From 25a1d52cccaad9e5874610ac0a0c8006fdca9bdd Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 19 Sep 2021 18:12:41 +0900 Subject: [PATCH] Auto Update 2021/09/19 18:12:41 --- 2017/CVE-2017-11882.json | 4 +-- 2018/CVE-2018-1002105.json | 4 +-- 2019/CVE-2019-0708.json | 8 +++--- 2019/CVE-2019-17570.json | 4 +-- 2020/CVE-2020-0688.json | 4 +-- 2020/CVE-2020-14343.json | 4 +-- 2020/CVE-2020-1472.json | 24 ++++++++-------- 2020/CVE-2020-15368.json | 12 ++++---- 2021/CVE-2021-1748.json | 8 +++--- 2021/CVE-2021-21315.json | 8 +++--- 2021/CVE-2021-21551.json | 12 ++++---- 2021/CVE-2021-21972.json | 12 ++++---- 2021/CVE-2021-22893.json | 12 ++++---- 2021/CVE-2021-2394.json | 12 ++++---- 2021/CVE-2021-2456.json | 12 ++++---- 2021/CVE-2021-26084.json | 56 +++++++++++++++++++------------------- 2021/CVE-2021-28476.json | 24 ++++++++-------- 2021/CVE-2021-28663.json | 12 ++++---- 2021/CVE-2021-30551.json | 12 ++++---- 2021/CVE-2021-30860.json | 12 ++++---- 2021/CVE-2021-31166.json | 8 +++--- 2021/CVE-2021-32537.json | 12 ++++---- 2021/CVE-2021-33766.json | 12 ++++---- 2021/CVE-2021-33909.json | 24 ++++++++-------- 2021/CVE-2021-3449.json | 12 ++++---- 2021/CVE-2021-3493.json | 8 +++--- 2021/CVE-2021-37152.json | 12 ++++---- 2021/CVE-2021-38647.json | 20 +++++++------- 2021/CVE-2021-39115.json | 8 +++--- 2021/CVE-2021-39141.json | 12 ++++---- 2021/CVE-2021-40346.json | 12 ++++---- 2021/CVE-2021-40353.json | 12 ++++---- 2021/CVE-2021-40444.json | 44 +++++++++++++++--------------- 2021/CVE-2021-41074.json | 4 +-- 34 files changed, 228 insertions(+), 228 deletions(-) diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 396bfc9392..61d8145c32 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -185,9 +185,9 @@ "pushed_at": "2017-11-28T03:06:32Z", "stargazers_count": 42, "watchers_count": 42, - "forks_count": 60, + "forks_count": 59, "allow_forking": true, - "forks": 60, + "forks": 59, "watchers": 42, "score": 0 }, diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json index cb425a4e65..e78023ee9f 100644 --- a/2018/CVE-2018-1002105.json +++ b/2018/CVE-2018-1002105.json @@ -41,9 +41,9 @@ "pushed_at": "2018-12-21T14:34:04Z", "stargazers_count": 216, "watchers_count": 216, - "forks_count": 39, + "forks_count": 40, "allow_forking": true, - "forks": 39, + "forks": 40, "watchers": 216, "score": 0 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 65e9fdb367..7124d06deb 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -325,14 +325,14 @@ "description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)", "fork": false, "created_at": "2019-05-15T15:01:38Z", - "updated_at": "2021-09-12T14:48:29Z", + "updated_at": "2021-09-19T05:21:34Z", "pushed_at": "2019-06-13T13:07:03Z", - "stargazers_count": 357, - "watchers_count": 357, + "stargazers_count": 356, + "watchers_count": 356, "forks_count": 191, "allow_forking": true, "forks": 191, - "watchers": 357, + "watchers": 356, "score": 0 }, { diff --git a/2019/CVE-2019-17570.json b/2019/CVE-2019-17570.json index 3b9b7824dc..41c707d4dc 100644 --- a/2019/CVE-2019-17570.json +++ b/2019/CVE-2019-17570.json @@ -41,9 +41,9 @@ "pushed_at": "2020-06-15T22:01:13Z", "stargazers_count": 78, "watchers_count": 78, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, - "forks": 8, + "forks": 9, "watchers": 78, "score": 0 } diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index c6f8534e5e..453b6fbbb3 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -89,9 +89,9 @@ "pushed_at": "2020-02-27T15:57:53Z", "stargazers_count": 142, "watchers_count": 142, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, - "forks": 61, + "forks": 62, "watchers": 142, "score": 0 }, diff --git a/2020/CVE-2020-14343.json b/2020/CVE-2020-14343.json index a4edf4ab0f..18aaaa6021 100644 --- a/2020/CVE-2020-14343.json +++ b/2020/CVE-2020-14343.json @@ -13,8 +13,8 @@ "description": "Experimenting with the CVE-2020-14343 PyYAML vulnerability", "fork": false, "created_at": "2021-06-27T06:56:15Z", - "updated_at": "2021-08-04T01:33:05Z", - "pushed_at": "2021-08-04T01:33:03Z", + "updated_at": "2021-09-19T03:47:38Z", + "pushed_at": "2021-09-19T03:47:35Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 23fb1d9ec0..f368988dee 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -37,14 +37,14 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2021-09-18T05:00:08Z", + "updated_at": "2021-09-19T08:46:20Z", "pushed_at": "2020-10-21T12:10:28Z", - "stargazers_count": 1341, - "watchers_count": 1341, + "stargazers_count": 1343, + "watchers_count": 1343, "forks_count": 306, "allow_forking": true, "forks": 306, - "watchers": 1341, + "watchers": 1343, "score": 0 }, { @@ -85,14 +85,14 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2021-09-16T15:37:56Z", + "updated_at": "2021-09-19T07:51:30Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 858, - "watchers_count": 858, + "stargazers_count": 859, + "watchers_count": 859, "forks_count": 236, "allow_forking": true, "forks": 236, - "watchers": 858, + "watchers": 859, "score": 0 }, { @@ -133,14 +133,14 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2021-09-18T23:28:37Z", + "updated_at": "2021-09-19T09:16:14Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 364, - "watchers_count": 364, + "stargazers_count": 366, + "watchers_count": 366, "forks_count": 110, "allow_forking": true, "forks": 110, - "watchers": 364, + "watchers": 366, "score": 0 }, { diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index a5162c9446..1d36ee0b71 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -13,14 +13,14 @@ "description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2021-09-17T15:46:27Z", + "updated_at": "2021-09-19T05:30:28Z", "pushed_at": "2021-09-06T15:05:21Z", - "stargazers_count": 285, - "watchers_count": 285, - "forks_count": 26, + "stargazers_count": 286, + "watchers_count": 286, + "forks_count": 27, "allow_forking": true, - "forks": 26, - "watchers": 285, + "forks": 27, + "watchers": 286, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1748.json b/2021/CVE-2021-1748.json index d070fe9101..dc44a40f4f 100644 --- a/2021/CVE-2021-1748.json +++ b/2021/CVE-2021-1748.json @@ -37,14 +37,14 @@ "description": "Backporting CVE-2021-1748 patch for iOS <=14.3", "fork": false, "created_at": "2021-09-03T22:48:11Z", - "updated_at": "2021-09-18T19:25:57Z", + "updated_at": "2021-09-19T08:01:26Z", "pushed_at": "2021-09-03T22:50:08Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 3, "allow_forking": true, "forks": 3, - "watchers": 15, + "watchers": 16, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index 31792eaea1..5dc6774f13 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -13,14 +13,14 @@ "description": "CVE 2021-21315 PoC", "fork": false, "created_at": "2021-03-01T18:52:41Z", - "updated_at": "2021-09-18T14:56:19Z", + "updated_at": "2021-09-19T05:16:56Z", "pushed_at": "2021-06-09T13:27:20Z", - "stargazers_count": 130, - "watchers_count": 130, + "stargazers_count": 131, + "watchers_count": 131, "forks_count": 21, "allow_forking": true, "forks": 21, - "watchers": 130, + "watchers": 131, "score": 0 }, { diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index 7fe5ced0c0..2561d43f84 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -133,14 +133,14 @@ "description": "Dell Driver EoP (CVE-2021-21551)", "fork": false, "created_at": "2021-09-03T01:47:03Z", - "updated_at": "2021-09-03T16:23:54Z", + "updated_at": "2021-09-19T05:40:52Z", "pushed_at": "2021-09-03T13:27:10Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 3, + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 4, "allow_forking": true, - "forks": 3, - "watchers": 2, + "forks": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index a05a7dc93d..a82d5b871c 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -109,14 +109,14 @@ "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", "fork": false, "created_at": "2021-02-24T16:31:34Z", - "updated_at": "2021-09-18T10:12:09Z", + "updated_at": "2021-09-19T05:37:59Z", "pushed_at": "2021-02-25T16:05:02Z", - "stargazers_count": 140, - "watchers_count": 140, - "forks_count": 54, + "stargazers_count": 141, + "watchers_count": 141, + "forks_count": 55, "allow_forking": true, - "forks": 54, - "watchers": 140, + "forks": 55, + "watchers": 141, "score": 0 }, { diff --git a/2021/CVE-2021-22893.json b/2021/CVE-2021-22893.json index 1a8652477e..4a0788f3e9 100644 --- a/2021/CVE-2021-22893.json +++ b/2021/CVE-2021-22893.json @@ -13,14 +13,14 @@ "description": "Proof-of-Concept (PoC) script to exploit Pulse Secure CVE-2021-22893. ", "fork": false, "created_at": "2021-04-21T09:48:57Z", - "updated_at": "2021-09-16T04:49:10Z", + "updated_at": "2021-09-19T05:38:26Z", "pushed_at": "2021-08-19T15:09:16Z", - "stargazers_count": 43, - "watchers_count": 43, - "forks_count": 16, + "stargazers_count": 44, + "watchers_count": 44, + "forks_count": 17, "allow_forking": true, - "forks": 16, - "watchers": 43, + "forks": 17, + "watchers": 44, "score": 0 }, { diff --git a/2021/CVE-2021-2394.json b/2021/CVE-2021-2394.json index 5749f23f77..3464d64479 100644 --- a/2021/CVE-2021-2394.json +++ b/2021/CVE-2021-2394.json @@ -13,14 +13,14 @@ "description": "POC of CVE-2021-2394", "fork": false, "created_at": "2021-08-02T02:22:04Z", - "updated_at": "2021-08-20T11:01:07Z", + "updated_at": "2021-09-19T05:44:27Z", "pushed_at": "2021-08-16T08:02:40Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 6, + "stargazers_count": 11, + "watchers_count": 11, + "forks_count": 7, "allow_forking": true, - "forks": 6, - "watchers": 10, + "forks": 7, + "watchers": 11, "score": 0 }, { diff --git a/2021/CVE-2021-2456.json b/2021/CVE-2021-2456.json index 1ad912b7ac..74624a0323 100644 --- a/2021/CVE-2021-2456.json +++ b/2021/CVE-2021-2456.json @@ -13,14 +13,14 @@ "description": "CVE-2021-2456", "fork": false, "created_at": "2021-09-16T09:14:09Z", - "updated_at": "2021-09-17T14:56:15Z", + "updated_at": "2021-09-19T05:38:59Z", "pushed_at": "2021-09-16T09:15:15Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 2, + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 3, "allow_forking": true, - "forks": 2, - "watchers": 5, + "forks": 3, + "watchers": 6, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index cc60b51fd2..4d3c5a542d 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -37,14 +37,14 @@ "description": null, "fork": false, "created_at": "2021-08-31T23:33:44Z", - "updated_at": "2021-09-15T10:40:46Z", + "updated_at": "2021-09-19T05:33:06Z", "pushed_at": "2021-09-01T01:01:06Z", - "stargazers_count": 42, - "watchers_count": 42, - "forks_count": 12, + "stargazers_count": 43, + "watchers_count": 43, + "forks_count": 13, "allow_forking": true, - "forks": 12, - "watchers": 42, + "forks": 13, + "watchers": 43, "score": 0 }, { @@ -133,14 +133,14 @@ "description": "CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell", "fork": false, "created_at": "2021-09-01T07:45:55Z", - "updated_at": "2021-09-11T06:57:18Z", + "updated_at": "2021-09-19T05:47:11Z", "pushed_at": "2021-09-01T10:27:12Z", - "stargazers_count": 38, - "watchers_count": 38, - "forks_count": 13, + "stargazers_count": 39, + "watchers_count": 39, + "forks_count": 14, "allow_forking": true, - "forks": 13, - "watchers": 38, + "forks": 14, + "watchers": 39, "score": 0 }, { @@ -157,14 +157,14 @@ "description": "Atlassian Confluence Pre-Auth RCE", "fork": false, "created_at": "2021-09-01T08:18:44Z", - "updated_at": "2021-09-13T23:13:45Z", + "updated_at": "2021-09-19T05:37:10Z", "pushed_at": "2021-09-07T10:25:48Z", - "stargazers_count": 13, - "watchers_count": 13, - "forks_count": 6, + "stargazers_count": 14, + "watchers_count": 14, + "forks_count": 7, "allow_forking": true, - "forks": 6, - "watchers": 13, + "forks": 7, + "watchers": 14, "score": 0 }, { @@ -181,14 +181,14 @@ "description": "CVE-2021-26084 Remote Code Execution on Confluence Servers", "fork": false, "created_at": "2021-09-01T09:50:26Z", - "updated_at": "2021-09-11T12:26:32Z", + "updated_at": "2021-09-19T05:34:35Z", "pushed_at": "2021-09-02T07:36:51Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 14, + "stargazers_count": 31, + "watchers_count": 31, + "forks_count": 15, "allow_forking": true, - "forks": 14, - "watchers": 30, + "forks": 15, + "watchers": 31, "score": 0 }, { @@ -205,14 +205,14 @@ "description": "Remote Code Execution on Confluence Servers : CVE-2021-26084", "fork": false, "created_at": "2021-09-01T12:19:53Z", - "updated_at": "2021-09-17T10:45:06Z", + "updated_at": "2021-09-19T08:50:37Z", "pushed_at": "2021-09-02T07:09:08Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 3, "allow_forking": true, "forks": 3, - "watchers": 4, + "watchers": 5, "score": 0 }, { diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index 7d8c57a651..13668ff99b 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -13,14 +13,14 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2021-09-09T06:28:57Z", + "updated_at": "2021-09-19T05:43:16Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 191, - "watchers_count": 191, - "forks_count": 32, + "stargazers_count": 192, + "watchers_count": 192, + "forks_count": 33, "allow_forking": true, - "forks": 32, - "watchers": 191, + "forks": 33, + "watchers": 192, "score": 0 }, { @@ -61,14 +61,14 @@ "description": "tools for automate configure Ubuntu 20.04 enviroment for testing CVE-2021-28476.", "fork": false, "created_at": "2021-08-15T11:10:40Z", - "updated_at": "2021-09-08T19:21:11Z", + "updated_at": "2021-09-19T05:42:49Z", "pushed_at": "2021-09-09T13:01:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 2, + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 3, "allow_forking": true, - "forks": 2, - "watchers": 2, + "forks": 3, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-28663.json b/2021/CVE-2021-28663.json index f2599f9abf..01c6ce355d 100644 --- a/2021/CVE-2021-28663.json +++ b/2021/CVE-2021-28663.json @@ -13,14 +13,14 @@ "description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)", "fork": false, "created_at": "2021-09-01T22:59:29Z", - "updated_at": "2021-09-18T03:15:34Z", + "updated_at": "2021-09-19T08:48:32Z", "pushed_at": "2021-09-03T10:24:34Z", - "stargazers_count": 31, - "watchers_count": 31, - "forks_count": 6, + "stargazers_count": 33, + "watchers_count": 33, + "forks_count": 7, "allow_forking": true, - "forks": 6, - "watchers": 31, + "forks": 7, + "watchers": 33, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30551.json b/2021/CVE-2021-30551.json index bf0d0d8121..2aaaca6a98 100644 --- a/2021/CVE-2021-30551.json +++ b/2021/CVE-2021-30551.json @@ -13,14 +13,14 @@ "description": "my exp for chrome V8 CVE-2021-30551", "fork": false, "created_at": "2021-08-22T14:15:23Z", - "updated_at": "2021-09-17T19:05:42Z", + "updated_at": "2021-09-19T08:17:10Z", "pushed_at": "2021-08-22T14:36:44Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 3, + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 4, "allow_forking": true, - "forks": 3, - "watchers": 6, + "forks": 4, + "watchers": 8, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30860.json b/2021/CVE-2021-30860.json