mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2023/11/09 06:37:24
This commit is contained in:
parent
35f1dc25a0
commit
f70881e01b
57 changed files with 310 additions and 888 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "A checker (site and tool) for CVE-2014-0160",
|
||||
"fork": false,
|
||||
"created_at": "2014-04-07T23:03:09Z",
|
||||
"updated_at": "2023-10-25T19:46:38Z",
|
||||
"updated_at": "2023-11-09T00:24:42Z",
|
||||
"pushed_at": "2021-02-24T09:17:24Z",
|
||||
"stargazers_count": 2299,
|
||||
"watchers_count": 2299,
|
||||
"stargazers_count": 2300,
|
||||
"watchers_count": 2300,
|
||||
"has_discussions": false,
|
||||
"forks_count": 486,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 486,
|
||||
"watchers": 2299,
|
||||
"watchers": 2300,
|
||||
"score": 0,
|
||||
"subscribers_count": 118
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-11-07T17:53:51Z",
|
||||
"updated_at": "2023-11-07T17:57:20Z",
|
||||
"pushed_at": "2023-11-07T17:57:52Z",
|
||||
"pushed_at": "2023-11-09T05:14:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 716422242,
|
||||
"name": "G2.5_openssl_CVE-2014-5139",
|
||||
"full_name": "uthrasri\/G2.5_openssl_CVE-2014-5139",
|
||||
"owner": {
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
|
||||
"html_url": "https:\/\/github.com\/uthrasri"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/G2.5_openssl_CVE-2014-5139",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T05:18:20Z",
|
||||
"updated_at": "2023-11-09T05:24:57Z",
|
||||
"pushed_at": "2023-11-09T05:41:44Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"has_discussions": false,
|
||||
"forks_count": 191,
|
||||
"forks_count": 192,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 191,
|
||||
"forks": 192,
|
||||
"watchers": 493,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
|
|
|
@ -587,10 +587,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -620,7 +620,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -32,14 +32,14 @@
|
|||
{
|
||||
"id": 369719890,
|
||||
"name": "PocList",
|
||||
"full_name": "Sma11New\/PocList",
|
||||
"full_name": "sma11new\/PocList",
|
||||
"owner": {
|
||||
"login": "Sma11New",
|
||||
"login": "sma11new",
|
||||
"id": 53944964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53944964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sma11New"
|
||||
"html_url": "https:\/\/github.com\/sma11new"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sma11New\/PocList",
|
||||
"html_url": "https:\/\/github.com\/sma11new\/PocList",
|
||||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-11-08T03:57:06Z",
|
||||
"updated_at": "2023-11-09T03:30:27Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3914,
|
||||
"watchers_count": 3914,
|
||||
"stargazers_count": 3916,
|
||||
"watchers_count": 3916,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1091,
|
||||
"forks_count": 1092,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -74,8 +74,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1091,
|
||||
"watchers": 3914,
|
||||
"forks": 1092,
|
||||
"watchers": 3916,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2019-6487. A command injection vulnerability in TP-Link WDR5620 Series up to verion 3.",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-17T14:44:12Z",
|
||||
"updated_at": "2023-09-28T10:57:36Z",
|
||||
"updated_at": "2023-11-09T03:28:09Z",
|
||||
"pushed_at": "2019-01-19T10:49:21Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 36,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -241,5 +241,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 716387839,
|
||||
"name": "cve-2019-9978",
|
||||
"full_name": "0xMoonrise\/cve-2019-9978",
|
||||
"owner": {
|
||||
"login": "0xMoonrise",
|
||||
"id": 48922521,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48922521?v=4",
|
||||
"html_url": "https:\/\/github.com\/0xMoonrise"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0xMoonrise\/cve-2019-9978",
|
||||
"description": "cve-2019-9978 PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T03:01:02Z",
|
||||
"updated_at": "2023-11-09T03:10:54Z",
|
||||
"pushed_at": "2023-11-09T03:10:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2023-11-08T03:57:06Z",
|
||||
"updated_at": "2023-11-09T03:30:27Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3914,
|
||||
"watchers_count": 3914,
|
||||
"stargazers_count": 3916,
|
||||
"watchers_count": 3916,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1091,
|
||||
"forks_count": 1092,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -44,8 +44,8 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1091,
|
||||
"watchers": 3914,
|
||||
"forks": 1092,
|
||||
"watchers": 3916,
|
||||
"score": 0,
|
||||
"subscribers_count": 155
|
||||
},
|
||||
|
@ -918,5 +918,41 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 716410478,
|
||||
"name": "CVE-2020-14882",
|
||||
"full_name": "LucasPDiniz\/CVE-2020-14882",
|
||||
"owner": {
|
||||
"login": "LucasPDiniz",
|
||||
"id": 57265360,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57265360?v=4",
|
||||
"html_url": "https:\/\/github.com\/LucasPDiniz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LucasPDiniz\/CVE-2020-14882",
|
||||
"description": "Takeover of Oracle WebLogic Server",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T04:31:26Z",
|
||||
"updated_at": "2023-11-09T04:33:51Z",
|
||||
"pushed_at": "2023-11-09T04:31:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2020-14882",
|
||||
"oracle",
|
||||
"vulnerability",
|
||||
"weblogic"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "CVE-2020-19360",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-31T12:47:52Z",
|
||||
"updated_at": "2023-08-31T12:48:42Z",
|
||||
"updated_at": "2023-11-09T02:46:54Z",
|
||||
"pushed_at": "2023-08-31T12:49:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2023-11-08T23:39:35Z",
|
||||
"updated_at": "2023-11-09T03:37:56Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1827,
|
||||
"watchers_count": 1827,
|
||||
"stargazers_count": 1828,
|
||||
"watchers_count": 1828,
|
||||
"has_discussions": false,
|
||||
"forks_count": 337,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 337,
|
||||
"watchers": 1827,
|
||||
"watchers": 1828,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 432034471,
|
||||
"name": "CVE-2021-10086",
|
||||
"full_name": "AK-blank\/CVE-2021-10086",
|
||||
"owner": {
|
||||
"login": "AK-blank",
|
||||
"id": 56591429,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56591429?v=4",
|
||||
"html_url": "https:\/\/github.com\/AK-blank"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AK-blank\/CVE-2021-10086",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-11-26T02:43:58Z",
|
||||
"updated_at": "2023-04-28T02:53:28Z",
|
||||
"pushed_at": "2021-08-05T06:47:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -208,10 +208,10 @@
|
|||
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-25T11:13:45Z",
|
||||
"updated_at": "2023-10-21T03:36:51Z",
|
||||
"updated_at": "2023-11-09T02:40:22Z",
|
||||
"pushed_at": "2023-05-07T18:38:29Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -228,7 +228,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -851,12 +851,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-11-08T16:27:34Z",
|
||||
"updated_at": "2023-11-09T01:25:46Z",
|
||||
"pushed_at": "2023-10-10T05:38:02Z",
|
||||
"stargazers_count": 1144,
|
||||
"watchers_count": 1144,
|
||||
"stargazers_count": 1145,
|
||||
"watchers_count": 1145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -869,8 +869,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 1144,
|
||||
"forks": 149,
|
||||
"watchers": 1145,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -179,36 +179,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 412724557,
|
||||
"name": "CVE-2021-22005-metasploit",
|
||||
"full_name": "TaroballzChen\/CVE-2021-22005-metasploit",
|
||||
"owner": {
|
||||
"login": "TaroballzChen",
|
||||
"id": 27862593,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27862593?v=4",
|
||||
"html_url": "https:\/\/github.com\/TaroballzChen"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TaroballzChen\/CVE-2021-22005-metasploit",
|
||||
"description": "the metasploit script(POC\/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T07:32:04Z",
|
||||
"updated_at": "2023-09-28T11:31:56Z",
|
||||
"pushed_at": "2021-10-02T08:21:38Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 420817779,
|
||||
"name": "CVE-2021-22005",
|
||||
|
|
|
@ -89,36 +89,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 412296277,
|
||||
"name": "CVE-2021-22555-esc-priv",
|
||||
"full_name": "daletoniris\/CVE-2021-22555-esc-priv",
|
||||
"owner": {
|
||||
"login": "daletoniris",
|
||||
"id": 4347515,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4347515?v=4",
|
||||
"html_url": "https:\/\/github.com\/daletoniris"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/daletoniris\/CVE-2021-22555-esc-priv",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-01T02:18:45Z",
|
||||
"updated_at": "2021-10-01T02:19:18Z",
|
||||
"pushed_at": "2021-10-01T02:19:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 478003975,
|
||||
"name": "CVE-2021-22555-PipeVersion",
|
||||
|
@ -228,19 +198,19 @@
|
|||
"description": "Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation'",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-20T14:26:28Z",
|
||||
"updated_at": "2023-08-20T14:27:44Z",
|
||||
"updated_at": "2023-11-09T03:27:53Z",
|
||||
"pushed_at": "2023-08-20T14:29:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 414051484,
|
||||
"name": "cve-2021-24499",
|
||||
"full_name": "hh-hunter\/cve-2021-24499",
|
||||
"owner": {
|
||||
"login": "hh-hunter",
|
||||
"id": 91593280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4",
|
||||
"html_url": "https:\/\/github.com\/hh-hunter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hh-hunter\/cve-2021-24499",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T03:07:31Z",
|
||||
"updated_at": "2021-10-06T03:45:29Z",
|
||||
"pushed_at": "2021-10-06T03:44:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 698068217,
|
||||
"name": "CVE-2021-24499",
|
||||
|
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 413699979,
|
||||
"name": "CVE-2021-24545",
|
||||
"full_name": "V35HR4J\/CVE-2021-24545",
|
||||
"owner": {
|
||||
"login": "V35HR4J",
|
||||
"id": 54109630,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54109630?v=4",
|
||||
"html_url": "https:\/\/github.com\/V35HR4J"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V35HR4J\/CVE-2021-24545",
|
||||
"description": "The plugin does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post\/s.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T06:28:05Z",
|
||||
"updated_at": "2021-10-12T14:24:58Z",
|
||||
"pushed_at": "2021-10-05T06:29:58Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 424104785,
|
||||
"name": "CVE-2021-24545",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 413698388,
|
||||
"name": "CVE-2021-24563",
|
||||
"full_name": "V35HR4J\/CVE-2021-24563",
|
||||
"owner": {
|
||||
"login": "V35HR4J",
|
||||
"id": 54109630,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54109630?v=4",
|
||||
"html_url": "https:\/\/github.com\/V35HR4J"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/V35HR4J\/CVE-2021-24563",
|
||||
"description": "The plugin does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T06:21:50Z",
|
||||
"updated_at": "2022-03-25T03:22:55Z",
|
||||
"pushed_at": "2021-10-05T06:30:39Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -843,36 +843,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 412676582,
|
||||
"name": "CVE-2021-26084",
|
||||
"full_name": "wdjcy\/CVE-2021-26084",
|
||||
"owner": {
|
||||
"login": "wdjcy",
|
||||
"id": 6531850,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6531850?v=4",
|
||||
"html_url": "https:\/\/github.com\/wdjcy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/wdjcy\/CVE-2021-26084",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T03:11:50Z",
|
||||
"updated_at": "2021-10-02T03:16:43Z",
|
||||
"pushed_at": "2021-10-02T03:16:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 414400971,
|
||||
"name": "CVE-2021-26084",
|
||||
|
@ -903,36 +873,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 419246152,
|
||||
"name": "CVE-2021-26084_Confluence",
|
||||
"full_name": "TheclaMcentire\/CVE-2021-26084_Confluence",
|
||||
"owner": {
|
||||
"login": "TheclaMcentire",
|
||||
"id": 86812068,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86812068?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheclaMcentire"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheclaMcentire\/CVE-2021-26084_Confluence",
|
||||
"description": "Exploit CVE 2021 26084 Confluence",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-20T08:27:58Z",
|
||||
"updated_at": "2022-03-09T21:42:31Z",
|
||||
"pushed_at": "2021-09-08T11:04:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 420861154,
|
||||
"name": "CVE-2021-26084",
|
||||
|
@ -1023,36 +963,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 439271937,
|
||||
"name": "Confluence-CVE-2021-26084",
|
||||
"full_name": "30579096\/Confluence-CVE-2021-26084",
|
||||
"owner": {
|
||||
"login": "30579096",
|
||||
"id": 27181766,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27181766?v=4",
|
||||
"html_url": "https:\/\/github.com\/30579096"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/30579096\/Confluence-CVE-2021-26084",
|
||||
"description": "OGNL Injection in Confluence server version < 7.12.5",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-17T09:04:55Z",
|
||||
"updated_at": "2022-01-19T15:47:35Z",
|
||||
"pushed_at": "2021-09-03T07:37:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 447489190,
|
||||
"name": "CVE-2021-26084",
|
||||
|
|
|
@ -58,39 +58,5 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 414009465,
|
||||
"name": "CVE-2021-27651",
|
||||
"full_name": "orangmuda\/CVE-2021-27651",
|
||||
"owner": {
|
||||
"login": "orangmuda",
|
||||
"id": 91846073,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91846073?v=4",
|
||||
"html_url": "https:\/\/github.com\/orangmuda"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/orangmuda\/CVE-2021-27651",
|
||||
"description": "bypass all stages of the password reset flow",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T23:33:50Z",
|
||||
"updated_at": "2023-09-28T11:32:04Z",
|
||||
"pushed_at": "2021-10-05T23:35:24Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"code-injection",
|
||||
"pega",
|
||||
"remote-code-execution"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,34 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 413725319,
|
||||
"name": "nacos-cve-2021-29441",
|
||||
"full_name": "hh-hunter\/nacos-cve-2021-29441",
|
||||
"owner": {
|
||||
"login": "hh-hunter",
|
||||
"id": 91593280,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91593280?v=4",
|
||||
"html_url": "https:\/\/github.com\/hh-hunter"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hh-hunter\/nacos-cve-2021-29441",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T07:59:05Z",
|
||||
"updated_at": "2021-10-05T07:59:17Z",
|
||||
"pushed_at": "2021-10-05T07:59:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 470076597,
|
||||
"name": "CVE-2021-29441",
|
||||
|
|
|
@ -223,7 +223,7 @@
|
|||
"description": "CVE-2021-3019",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T09:41:09Z",
|
||||
"updated_at": "2023-08-30T09:42:19Z",
|
||||
"updated_at": "2023-11-09T02:46:51Z",
|
||||
"pushed_at": "2023-08-30T09:45:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -215,36 +215,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 412824012,
|
||||
"name": "CVE-2021-3493",
|
||||
"full_name": "puckiestyle\/CVE-2021-3493",
|
||||
"owner": {
|
||||
"login": "puckiestyle",
|
||||
"id": 57447087,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57447087?v=4",
|
||||
"html_url": "https:\/\/github.com\/puckiestyle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/puckiestyle\/CVE-2021-3493",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T14:44:43Z",
|
||||
"updated_at": "2023-01-10T03:23:13Z",
|
||||
"pushed_at": "2021-10-02T14:44:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 544564976,
|
||||
"name": "CVE-2021-3493",
|
||||
|
|
|
@ -338,36 +338,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 427315131,
|
||||
"name": "CVE-2021-3560",
|
||||
"full_name": "TomMalvoRiddle\/CVE-2021-3560",
|
||||
"owner": {
|
||||
"login": "TomMalvoRiddle",
|
||||
"id": 64571518,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64571518?v=4",
|
||||
"html_url": "https:\/\/github.com\/TomMalvoRiddle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TomMalvoRiddle\/CVE-2021-3560",
|
||||
"description": "CVE-2021-3560 (Polkit - Local Privilege Escalation)",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-12T10:15:45Z",
|
||||
"updated_at": "2021-12-21T14:39:48Z",
|
||||
"pushed_at": "2021-07-26T07:08:43Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 453938064,
|
||||
"name": "CVE-2021-3560",
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 369719890,
|
||||
"name": "PocList",
|
||||
"full_name": "Sma11New\/PocList",
|
||||
"full_name": "sma11new\/PocList",
|
||||
"owner": {
|
||||
"login": "Sma11New",
|
||||
"login": "sma11new",
|
||||
"id": 53944964,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53944964?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sma11New"
|
||||
"html_url": "https:\/\/github.com\/sma11new"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sma11New\/PocList",
|
||||
"html_url": "https:\/\/github.com\/sma11new\/PocList",
|
||||
"description": "漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-22T05:06:33Z",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 413549812,
|
||||
"name": "CVE-2021-39433",
|
||||
"full_name": "PinkDraconian\/CVE-2021-39433",
|
||||
"owner": {
|
||||
"login": "PinkDraconian",
|
||||
"id": 44903767,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44903767?v=4",
|
||||
"html_url": "https:\/\/github.com\/PinkDraconian"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PinkDraconian\/CVE-2021-39433",
|
||||
"description": "BIQS IT Biqs-drive v1.83",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-04T19:02:35Z",
|
||||
"updated_at": "2022-12-10T12:13:04Z",
|
||||
"pushed_at": "2021-10-04T19:02:53Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -705,36 +705,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 417517068,
|
||||
"name": "MSHTML-CVE-2021-40444",
|
||||
"full_name": "metehangenel\/MSHTML-CVE-2021-40444",
|
||||
"owner": {
|
||||
"login": "metehangenel",
|
||||
"id": 31937891,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31937891?v=4",
|
||||
"html_url": "https:\/\/github.com\/metehangenel"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/metehangenel\/MSHTML-CVE-2021-40444",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-15T13:52:34Z",
|
||||
"updated_at": "2022-12-16T15:56:59Z",
|
||||
"pushed_at": "2021-09-16T17:53:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 417810289,
|
||||
"name": "TIC4301_Project",
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 412766915,
|
||||
"name": "CVE-2021-41511",
|
||||
"full_name": "vidvansh\/CVE-2021-41511",
|
||||
"owner": {
|
||||
"login": "vidvansh",
|
||||
"id": 56179464,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56179464?v=4",
|
||||
"html_url": "https:\/\/github.com\/vidvansh"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vidvansh\/CVE-2021-41511",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-02T10:44:59Z",
|
||||
"updated_at": "2021-10-02T10:46:57Z",
|
||||
"pushed_at": "2021-10-02T10:46:55Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,36 +29,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 413892415,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "numanturle\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "numanturle",
|
||||
"id": 7007951,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7007951?v=4",
|
||||
"html_url": "https:\/\/github.com\/numanturle"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/numanturle\/CVE-2021-41773",
|
||||
"description": "CVE-2021-41773",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T16:18:09Z",
|
||||
"updated_at": "2023-09-28T11:32:02Z",
|
||||
"pushed_at": "2021-10-05T16:48:27Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 413901787,
|
||||
"name": "CVE-2021-41773",
|
||||
|
@ -155,96 +125,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 413943505,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "masahiro331\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "masahiro331",
|
||||
"id": 20438853,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20438853?v=4",
|
||||
"html_url": "https:\/\/github.com\/masahiro331"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/masahiro331\/CVE-2021-41773",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T18:56:04Z",
|
||||
"updated_at": "2023-09-28T11:32:03Z",
|
||||
"pushed_at": "2021-10-06T03:43:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
{
|
||||
"id": 413969845,
|
||||
"name": "CVE-2021-41773",
|
||||
"full_name": "j4k0m\/CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "j4k0m",
|
||||
"id": 48088579,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48088579?v=4",
|
||||
"html_url": "https:\/\/github.com\/j4k0m"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/j4k0m\/CVE-2021-41773",
|
||||
"description": "Exploitation of CVE-2021-41773 a Directory Traversal in Apache 2.4.49.",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T20:30:01Z",
|
||||
"updated_at": "2023-09-28T11:32:03Z",
|
||||
"pushed_at": "2021-10-05T22:06:50Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 413972926,
|
||||
"name": "POC-CVE-2021-41773",
|
||||
"full_name": "TishcaTpx\/POC-CVE-2021-41773",
|
||||
"owner": {
|
||||
"login": "TishcaTpx",
|
||||
"id": 91351013,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91351013?v=4",
|
||||
"html_url": "https:\/\/github.com\/TishcaTpx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TishcaTpx\/POC-CVE-2021-41773",
|
||||
"description": "Poc.py ",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-05T20:41:34Z",
|
||||
"updated_at": "2023-09-28T11:32:03Z",
|
||||
"pushed_at": "2021-10-05T21:29:59Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 414013246,
|
||||
"name": "CVE-2021-41773-PoC",
|
||||
|
@ -342,36 +222,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 414050354,
|
||||
"name": "CVE-2021-41773-PoC",
|
||||
"full_name": "habibiefaried\/CVE-2021-41773-PoC",
|
||||
"owner": {
|
||||
"login": "habibiefaried",
|
||||
"id": 4345690,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4345690?v=4",
|
||||
"html_url": "https:\/\/github.com\/habibiefaried"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/habibiefaried\/CVE-2021-41773-PoC",
|
||||
"description": "PoC for CVE-2021-41773 with docker to demonstrate",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T03:01:41Z",
|
||||
"updated_at": "2023-09-28T11:32:04Z",
|
||||
"pushed_at": "2021-10-06T05:39:24Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 414082287,
|
||||
"name": "CVE-2021-41773-POC",
|
||||
|
@ -402,36 +252,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 414082633,
|
||||
"name": "cve-2021-41773-nse",
|
||||
"full_name": "TAI-REx\/cve-2021-41773-nse",
|
||||
"owner": {
|
||||
"login": "TAI-REx",
|
||||
"id": 78527947,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78527947?v=4",
|
||||
"html_url": "https:\/\/github.com\/TAI-REx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TAI-REx\/cve-2021-41773-nse",
|
||||
"description": "CVE-2021-41773.nse",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-06T05:36:22Z",
|
||||
"updated_at": "2021-11-26T18:07:10Z",
|
||||
"pushed_at": "2021-10-06T05:23:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 414108838,
|
||||
"name": "CVE-2021-41773",
|
||||
|
|
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-11-07T09:34:36Z",
|
||||
"updated_at": "2023-11-09T02:27:51Z",
|
||||
"pushed_at": "2023-11-08T21:02:16Z",
|
||||
"stargazers_count": 1653,
|
||||
"watchers_count": 1653,
|
||||
"stargazers_count": 1654,
|
||||
"watchers_count": 1654,
|
||||
"has_discussions": false,
|
||||
"forks_count": 488,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 488,
|
||||
"watchers": 1653,
|
||||
"watchers": 1654,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"forks": 12,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -1926,7 +1926,7 @@
|
|||
"forks": 3,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
"subscribers_count": 9
|
||||
},
|
||||
{
|
||||
"id": 510867863,
|
||||
|
@ -2607,19 +2607,19 @@
|
|||
"description": "CVE: CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-17T12:43:52Z",
|
||||
"updated_at": "2023-10-03T17:19:03Z",
|
||||
"updated_at": "2023-11-09T03:28:35Z",
|
||||
"pushed_at": "2023-09-17T12:44:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -766,12 +766,12 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-11-08T16:27:34Z",
|
||||
"updated_at": "2023-11-09T01:25:46Z",
|
||||
"pushed_at": "2023-10-10T05:38:02Z",
|
||||
"stargazers_count": 1144,
|
||||
"watchers_count": 1144,
|
||||
"stargazers_count": 1145,
|
||||
"watchers_count": 1145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -784,8 +784,8 @@
|
|||
"vcenter"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 1144,
|
||||
"forks": 149,
|
||||
"watchers": 1145,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-25943",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-09T23:34:57Z",
|
||||
"updated_at": "2023-10-28T02:50:18Z",
|
||||
"updated_at": "2023-11-09T05:02:19Z",
|
||||
"pushed_at": "2022-03-09T08:26:45Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2023-11-08T13:14:22Z",
|
||||
"updated_at": "2023-11-09T01:17:57Z",
|
||||
"pushed_at": "2023-02-26T14:06:05Z",
|
||||
"stargazers_count": 1063,
|
||||
"watchers_count": 1063,
|
||||
"stargazers_count": 1064,
|
||||
"watchers_count": 1064,
|
||||
"has_discussions": true,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"watchers": 1063,
|
||||
"watchers": 1064,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 529181655,
|
||||
"name": "CVE-2022-38766",
|
||||
"full_name": "AUTOCRYPT-IVS-VnV\/CVE-2022-38766",
|
||||
"full_name": "AUTOCRYPT-RED\/CVE-2022-38766",
|
||||
"owner": {
|
||||
"login": "AUTOCRYPT-IVS-VnV",
|
||||
"login": "AUTOCRYPT-RED",
|
||||
"id": 112160559,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/112160559?v=4",
|
||||
"html_url": "https:\/\/github.com\/AUTOCRYPT-IVS-VnV"
|
||||
"html_url": "https:\/\/github.com\/AUTOCRYPT-RED"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/AUTOCRYPT-IVS-VnV\/CVE-2022-38766",
|
||||
"html_url": "https:\/\/github.com\/AUTOCRYPT-RED\/CVE-2022-38766",
|
||||
"description": "PoC for vulnerability in Renault ZOE Keyless System(CVE-2022-38766)",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T08:43:40Z",
|
||||
|
|
|
@ -826,7 +826,7 @@
|
|||
"description": "CVE-2022-46169",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T14:03:41Z",
|
||||
"updated_at": "2023-08-30T14:04:20Z",
|
||||
"updated_at": "2023-11-09T02:46:53Z",
|
||||
"pushed_at": "2023-08-30T14:06:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -138,10 +138,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-02T11:55:30Z",
|
||||
"updated_at": "2023-11-02T18:35:57Z",
|
||||
"updated_at": "2023-11-09T05:35:13Z",
|
||||
"pushed_at": "2023-08-15T03:31:13Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -454,10 +454,10 @@
|
|||
"description": "Server Broken Access Control in Confluence - CVE-2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-08T05:18:30Z",
|
||||
"updated_at": "2023-11-08T08:44:15Z",
|
||||
"updated_at": "2023-11-09T02:18:00Z",
|
||||
"pushed_at": "2023-11-08T05:19:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -471,8 +471,8 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T15:19:23Z",
|
||||
"updated_at": "2023-11-08T08:29:49Z",
|
||||
"updated_at": "2023-11-09T02:10:25Z",
|
||||
"pushed_at": "2023-02-15T18:10:53Z",
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"has_discussions": false,
|
||||
"forks_count": 38,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 38,
|
||||
"watchers": 127,
|
||||
"watchers": 128,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -172,19 +172,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-06-25T15:11:01Z",
|
||||
"updated_at": "2023-06-25T23:32:50Z",
|
||||
"updated_at": "2023-11-09T03:31:32Z",
|
||||
"pushed_at": "2023-06-25T15:11:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-11-08T06:02:37Z",
|
||||
"updated_at": "2023-11-09T02:05:09Z",
|
||||
"pushed_at": "2023-09-10T10:44:32Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 221,
|
||||
"watchers_count": 221,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 220,
|
||||
"watchers": 221,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-08-15T04:16:46Z",
|
||||
"updated_at": "2023-11-06T09:37:27Z",
|
||||
"updated_at": "2023-11-09T05:35:18Z",
|
||||
"pushed_at": "2023-08-17T11:43:26Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 96,
|
||||
"forks": 27,
|
||||
"watchers": 97,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-11-08T17:31:55Z",
|
||||
"updated_at": "2023-11-08T17:31:55Z",
|
||||
"updated_at": "2023-11-09T02:31:58Z",
|
||||
"pushed_at": "2023-11-08T18:07:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,8 +25,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": "CVE-2023-34312",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-27T12:44:42Z",
|
||||
"updated_at": "2023-11-03T02:20:54Z",
|
||||
"updated_at": "2023-11-09T01:13:05Z",
|
||||
"pushed_at": "2023-05-27T12:45:10Z",
|
||||
"stargazers_count": 420,
|
||||
"watchers_count": 420,
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"has_discussions": false,
|
||||
"forks_count": 76,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 76,
|
||||
"watchers": 420,
|
||||
"forks": 77,
|
||||
"watchers": 421,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "LPE exploit for CVE-2023-36802",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T17:32:15Z",
|
||||
"updated_at": "2023-11-08T06:34:46Z",
|
||||
"updated_at": "2023-11-09T01:37:16Z",
|
||||
"pushed_at": "2023-10-10T17:44:17Z",
|
||||
"stargazers_count": 125,
|
||||
"watchers_count": 125,
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 125,
|
||||
"forks": 34,
|
||||
"watchers": 126,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -61,5 +61,41 @@
|
|||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 716411287,
|
||||
"name": "CVE-2023-38408",
|
||||
"full_name": "LucasPDiniz\/CVE-2023-38408",
|
||||
"owner": {
|
||||
"login": "LucasPDiniz",
|
||||
"id": 57265360,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57265360?v=4",
|
||||
"html_url": "https:\/\/github.com\/LucasPDiniz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/LucasPDiniz\/CVE-2023-38408",
|
||||
"description": "Takeover Account OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T04:34:39Z",
|
||||
"updated_at": "2023-11-09T04:38:14Z",
|
||||
"pushed_at": "2023-11-09T04:36:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"2023",
|
||||
"cve-2023-38408",
|
||||
"openssh",
|
||||
"poc",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 133,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": " CVE-2023-46604 ActiveMQ RCE vulnerability verification\/exploitation tool",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-06T04:05:51Z",
|
||||
"updated_at": "2023-11-08T23:44:52Z",
|
||||
"updated_at": "2023-11-09T06:18:41Z",
|
||||
"pushed_at": "2023-11-07T11:58:28Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -147,7 +147,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -179,6 +179,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "exploit for cve-2023-46747",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-01T09:31:05Z",
|
||||
"updated_at": "2023-11-08T17:46:14Z",
|
||||
"updated_at": "2023-11-09T05:28:05Z",
|
||||
"pushed_at": "2023-11-07T12:34:17Z",
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 102,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "CVE-2023-4911",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T14:49:22Z",
|
||||
"updated_at": "2023-10-20T15:02:33Z",
|
||||
"updated_at": "2023-11-09T02:23:13Z",
|
||||
"pushed_at": "2023-10-11T15:15:18Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -209,7 +209,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -361,6 +361,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
54
README.md
54
README.md
|
@ -3833,6 +3833,7 @@
|
|||
|
||||
- [snowcra5h/CVE-2023-38408](https://github.com/snowcra5h/CVE-2023-38408)
|
||||
- [kali-mx/CVE-2023-38408](https://github.com/kali-mx/CVE-2023-38408)
|
||||
- [LucasPDiniz/CVE-2023-38408](https://github.com/LucasPDiniz/CVE-2023-38408)
|
||||
|
||||
### CVE-2023-38434 (2023-07-17)
|
||||
|
||||
|
@ -9802,7 +9803,7 @@
|
|||
<code>The remote keyless system on Renault ZOE 2021 vehicles sends 433.92 MHz RF signals from the same Rolling Codes set for each door-open request, which allows for a replay attack.
|
||||
</code>
|
||||
|
||||
- [AUTOCRYPT-IVS-VnV/CVE-2022-38766](https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766)
|
||||
- [AUTOCRYPT-RED/CVE-2022-38766](https://github.com/AUTOCRYPT-RED/CVE-2022-38766)
|
||||
|
||||
### CVE-2022-38789 (2022-09-15)
|
||||
|
||||
|
@ -12214,7 +12215,6 @@
|
|||
- [inspiringz/CVE-2021-3493](https://github.com/inspiringz/CVE-2021-3493)
|
||||
- [derek-turing/CVE-2021-3493](https://github.com/derek-turing/CVE-2021-3493)
|
||||
- [cerodah/overlayFS-CVE-2021-3493](https://github.com/cerodah/overlayFS-CVE-2021-3493)
|
||||
- [puckiestyle/CVE-2021-3493](https://github.com/puckiestyle/CVE-2021-3493)
|
||||
- [Senz4wa/CVE-2021-3493](https://github.com/Senz4wa/CVE-2021-3493)
|
||||
- [fei9747/CVE-2021-3493](https://github.com/fei9747/CVE-2021-3493)
|
||||
- [pmihsan/OverlayFS-CVE-2021-3493](https://github.com/pmihsan/OverlayFS-CVE-2021-3493)
|
||||
|
@ -12244,7 +12244,6 @@
|
|||
- [cpu0x00/CVE-2021-3560](https://github.com/cpu0x00/CVE-2021-3560)
|
||||
- [BizarreLove/CVE-2021-3560](https://github.com/BizarreLove/CVE-2021-3560)
|
||||
- [0dayNinja/CVE-2021-3560](https://github.com/0dayNinja/CVE-2021-3560)
|
||||
- [TomMalvoRiddle/CVE-2021-3560](https://github.com/TomMalvoRiddle/CVE-2021-3560)
|
||||
- [chenaotian/CVE-2021-3560](https://github.com/chenaotian/CVE-2021-3560)
|
||||
- [n3onhacks/CVE-2021-3560](https://github.com/n3onhacks/CVE-2021-3560)
|
||||
- [f4T1H21/CVE-2021-3560-Polkit-DBus](https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus)
|
||||
|
@ -12550,9 +12549,6 @@
|
|||
### CVE-2021-6901
|
||||
- [mooneee/cve-2021-6901](https://github.com/mooneee/cve-2021-6901)
|
||||
|
||||
### CVE-2021-10086
|
||||
- [AK-blank/CVE-2021-10086](https://github.com/AK-blank/CVE-2021-10086)
|
||||
|
||||
### CVE-2021-20021 (2021-04-09)
|
||||
|
||||
<code>A vulnerability in the SonicWall Email Security version 10.0.9.x allows an attacker to create an administrative account by sending a crafted HTTP request to the remote host.
|
||||
|
@ -12921,7 +12917,6 @@
|
|||
- [5gstudent/CVE-2021-22005-](https://github.com/5gstudent/CVE-2021-22005-)
|
||||
- [RedTeamExp/CVE-2021-22005_PoC](https://github.com/RedTeamExp/CVE-2021-22005_PoC)
|
||||
- [rwincey/CVE-2021-22005](https://github.com/rwincey/CVE-2021-22005)
|
||||
- [TaroballzChen/CVE-2021-22005-metasploit](https://github.com/TaroballzChen/CVE-2021-22005-metasploit)
|
||||
- [TiagoSergio/CVE-2021-22005](https://github.com/TiagoSergio/CVE-2021-22005)
|
||||
- [Jun-5heng/CVE-2021-22005](https://github.com/Jun-5heng/CVE-2021-22005)
|
||||
- [shmilylty/cve-2021-22005-exp](https://github.com/shmilylty/cve-2021-22005-exp)
|
||||
|
@ -13079,7 +13074,6 @@
|
|||
- [JoneyJunior/cve-2021-22555](https://github.com/JoneyJunior/cve-2021-22555)
|
||||
- [xyjl-ly/CVE-2021-22555-Exploit](https://github.com/xyjl-ly/CVE-2021-22555-Exploit)
|
||||
- [cgwalters/container-cve-2021-22555](https://github.com/cgwalters/container-cve-2021-22555)
|
||||
- [daletoniris/CVE-2021-22555-esc-priv](https://github.com/daletoniris/CVE-2021-22555-esc-priv)
|
||||
- [veritas501/CVE-2021-22555-PipeVersion](https://github.com/veritas501/CVE-2021-22555-PipeVersion)
|
||||
- [masjohncook/netsec-project](https://github.com/masjohncook/netsec-project)
|
||||
- [tukru/CVE-2021-22555](https://github.com/tukru/CVE-2021-22555)
|
||||
|
@ -13311,7 +13305,6 @@
|
|||
</code>
|
||||
|
||||
- [j4k0m/CVE-2021-24499](https://github.com/j4k0m/CVE-2021-24499)
|
||||
- [hh-hunter/cve-2021-24499](https://github.com/hh-hunter/cve-2021-24499)
|
||||
- [jytmX/CVE-2021-24499](https://github.com/jytmX/CVE-2021-24499)
|
||||
|
||||
### CVE-2021-24507 (2021-08-09)
|
||||
|
@ -13326,16 +13319,8 @@
|
|||
<code>The WP HTML Author Bio WordPress plugin through 1.2.0 does not sanitise the HTML allowed in the Bio of users, allowing them to use malicious JavaScript code, which will be executed when anyone visit a post in the frontend made by such user. As a result, user with a role as low as author could perform Cross-Site Scripting attacks against users, which could potentially lead to privilege escalation when an admin view the related post/s.
|
||||
</code>
|
||||
|
||||
- [V35HR4J/CVE-2021-24545](https://github.com/V35HR4J/CVE-2021-24545)
|
||||
- [dnr6419/CVE-2021-24545](https://github.com/dnr6419/CVE-2021-24545)
|
||||
|
||||
### CVE-2021-24563 (2021-10-11)
|
||||
|
||||
<code>The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly
|
||||
</code>
|
||||
|
||||
- [V35HR4J/CVE-2021-24563](https://github.com/V35HR4J/CVE-2021-24563)
|
||||
|
||||
### CVE-2021-24647 (2021-11-08)
|
||||
|
||||
<code>The Registration Forms – User profile, Content Restriction, Spam Protection, Payment Gateways, Invitation Codes WordPress plugin before 3.1.7.6 has a flaw in the social login implementation, allowing unauthenticated attacker to login as any user on the site by only knowing their user ID or username
|
||||
|
@ -13548,13 +13533,10 @@
|
|||
- [nizar0x1f/CVE-2021-26084-patch-](https://github.com/nizar0x1f/CVE-2021-26084-patch-)
|
||||
- [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084)
|
||||
- [ludy-dev/CVE-2021-26084_PoC](https://github.com/ludy-dev/CVE-2021-26084_PoC)
|
||||
- [wdjcy/CVE-2021-26084](https://github.com/wdjcy/CVE-2021-26084)
|
||||
- [orangmuda/CVE-2021-26084](https://github.com/orangmuda/CVE-2021-26084)
|
||||
- [TheclaMcentire/CVE-2021-26084_Confluence](https://github.com/TheclaMcentire/CVE-2021-26084_Confluence)
|
||||
- [Jun-5heng/CVE-2021-26084](https://github.com/Jun-5heng/CVE-2021-26084)
|
||||
- [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084)
|
||||
- [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck)
|
||||
- [30579096/Confluence-CVE-2021-26084](https://github.com/30579096/Confluence-CVE-2021-26084)
|
||||
- [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084)
|
||||
- [vpxuser/CVE-2021-26084-EXP](https://github.com/vpxuser/CVE-2021-26084-EXP)
|
||||
|
||||
|
@ -13909,7 +13891,6 @@
|
|||
|
||||
- [samwcyo/CVE-2021-27651-PoC](https://github.com/samwcyo/CVE-2021-27651-PoC)
|
||||
- [Vulnmachines/CVE-2021-27651](https://github.com/Vulnmachines/CVE-2021-27651)
|
||||
- [orangmuda/CVE-2021-27651](https://github.com/orangmuda/CVE-2021-27651)
|
||||
|
||||
### CVE-2021-27850 (2021-04-15)
|
||||
|
||||
|
@ -14107,7 +14088,6 @@
|
|||
<code>Nacos is a platform designed for dynamic service discovery and configuration and service management. In Nacos before version 1.4.1, when configured to use authentication (-Dnacos.core.auth.enabled=true) Nacos uses the AuthFilter servlet filter to enforce authentication. This filter has a backdoor that enables Nacos servers to bypass this filter and therefore skip authentication checks. This mechanism relies on the user-agent HTTP header so it can be easily spoofed. This issue may allow any user to carry out any administrative tasks on the Nacos server.
|
||||
</code>
|
||||
|
||||
- [hh-hunter/nacos-cve-2021-29441](https://github.com/hh-hunter/nacos-cve-2021-29441)
|
||||
- [bysinks/CVE-2021-29441](https://github.com/bysinks/CVE-2021-29441)
|
||||
|
||||
### CVE-2021-29447 (2021-04-15)
|
||||
|
@ -15042,7 +15022,7 @@
|
|||
<code>In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an elevation of privilege when users access Druid directly, since Druid also provides the Local InputSource, which allows the same level of access. But it is problematic when users interact with Druid indirectly through an application that allows users to specify the HTTP InputSource, but not the Local InputSource. In this case, users could bypass the application-level restriction by passing a file URL to the HTTP InputSource. This issue was previously mentioned as being fixed in 0.21.0 as per CVE-2021-26920 but was not fixed in 0.21.0 or 0.21.1.
|
||||
</code>
|
||||
|
||||
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
|
||||
- [sma11new/PocList](https://github.com/sma11new/PocList)
|
||||
- [BrucessKING/CVE-2021-36749](https://github.com/BrucessKING/CVE-2021-36749)
|
||||
- [dorkerdevil/CVE-2021-36749](https://github.com/dorkerdevil/CVE-2021-36749)
|
||||
- [zwlsix/apache_druid_CVE-2021-36749](https://github.com/zwlsix/apache_druid_CVE-2021-36749)
|
||||
|
@ -15437,13 +15417,6 @@
|
|||
|
||||
- [StefanDorresteijn/CVE-2021-39409](https://github.com/StefanDorresteijn/CVE-2021-39409)
|
||||
|
||||
### CVE-2021-39433 (2021-10-04)
|
||||
|
||||
<code>A local file inclusion (LFI) vulnerability exists in version BIQS IT Biqs-drive v1.83 and below when sending a specific payload as the file parameter to download/index.php. This allows the attacker to read arbitrary files from the server with the permissions of the configured web-user.
|
||||
</code>
|
||||
|
||||
- [PinkDraconian/CVE-2021-39433](https://github.com/PinkDraconian/CVE-2021-39433)
|
||||
|
||||
### CVE-2021-39473 (2022-11-04)
|
||||
|
||||
<code>Saibamen HotelManager v1.2 is vulnerable to Cross Site Scripting (XSS) due to improper sanitization of comment and contact fields.
|
||||
|
@ -15659,7 +15632,6 @@
|
|||
- [kal1gh0st/CVE-2021-40444_CAB_archives](https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives)
|
||||
- [LazarusReborn/Docx-Exploit-2021](https://github.com/LazarusReborn/Docx-Exploit-2021)
|
||||
- [H0j3n/CVE-2021-40444](https://github.com/H0j3n/CVE-2021-40444)
|
||||
- [metehangenel/MSHTML-CVE-2021-40444](https://github.com/metehangenel/MSHTML-CVE-2021-40444)
|
||||
- [Jeromeyoung/TIC4301_Project](https://github.com/Jeromeyoung/TIC4301_Project)
|
||||
- [TiagoSergio/CVE-2021-40444](https://github.com/TiagoSergio/CVE-2021-40444)
|
||||
- [wh00datz/CVE-2021-40444-POC](https://github.com/wh00datz/CVE-2021-40444-POC)
|
||||
|
@ -15907,13 +15879,6 @@
|
|||
|
||||
- [Net-hunter121/CVE-2021-41381](https://github.com/Net-hunter121/CVE-2021-41381)
|
||||
|
||||
### CVE-2021-41511 (2021-10-04)
|
||||
|
||||
<code>The username and password field of login in Lodging Reservation Management System V1 can give access to any user by using SQL injection to bypass authentication.
