From 1f5ca82a11fbec36f7b1ceaa5bcb7779e30fd297 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 29 Aug 2021 00:12:08 +0900 Subject: [PATCH] Auto Update 2021/08/29 00:12:08 --- 2017/CVE-2017-1000112.json | 8 ++++---- 2017/CVE-2017-10271.json | 12 ++++++------ 2017/CVE-2017-11317.json | 8 ++++---- 2019/CVE-2019-18935.json | 8 ++++---- 2020/CVE-2020-15368.json | 8 ++++---- 2020/CVE-2020-9375.json | 4 ++-- 2021/CVE-2021-1675.json | 8 ++++---- 2021/CVE-2021-21972.json | 12 ++++++------ 2021/CVE-2021-29447.json | 8 ++++---- 2021/CVE-2021-34527.json | 8 ++++---- 2021/CVE-2021-3492.json | 8 ++++---- 2021/CVE-2021-36798.json | 8 ++++---- 2021/CVE-2021-36934.json | 4 ++-- 2021/CVE-2021-39141.json | 8 ++++---- 14 files changed, 56 insertions(+), 56 deletions(-) diff --git a/2017/CVE-2017-1000112.json b/2017/CVE-2017-1000112.json index aa4f2c08b7..3133913168 100644 --- a/2017/CVE-2017-1000112.json +++ b/2017/CVE-2017-1000112.json @@ -59,13 +59,13 @@ "description": "Exploit work Privilege Escalation CVE-2017-1000112", "fork": false, "created_at": "2020-05-12T17:07:11Z", - "updated_at": "2020-05-12T17:09:24Z", + "updated_at": "2021-08-28T11:09:46Z", "pushed_at": "2020-05-12T17:09:22Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 14edc4b152..3764060c8d 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -542,13 +542,13 @@ "description": "WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm", "fork": false, "created_at": "2019-04-25T12:33:31Z", - "updated_at": "2021-07-28T15:56:39Z", + "updated_at": "2021-08-28T11:41:31Z", "pushed_at": "2019-04-25T12:44:02Z", - "stargazers_count": 116, - "watchers_count": 116, - "forks_count": 53, - "forks": 53, - "watchers": 116, + "stargazers_count": 117, + "watchers_count": 117, + "forks_count": 54, + "forks": 54, + "watchers": 117, "score": 0 }, { diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json index aaa57e22e0..da13adbf50 100644 --- a/2017/CVE-2017-11317.json +++ b/2017/CVE-2017-11317.json @@ -13,13 +13,13 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2021-08-17T19:02:48Z", + "updated_at": "2021-08-28T10:25:36Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "forks_count": 37, "forks": 37, - "watchers": 124, + "watchers": 125, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index 82b1a37b53..16a42a72ee 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -13,13 +13,13 @@ "description": "Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)", "fork": false, "created_at": "2018-01-09T13:53:57Z", - "updated_at": "2021-08-17T19:02:48Z", + "updated_at": "2021-08-28T10:25:36Z", "pushed_at": "2020-08-22T06:15:54Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "forks_count": 37, "forks": 37, - "watchers": 124, + "watchers": 125, "score": 0 }, { diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 48a1b11e02..a9cd6ca034 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,13 +13,13 @@ "description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2021-08-27T13:39:36Z", + "updated_at": "2021-08-28T10:22:30Z", "pushed_at": "2021-08-24T10:51:58Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 279, + "watchers_count": 279, "forks_count": 24, "forks": 24, - "watchers": 278, + "watchers": 279, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index 1d17a690a1..7320aecb53 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -17,8 +17,8 @@ "pushed_at": "2020-03-29T20:32:16Z", "stargazers_count": 13, "watchers_count": 13, - "forks_count": 3, - "forks": 3, + "forks_count": 4, + "forks": 4, "watchers": 13, "score": 0 } diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 22a68c61aa..6b93e98f31 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -59,13 +59,13 @@ "description": "CVE-2021-1675 Detection Info", "fork": false, "created_at": "2021-06-30T18:32:17Z", - "updated_at": "2021-08-24T08:25:52Z", + "updated_at": "2021-08-28T14:51:42Z", "pushed_at": "2021-07-07T15:43:05Z", - "stargazers_count": 