index a7a2426832..86b813e5de 100644 --- a/2021/CVE-2021-30860.json +++ b/2021/CVE-2021-30860.json @@ -13,14 +13,14 @@ "description": "Scan for evidence of CVE-2021-30860 (FORCEDENTRY) exploit", "fork": false, "created_at": "2021-09-18T22:14:17Z", - "updated_at": "2021-09-19T01:20:42Z", + "updated_at": "2021-09-19T05:34:08Z", "pushed_at": "2021-09-19T01:20:42Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 1, + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 2, "allow_forking": true, - "forks": 1, - "watchers": 0, + "forks": 2, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index af23567d6f..9d44cca44e 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -13,14 +13,14 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2021-09-16T20:06:04Z", + "updated_at": "2021-09-19T05:15:47Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 776, - "watchers_count": 776, + "stargazers_count": 775, + "watchers_count": 775, "forks_count": 126, "allow_forking": true, "forks": 126, - "watchers": 776, + "watchers": 775, "score": 0 }, { diff --git a/2021/CVE-2021-32537.json b/2021/CVE-2021-32537.json index cbee51c5c4..63494ce2db 100644 --- a/2021/CVE-2021-32537.json +++ b/2021/CVE-2021-32537.json @@ -13,14 +13,14 @@ "description": "PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.", "fork": false, "created_at": "2021-06-09T15:44:00Z", - "updated_at": "2021-09-01T03:18:30Z", + "updated_at": "2021-09-19T05:31:22Z", "pushed_at": "2021-06-26T18:31:23Z", - "stargazers_count": 51, - "watchers_count": 51, - "forks_count": 10, + "stargazers_count": 52, + "watchers_count": 52, + "forks_count": 11, "allow_forking": true, - "forks": 10, - "watchers": 51, + "forks": 11, + "watchers": 52, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-33766.json b/2021/CVE-2021-33766.json index 937180e1d3..bf51f2f863 100644 --- a/2021/CVE-2021-33766.json +++ b/2021/CVE-2021-33766.json @@ -13,14 +13,14 @@ "description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit", "fork": false, "created_at": "2021-08-31T22:03:13Z", - "updated_at": "2021-09-17T18:33:01Z", + "updated_at": "2021-09-19T05:27:16Z", "pushed_at": "2021-08-31T23:28:07Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 6, + "stargazers_count": 10, + "watchers_count": 10, + "forks_count": 7, "allow_forking": true, - "forks": 6, - "watchers": 9, + "forks": 7, + "watchers": 10, "score": 0 }, { diff --git a/2021/CVE-2021-33909.json b/2021/CVE-2021-33909.json index 86018caf99..48fdd82bdd 100644 --- a/2021/CVE-2021-33909.json +++ b/2021/CVE-2021-33909.json @@ -61,14 +61,14 @@ "description": "Exploit code for CVE-2021-33909,Just a dump of removed https:\/\/github.com\/AmIAHuman\/ repo", "fork": false, "created_at": "2021-07-26T03:24:35Z", - "updated_at": "2021-08-13T16:29:43Z", + "updated_at": "2021-09-19T05:43:42Z", "pushed_at": "2021-07-26T03:29:36Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 5, + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 6, "allow_forking": true, - "forks": 5, - "watchers": 3, + "forks": 6, + "watchers": 4, "score": 0 }, { @@ -109,14 +109,14 @@ "description": "CVE-2021-33909 Sequoia", "fork": false, "created_at": "2021-09-02T04:51:54Z", - "updated_at": "2021-09-10T20:29:54Z", + "updated_at": "2021-09-19T05:29:40Z", "pushed_at": "2021-09-02T04:52:19Z", - "stargazers_count": 23, - "watchers_count": 23, - "forks_count": 7, + "stargazers_count": 24, + "watchers_count": 24, + "forks_count": 8, "allow_forking": true, - "forks": 7, - "watchers": 23, + "forks": 8, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index 928068c456..c8f1a5e1e8 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -13,14 +13,14 @@ "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", "fork": false, "created_at": "2021-03-26T01:09:25Z", - "updated_at": "2021-09-10T16:19:07Z", + "updated_at": "2021-09-19T05:24:29Z", "pushed_at": "2021-08-25T01:00:49Z", - "stargazers_count": 209, - "watchers_count": 209, - "forks_count": 38, + "stargazers_count": 210, + "watchers_count": 210, + "forks_count": 39, "allow_forking": true, - "forks": 38, - "watchers": 209, + "forks": 39, + "watchers": 210, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index fbc31c7574..da816b01a0 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -13,14 +13,14 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2021-09-07T07:59:25Z", + "updated_at": "2021-09-19T06:39:16Z", "pushed_at": "2021-04-20T00:46:14Z", - "stargazers_count": 238, - "watchers_count": 238, + "stargazers_count": 239, + "watchers_count": 239, "forks_count": 78, "allow_forking": true, "forks": 78, - "watchers": 238, + "watchers": 239, "score": 0 }, { diff --git a/2021/CVE-2021-37152.json b/2021/CVE-2021-37152.json index 9366d52c09..25d3c1ff2e 100644 --- a/2021/CVE-2021-37152.json +++ b/2021/CVE-2021-37152.json @@ -13,14 +13,14 @@ "description": "Exploit Accsess network clients by sending packets in wirless TP-LINK and preparing for a mitm attack", "fork": false, "created_at": "2021-07-05T08:37:52Z", - "updated_at": "2021-08-05T21:55:25Z", + "updated_at": "2021-09-19T05:37:34Z", "pushed_at": "2021-07-26T08:37:36Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 0, + "stargazers_count": 7, + "watchers_count": 7, + "forks_count": 1, "allow_forking": true, - "forks": 0, - "watchers": 6, + "forks": 1, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index 6b7732f061..0af9a33153 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -13,14 +13,14 @@ "description": "CVE-2021-38647 POC for RCE", "fork": false, "created_at": "2021-09-15T21:44:30Z", - "updated_at": "2021-09-17T23:28:36Z", + "updated_at": "2021-09-19T05:39:40Z", "pushed_at": "2021-09-15T21:48:10Z", - "stargazers_count": 5, - "watchers_count": 5, - "forks_count": 4, + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 5, "allow_forking": true, - "forks": 4, - "watchers": 5, + "forks": 5, + "watchers": 6, "score": 0 }, { @@ -37,14 +37,14 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2021-09-19T01:55:05Z", + "updated_at": "2021-09-19T08:30:20Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 118, + "watchers_count": 118, "forks_count": 32, "allow_forking": true, "forks": 32, - "watchers": 115, + "watchers": 118, "score": 0 }, { diff --git a/2021/CVE-2021-39115.json b/2021/CVE-2021-39115.json index 2622114706..f8363a1d0e 100644 --- a/2021/CVE-2021-39115.json +++ b/2021/CVE-2021-39115.json @@ -13,14 +13,14 @@ "description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server", "fork": false, "created_at": "2021-09-07T09:03:35Z", - "updated_at": "2021-09-14T15:13:11Z", + "updated_at": "2021-09-19T08:35:56Z", "pushed_at": "2021-09-09T03:58:32Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 38, + "watchers_count": 38, "forks_count": 9, "allow_forking": true, "forks": 9, - "watchers": 36, + "watchers": 38, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-39141.json b/2021/CVE-2021-39141.json index 3930bb8948..c8397ea162 100644 --- a/2021/CVE-2021-39141.json +++ b/2021/CVE-2021-39141.json @@ -13,14 +13,14 @@ "description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)", "fork": false, "created_at": "2021-08-24T06:15:20Z", - "updated_at": "2021-09-12T00:21:13Z", + "updated_at": "2021-09-19T05:28:51Z", "pushed_at": "2021-08-25T02:00:12Z", - "stargazers_count": 49, - "watchers_count": 49, - "forks_count": 7, + "stargazers_count": 50, + "watchers_count": 50, + "forks_count": 8, "allow_forking": true, - "forks": 7, - "watchers": 49, + "forks": 8, + "watchers": 50, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40346.json