device-level isolation, which may lead to denial of service or information disclosure.
|
||||
</code>
|
||||
|
||||
- [pokerfaceSad/CVE-2021-1056](https://github.com/pokerfaceSad/CVE-2021-1056)
|
||||
|
||||
### CVE-2021-1656 (2021-01-12)
|
||||
|
||||
<code>
|
||||
|
@ -52,13 +60,24 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
|
|||
|
||||
- [somatrasss/weblogic2021](https://github.com/somatrasss/weblogic2021)
|
||||
|
||||
### CVE-2021-2109 (2021-01-20)
|
||||
|
||||
<code>
|
||||
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
|
||||
</code>
|
||||
|
||||
- [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
|
||||
- [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
|
||||
|
||||
### CVE-2021-3019 (2021-01-04)
|
||||
|
||||
<code>
|
||||
ffay lanproxy 0.1 allows Directory Traversal to read /../conf/config.properties to obtain credentials for a connection to the intranet.
|
||||
</code>
|
||||
|
||||
- [B1anda0/CVE-2021-3019](https://github.com/B1anda0/CVE-2021-3019)
|
||||
- [FanqXu/CVE-2021-3019](https://github.com/FanqXu/CVE-2021-3019)
|
||||
- [liuxu54898/CVE-2021-3019](https://github.com/liuxu54898/CVE-2021-3019)
|
||||
- [murataydemir/CVE-2021-3019](https://github.com/murataydemir/CVE-2021-3019)
|
||||
- [Aoyuh/cve-2021-3019](https://github.com/Aoyuh/cve-2021-3019)
|
||||
|
||||
|
@ -76,18 +95,61 @@ CMCAgent in NCR Command Center Agent 16.3 on Aloha POS/BOH servers permits the s
|
|||
Ignition before 2.5.2, as used in Laravel and other products, allows unauthenticated remote attackers to execute arbitrary code because of insecure usage of file_get_contents() and file_put_contents(). This is exploitable on sites using debug mode with Laravel before 8.4.2.
|
||||
</code>
|
||||
|
||||
- [ambionics/laravel-exploits](https://github.com/ambionics/laravel-exploits)
|
||||
- [SNCKER/CVE-2021-3129](https://github.com/SNCKER/CVE-2021-3129)
|
||||
- [SecPros-Team/laravel-CVE-2021-3129-EXP](https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP)
|
||||
- [crisprss/Laravel_CVE-2021-3129_EXP](https://github.com/crisprss/Laravel_CVE-2021-3129_EXP)
|
||||
- [nth347/CVE-2021-3129_exploit](https://github.com/nth347/CVE-2021-3129_exploit)
|
||||
- [FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129](https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129)
|
||||
- [zhzyker/CVE-2021-3129](https://github.com/zhzyker/CVE-2021-3129)
|
||||
- [simonlee-hello/CVE-2021-3129](https://github.com/simonlee-hello/CVE-2021-3129)
|
||||
|
||||
### CVE-2021-3130 (2021-01-20)
|
||||
|
||||
<code>
|
||||
Within the Open-AudIT up to version 3.5.3 application, the web interface hides SSH secrets, Windows passwords, and SNMP strings from users using HTML 'password field' obfuscation. By using Developer tools or similar, it is possible to change the obfuscation so that the credentials are visible.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3130](https://github.com/jet-pentest/CVE-2021-3130)
|
||||
|
||||
### CVE-2021-3131 (2021-01-13)
|
||||
|
||||
<code>
|
||||
The Web server in 1C:Enterprise 8 before 8.3.17.1851 sends base64 encoded credentials in the creds URL parameter.