204, - "watchers_count": 204, + "stargazers_count": 205, + "watchers_count": 205, "forks_count": 34, "forks": 34, - "watchers": 204, + "watchers": 205, "score": 0 }, { diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index f33f3899f8..4fed55fde9 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -59,13 +59,13 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2021-08-18T14:36:24Z", + "updated_at": "2021-08-28T10:11:52Z", "pushed_at": "2021-03-10T05:01:22Z", - "stargazers_count": 279, - "watchers_count": 279, - "forks_count": 105, - "forks": 105, - "watchers": 279, + "stargazers_count": 280, + "watchers_count": 280, + "forks_count": 106, + "forks": 106, + "watchers": 280, "score": 0 }, { diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 3501828acc..2b0dd29c02 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -13,13 +13,13 @@ "description": "WordPress - Authenticated XXE (CVE-2021-29447)", "fork": false, "created_at": "2021-04-16T20:41:26Z", - "updated_at": "2021-07-06T17:25:31Z", + "updated_at": "2021-08-28T12:10:48Z", "pushed_at": "2021-07-01T08:14:06Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 19, + "watchers_count": 19, "forks_count": 5, "forks": 5, - "watchers": 17, + "watchers": 19, "score": 0 }, { diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 5a44ddc4fe..fb1cfdb31e 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -220,13 +220,13 @@ "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "fork": false, "created_at": "2021-07-05T20:13:49Z", - "updated_at": "2021-08-27T22:31:40Z", + "updated_at": "2021-08-28T13:44:44Z", "pushed_at": "2021-08-20T01:54:22Z", - "stargazers_count": 627, - "watchers_count": 627, + "stargazers_count": 628, + "watchers_count": 628, "forks_count": 83, "forks": 83, - "watchers": 627, + "watchers": 628, "score": 0 }, { diff --git a/2021/CVE-2021-3492.json b/2021/CVE-2021-3492.json index 6c9b127dac..55c84b7646 100644 --- a/2021/CVE-2021-3492.json +++ b/2021/CVE-2021-3492.json @@ -13,13 +13,13 @@ "description": "PoC for CVE-2021-3492 used at Pwn2Own 2021", "fork": false, "created_at": "2021-06-28T09:43:31Z", - "updated_at": "2021-08-17T18:27:39Z", + "updated_at": "2021-08-28T11:41:48Z", "pushed_at": "2021-08-03T14:48:27Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 3, "forks": 3, - "watchers": 21, + "watchers": 22, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36798.json b/2021/CVE-2021-36798.json index e08cca2c49..a65f394803 100644 --- a/2021/CVE-2021-36798.json +++ b/2021/CVE-2021-36798.json @@ -13,13 +13,13 @@ "description": "Cobalt Strike < 4.4 dos CVE-2021-36798 ", "fork": false, "created_at": "2021-08-19T11:26:51Z", - "updated_at": "2021-08-27T01:23:42Z", + "updated_at": "2021-08-28T14:49:17Z", "pushed_at": "2021-08-19T11:46:12Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 5, "forks": 5, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index d076f72705..f3a190df41 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -247,8 +247,8 @@ "pushed_at": "2021-07-25T15:41:33Z", "stargazers_count": 190, "watchers_count": 190, - "forks_count": 45, - "forks": 45, + "forks_count": 46, + "forks": 46, "watchers": 190, "score": 0 }, diff --git a/2021/CVE-2021-39141.json b/2021/CVE-2021-39141.json index 0bdbaea100..97c4b39fee 100644 --- a/2021/CVE-2021-39141.json +++ b/2021/CVE-2021-39141.json @@ -13,13 +13,13 @@ "description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)", "fork": false, "created_at": "2021-08-24T06:15:20Z", - "updated_at": "2021-08-28T07:57:21Z", + "updated_at": "2021-08-28T10:26:58Z", "pushed_at": "2021-08-25T02:00:12Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 43, + "watchers_count": 43, "forks_count": 6, "forks": 6, - "watchers": 41, + "watchers": 43, "score": 0 } ] \ No newline at end of file