b/2021/CVE-2021-40346.json index 66e351d7e2..6a21fd5bdd 100644 --- a/2021/CVE-2021-40346.json +++ b/2021/CVE-2021-40346.json @@ -13,14 +13,14 @@ "description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)", "fork": false, "created_at": "2021-09-08T22:26:19Z", - "updated_at": "2021-09-18T07:07:11Z", + "updated_at": "2021-09-19T05:27:26Z", "pushed_at": "2021-09-08T22:37:15Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 10, + "stargazers_count": 23, + "watchers_count": 23, + "forks_count": 11, "allow_forking": true, - "forks": 10, - "watchers": 22, + "forks": 11, + "watchers": 23, "score": 0 }, { diff --git a/2021/CVE-2021-40353.json b/2021/CVE-2021-40353.json index 6cbbfc51c9..1e965de8a7 100644 --- a/2021/CVE-2021-40353.json +++ b/2021/CVE-2021-40353.json @@ -13,14 +13,14 @@ "description": "CVE-2021-40353 openSIS 8.0 SQL Injection Vulnerability", "fork": false, "created_at": "2021-08-31T21:51:14Z", - "updated_at": "2021-09-06T19:20:09Z", + "updated_at": "2021-09-19T05:42:23Z", "pushed_at": "2021-09-03T17:48:14Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 1, + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 2, "allow_forking": true, - "forks": 1, - "watchers": 2, + "forks": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index 63e852b37c..d22f975fad 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -157,14 +157,14 @@ "description": "CVE-2021-40444 Sample ", "fork": false, "created_at": "2021-09-10T09:43:41Z", - "updated_at": "2021-09-18T08:35:12Z", + "updated_at": "2021-09-19T06:35:41Z", "pushed_at": "2021-09-11T10:35:20Z", - "stargazers_count": 67, - "watchers_count": 67, - "forks_count": 53, + "stargazers_count": 69, + "watchers_count": 69, + "forks_count": 54, "allow_forking": true, - "forks": 53, - "watchers": 67, + "forks": 54, + "watchers": 69, "score": 0 }, { @@ -205,14 +205,14 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2021-09-19T02:16:26Z", + "updated_at": "2021-09-19T08:36:39Z", "pushed_at": "2021-09-11T09:50:26Z", - "stargazers_count": 1124, - "watchers_count": 1124, - "forks_count": 362, + "stargazers_count": 1127, + "watchers_count": 1127, + "forks_count": 365, "allow_forking": true, - "forks": 362, - "watchers": 1124, + "forks": 365, + "watchers": 1127, "score": 0 }, { @@ -373,14 +373,14 @@ "description": "This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit", "fork": false, "created_at": "2021-09-12T18:05:53Z", - "updated_at": "2021-09-18T09:18:59Z", + "updated_at": "2021-09-19T06:43:12Z", "pushed_at": "2021-09-15T16:34:35Z", - "stargazers_count": 147, - "watchers_count": 147, + "stargazers_count": 148, + "watchers_count": 148, "forks_count": 39, "allow_forking": true, "forks": 39, - "watchers": 147, + "watchers": 148, "score": 0 }, { @@ -493,14 +493,14 @@ "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", "fork": false, "created_at": "2021-09-15T22:34:35Z", - "updated_at": "2021-09-19T02:20:30Z", + "updated_at": "2021-09-19T08:39:42Z", "pushed_at": "2021-09-16T11:16:34Z", - "stargazers_count": 244, - "watchers_count": 244, - "forks_count": 53, + "stargazers_count": 262, + "watchers_count": 262, + "forks_count": 56, "allow_forking": true, - "forks": 53, - "watchers": 244, + "forks": 56, + "watchers": 262, "score": 0 }, { diff --git a/2021/CVE-2021-41074.json b/2021/CVE-2021-41074.json index 8b74d1b0f8..8e07c38426 100644 --- a/2021/CVE-2021-41074.json +++ b/2021/CVE-2021-41074.json @@ -13,8 +13,8 @@ "description": "CSRF in Qloapps HotelCommerce 1.5.1", "fork": false, "created_at": "2021-09-13T19:55:57Z", - "updated_at": "2021-09-14T02:07:24Z", - "pushed_at": "2021-09-14T02:04:33Z", + "updated_at": "2021-09-19T08:50:20Z", + "pushed_at": "2021-09-19T08:50:17Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0,