|
||||
</code>
|
||||
|
||||
- [vidvansh/CVE-2021-41511](https://github.com/vidvansh/CVE-2021-41511)
|
||||
|
||||
### CVE-2021-41560 (2021-12-15)
|
||||
|
||||
<code>OpenCATS through 0.9.6 allows remote attackers to execute arbitrary code by uploading an executable file via lib/FileUtility.php.
|
||||
|
@ -16007,19 +15972,13 @@
|
|||
</code>
|
||||
|
||||
- [Vulnmachines/cve-2021-41773](https://github.com/Vulnmachines/cve-2021-41773)
|
||||
- [numanturle/CVE-2021-41773](https://github.com/numanturle/CVE-2021-41773)
|
||||
- [knqyf263/CVE-2021-41773](https://github.com/knqyf263/CVE-2021-41773)
|
||||
- [ZephrFish/CVE-2021-41773-PoC](https://github.com/ZephrFish/CVE-2021-41773-PoC)
|
||||
- [iilegacyyii/PoC-CVE-2021-41773](https://github.com/iilegacyyii/PoC-CVE-2021-41773)
|
||||
- [masahiro331/CVE-2021-41773](https://github.com/masahiro331/CVE-2021-41773)
|
||||
- [j4k0m/CVE-2021-41773](https://github.com/j4k0m/CVE-2021-41773)
|
||||
- [TishcaTpx/POC-CVE-2021-41773](https://github.com/TishcaTpx/POC-CVE-2021-41773)
|
||||
- [lorddemon/CVE-2021-41773-PoC](https://github.com/lorddemon/CVE-2021-41773-PoC)
|
||||
- [Ls4ss/CVE-2021-41773_CVE-2021-42013](https://github.com/Ls4ss/CVE-2021-41773_CVE-2021-42013)
|
||||
- [itsecurityco/CVE-2021-41773](https://github.com/itsecurityco/CVE-2021-41773)
|
||||
- [habibiefaried/CVE-2021-41773-PoC](https://github.com/habibiefaried/CVE-2021-41773-PoC)
|
||||
- [creadpag/CVE-2021-41773-POC](https://github.com/creadpag/CVE-2021-41773-POC)
|
||||
- [TAI-REx/cve-2021-41773-nse](https://github.com/TAI-REx/cve-2021-41773-nse)
|
||||
- [blasty/CVE-2021-41773](https://github.com/blasty/CVE-2021-41773)
|
||||
- [PentesterGuruji/CVE-2021-41773](https://github.com/PentesterGuruji/CVE-2021-41773)
|
||||
- [jbovet/CVE-2021-41773](https://github.com/jbovet/CVE-2021-41773)
|
||||
|
@ -16610,7 +16569,7 @@
|
|||
|
||||
- [xvnpw/k8s-CVE-2021-43557-poc](https://github.com/xvnpw/k8s-CVE-2021-43557-poc)
|
||||
|
||||
### CVE-2021-43609 (-)
|
||||
### CVE-2021-43609 (2023-11-08)
|
||||
|
||||
<code>An issue was discovered in Spiceworks Help Desk Server before 1.3.3. A Blind Boolean SQL injection vulnerability within the order_by_for_ticket function in app/models/reporting/database_query.rb allows an authenticated attacker to execute arbitrary SQL commands via the sort parameter. This can be leveraged to leak local files from the host system, leading to remote code execution (RCE) through deserialization of malicious data.
|
||||
</code>
|
||||
|
@ -20972,6 +20931,7 @@
|
|||
- [Serendipity-Lucky/CVE-2020-14882_ALL](https://github.com/Serendipity-Lucky/CVE-2020-14882_ALL)
|
||||
- [nik0nz7/CVE-2020-14882](https://github.com/nik0nz7/CVE-2020-14882)
|
||||
- [Danny-LLi/CVE-2020-14882](https://github.com/Danny-LLi/CVE-2020-14882)
|
||||
- [LucasPDiniz/CVE-2020-14882](https://github.com/LucasPDiniz/CVE-2020-14882)
|
||||
|
||||
### CVE-2020-14883 (2020-10-21)
|
||||
|
||||
|
@ -24405,6 +24365,7 @@
|
|||
- [grimlockx/CVE-2019-9978](https://github.com/grimlockx/CVE-2019-9978)
|
||||
- [h8handles/CVE-2019-9978-Python3](https://github.com/h8handles/CVE-2019-9978-Python3)
|
||||
- [20dani09/CVE-2019-9978](https://github.com/20dani09/CVE-2019-9978)
|
||||
- [0xMoonrise/cve-2019-9978](https://github.com/0xMoonrise/cve-2019-9978)
|
||||
|
||||
### CVE-2019-10008 (2019-04-24)
|
||||
|
||||
|
@ -24956,7 +24917,7 @@
|
|||
</code>
|
||||
|
||||
- [givemefivw/CVE-2019-12725](https://github.com/givemefivw/CVE-2019-12725)
|
||||
- [Sma11New/PocList](https://github.com/Sma11New/PocList)
|
||||
- [sma11new/PocList](https://github.com/sma11new/PocList)
|
||||
- [h3v0x/CVE-2019-12725-Command-Injection](https://github.com/h3v0x/CVE-2019-12725-Command-Injection)
|
||||
- [gougou123-hash/CVE-2019-12725](https://github.com/gougou123-hash/CVE-2019-12725)
|
||||
|
||||
|
@ -34767,6 +34728,7 @@
|
|||
</code>
|
||||
|
||||
- [uthrasri/CVE-2014-5139](https://github.com/uthrasri/CVE-2014-5139)
|
||||
- [uthrasri/G2.5_openssl_CVE-2014-5139](https://github.com/uthrasri/G2.5_openssl_CVE-2014-5139)
|
||||
|
||||
### CVE-2014-5284 (2014-12-01)
|
||||
|
||||
|
|
Loading…
Add table
Reference in a new issue