|
||||
</code>
|
||||
|
||||
- [jet-pentest/CVE-2021-3131](https://github.com/jet-pentest/CVE-2021-3131)
|
||||
|
||||
### CVE-2021-3156 (2021-01-26)
|
||||
|
||||
<code>
|
||||
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
|
||||
</code>
|
||||
|
||||
- [mr-r3b00t/CVE-2021-3156](https://github.com/mr-r3b00t/CVE-2021-3156)
|
||||
- [nexcess/sudo_cve-2021-3156](https://github.com/nexcess/sudo_cve-2021-3156)
|
||||
- [reverse-ex/CVE-2021-3156](https://github.com/reverse-ex/CVE-2021-3156)
|
||||
- [jokerTPR2004/CVE-2021-3156](https://github.com/jokerTPR2004/CVE-2021-3156)
|
||||
- [ymrsmns/CVE-2021-3156](https://github.com/ymrsmns/CVE-2021-3156)
|
||||
- [elbee-cyber/CVE-2021-3156-PATCHER](https://github.com/elbee-cyber/CVE-2021-3156-PATCHER)
|
||||
- [kernelzeroday/CVE-2021-3156-Baron-Samedit](https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit)
|
||||
- [yaunsky/cve-2021-3156](https://github.com/yaunsky/cve-2021-3156)
|
||||
- [H4ckForJob/cve-2021-3156](https://github.com/H4ckForJob/cve-2021-3156)
|
||||
- [baka9moe/CVE-2021-3156-Exp](https://github.com/baka9moe/CVE-2021-3156-Exp)
|
||||
- [ph4ntonn/CVE-2021-3156](https://github.com/ph4ntonn/CVE-2021-3156)
|
||||
- [binw2018/CVE-2021-3156-SCRIPT](https://github.com/binw2018/CVE-2021-3156-SCRIPT)
|
||||
- [ltfafei/CVE-2021-3156](https://github.com/ltfafei/CVE-2021-3156)
|
||||
- [mbcrump/CVE-2021-3156](https://github.com/mbcrump/CVE-2021-3156)
|
||||
- [stong/CVE-2021-3156](https://github.com/stong/CVE-2021-3156)
|
||||
- [nobodyatall648/CVE-2021-3156](https://github.com/nobodyatall648/CVE-2021-3156)
|
||||
- [blasty/CVE-2021-3156](https://github.com/blasty/CVE-2021-3156)
|
||||
- [teamtopkarl/CVE-2021-3156](https://github.com/teamtopkarl/CVE-2021-3156)
|
||||
- [Q4n/CVE-2021-3156](https://github.com/Q4n/CVE-2021-3156)
|
||||
- [kal1gh0st/CVE-2021-3156](https://github.com/kal1gh0st/CVE-2021-3156)
|
||||
- [apogiatzis/docker-CVE-2021-3156](https://github.com/apogiatzis/docker-CVE-2021-3156)
|
||||
- [voidlsd/CVE-2021-3156](https://github.com/voidlsd/CVE-2021-3156)
|
||||
- [Ashish-dawani/CVE-2021-3156-Patch](https://github.com/Ashish-dawani/CVE-2021-3156-Patch)
|
||||
- [SantiagoSerrao/ScannerCVE-2021-3156](https://github.com/SantiagoSerrao/ScannerCVE-2021-3156)
|
||||
- [TheSerialiZator/CTF-2021](https://github.com/TheSerialiZator/CTF-2021)
|
||||
- [cdeletre/Serpentiel-CVE-2021-3156](https://github.com/cdeletre/Serpentiel-CVE-2021-3156)
|
||||
- [dinhbaouit/CVE-2021-3156](https://github.com/dinhbaouit/CVE-2021-3156)
|
||||
|
@ -112,6 +174,14 @@ Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based
|
|||
### CVE-2021-3157
|
||||
- [y3rb1t4/CVE-2021-3157](https://github.com/y3rb1t4/CVE-2021-3157)
|
||||
|
||||
### CVE-2021-3164 (2021-01-21)
|
||||
|
||||
<code>
|
||||
ChurchRota 2.6.4 is vulnerable to authenticated remote code execution. The user does not need to have file upload permission in order to upload and execute an arbitrary file via a POST request to resources.php.
|
||||
</code>
|
||||
|
||||
- [rmccarth/cve-2021-3164](https://github.com/rmccarth/cve-2021-3164)
|
||||
|
||||
### CVE-2021-3165 (2021-01-26)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue