diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index b0baaf0584..e115fcf7ff 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -67,17 +67,17 @@ "description": "CVE-2016-5195 (dirtycow\/dirtyc0w) proof of concept for Android", "fork": false, "created_at": "2016-10-21T11:19:21Z", - "updated_at": "2021-10-19T06:39:34Z", + "updated_at": "2021-10-24T19:36:39Z", "pushed_at": "2021-02-03T16:03:40Z", - "stargazers_count": 880, - "watchers_count": 880, + "stargazers_count": 881, + "watchers_count": 881, "forks_count": 409, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 409, - "watchers": 880, + "watchers": 881, "score": 0 }, { diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index 770aab0ae8..89f4190bb5 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -183,17 +183,17 @@ "description": "CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit", "fork": false, "created_at": "2020-01-11T09:49:17Z", - "updated_at": "2021-10-19T02:35:13Z", + "updated_at": "2021-10-24T19:05:11Z", "pushed_at": "2021-01-24T20:18:04Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 134, + "watchers_count": 134, "forks_count": 36, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 36, - "watchers": 133, + "watchers": 134, "score": 0 }, { diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 8a80faec8b..f304d5344e 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -57,10 +57,10 @@ "description": "HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.", "fork": false, "created_at": "2020-07-14T19:02:25Z", - "updated_at": "2021-10-20T08:50:10Z", + "updated_at": "2021-10-24T17:01:27Z", "pushed_at": "2021-06-10T02:46:52Z", - "stargazers_count": 271, - "watchers_count": 271, + "stargazers_count": 270, + "watchers_count": 270, "forks_count": 77, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 77, - "watchers": 271, + "watchers": 270, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index fd80dada02..312a63ab9f 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -94,17 +94,17 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2021-10-23T14:25:51Z", + "updated_at": "2021-10-24T19:31:52Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 873, - "watchers_count": 873, + "stargazers_count": 874, + "watchers_count": 874, "forks_count": 238, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 238, - "watchers": 873, + "watchers": 874, "score": 0 }, { diff --git a/2020/CVE-2020-14883.json b/2020/CVE-2020-14883.json index 46df1c7bb7..b43a5df804 100644 --- a/2020/CVE-2020-14883.json +++ b/2020/CVE-2020-14883.json @@ -121,11 +121,11 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2021-10-23T06:33:20Z", + "updated_at": "2021-10-24T18:52:11Z", "pushed_at": "2021-07-30T03:28:00Z", - "stargazers_count": 868, - "watchers_count": 868, - "forks_count": 272, + "stargazers_count": 869, + "watchers_count": 869, + "forks_count": 273, "allow_forking": true, "is_template": false, "topics": [ @@ -134,8 +134,8 @@ "poc" ], "visibility": "public", - "forks": 272, - "watchers": 868, + "forks": 273, + "watchers": 869, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index 7f8d6768c6..025671a1cf 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -13,17 +13,17 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2021-08-29T05:46:00Z", + "updated_at": "2021-10-24T17:50:05Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 111, + "watchers_count": 111, "forks_count": 26, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 26, - "watchers": 110, + "watchers": 111, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-35488.json b/2020/CVE-2020-35488.json index 26609cedd2..bc5aeffdb6 100644 --- a/2020/CVE-2020-35488.json +++ b/2020/CVE-2020-35488.json @@ -41,7 +41,7 @@ "fork": false, "created_at": "2021-10-12T18:25:17Z", "updated_at": "2021-10-21T20:49:27Z", - "pushed_at": "2021-10-24T15:05:08Z", + "pushed_at": "2021-10-24T17:09:45Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-9992.json b/2020/CVE-2020-9992.json index d4cfdec377..4c59c6b1c0 100644 --- a/2020/CVE-2020-9992.json +++ b/2020/CVE-2020-9992.json @@ -13,17 +13,17 @@ "description": "CVE-2020-9992 - A design flaw in MobileDevice.framework\/Xcode and iOS\/iPadOS\/tvOS Development Tools allows an attacker in the same network to gain remote code execution on a target device", "fork": false, "created_at": "2020-09-16T23:35:22Z", - "updated_at": "2021-09-27T14:09:22Z", + "updated_at": "2021-10-24T18:24:17Z", "pushed_at": "2020-09-23T14:52:06Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 12, - "watchers": 55, + "watchers": 56, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index ae73ce2ec1..caf52eced5 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -40,17 +40,17 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2021-10-24T00:20:13Z", + "updated_at": "2021-10-24T17:13:44Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1428, - "watchers_count": 1428, + "stargazers_count": 1429, + "watchers_count": 1429, "forks_count": 525, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 525, - "watchers": 1428, + "watchers": 1429, "score": 0 }, { diff --git a/2021/CVE-2021-21978.json b/2021/CVE-2021-21978.json index ec78303c26..8a50d12a3c 100644 --- a/2021/CVE-2021-21978.json +++ b/2021/CVE-2021-21978.json @@ -13,17 +13,17 @@ "description": "CVE-2021-21978 exp", "fork": false, "created_at": "2021-03-05T03:58:33Z", - "updated_at": "2021-10-15T03:11:53Z", + "updated_at": "2021-10-24T19:51:33Z", "pushed_at": "2021-03-05T04:22:26Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 18, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 18, - "watchers": 21, + "watchers": 22, "score": 0 }, { diff --git a/2021/CVE-2021-2471.json b/2021/CVE-2021-2471.json index cb250ebea4..05e8bc21de 100644 --- a/2021/CVE-2021-2471.json +++ b/2021/CVE-2021-2471.json @@ -13,17 +13,17 @@ "description": "h2-jdbc(https:\/\/github.com\/h2database\/h2database\/issues\/3195) & mysql-jdbc(CVE-2021-2471) SQLXML XXE vulnerability reproduction.", "fork": false, "created_at": "2021-10-22T07:14:25Z", - "updated_at": "2021-10-24T06:30:57Z", + "updated_at": "2021-10-24T16:16:13Z", "pushed_at": "2021-10-22T07:28:11Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 36, + "watchers_count": 36, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 34, + "watchers": 36, "score": 0 }, { diff --git a/2021/CVE-2021-25646.json b/2021/CVE-2021-25646.json index 858abc794d..395ddf0f76 100644 --- a/2021/CVE-2021-25646.json +++ b/2021/CVE-2021-25646.json @@ -121,11 +121,11 @@ "description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE", "fork": false, "created_at": "2021-03-11T22:49:17Z", - "updated_at": "2021-10-23T06:33:20Z", + "updated_at": "2021-10-24T18:52:11Z", "pushed_at": "2021-07-30T03:28:00Z", - "stargazers_count": 868, - "watchers_count": 868, - "forks_count": 272, + "stargazers_count": 869, + "watchers_count": 869, + "forks_count": 273, "allow_forking": true, "is_template": false, "topics": [ @@ -134,8 +134,8 @@ "poc" ], "visibility": "public", - "forks": 272, - "watchers": 868, + "forks": 273, + "watchers": 869, "score": 0 }, { diff --git a/2021/CVE-2021-30573.json b/2021/CVE-2021-30573.json index 646e4c06c9..642fe780fd 100644 --- a/2021/CVE-2021-30573.json +++ b/2021/CVE-2021-30573.json @@ -13,17 +13,17 @@ "description": "Google Chrome Use After Free vulnerability reported by S4E Team", "fork": false, "created_at": "2021-07-29T12:53:13Z", - "updated_at": "2021-10-24T11:13:01Z", + "updated_at": "2021-10-24T17:10:16Z", "pushed_at": "2021-07-29T13:18:38Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30632.json b/2021/CVE-2021-30632.json index 9c78d13c53..ce7a7b66c5 100644 --- a/2021/CVE-2021-30632.json +++ b/2021/CVE-2021-30632.json @@ -13,17 +13,17 @@ "description": "PoC CVE-2021-30632 - Out of bounds write in V8", "fork": false, "created_at": "2021-09-20T09:49:51Z", - "updated_at": "2021-10-22T07:19:17Z", + "updated_at": "2021-10-24T16:24:26Z", "pushed_at": "2021-09-20T09:52:06Z", - "stargazers_count": 62, - "watchers_count": 62, - "forks_count": 12, + "stargazers_count": 63, + "watchers_count": 63, + "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 62, + "forks": 13, + "watchers": 63, "score": 0 }, { diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index 5738489032..8d61f8c566 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -67,17 +67,17 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2021-10-20T06:22:57Z", + "updated_at": "2021-10-24T17:54:42Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 177, - "watchers_count": 177, + "stargazers_count": 178, + "watchers_count": 178, "forks_count": 51, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 51, - "watchers": 177, + "watchers": 178, "score": 0 }, { diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index b412f051e2..b63268529c 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -13,17 +13,17 @@ "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2021-10-24T14:44:20Z", - "pushed_at": "2021-10-22T22:48:06Z", - "stargazers_count": 196, - "watchers_count": 196, - "forks_count": 40, + "updated_at": "2021-10-24T19:45:43Z", + "pushed_at": "2021-10-24T21:01:29Z", + "stargazers_count": 206, + "watchers_count": 206, + "forks_count": 42, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 40, - "watchers": 196, + "forks": 42, + "watchers": 206, "score": 0 }, { @@ -40,17 +40,17 @@ "description": "windows 10 14393 LPE", "fork": false, "created_at": "2021-10-20T09:24:36Z", - "updated_at": "2021-10-24T07:26:53Z", + "updated_at": "2021-10-24T16:37:39Z", "pushed_at": "2021-10-20T09:29:17Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 24, - "watchers": 47, + "watchers": 48, "score": 0 } ] \ No newline at end of file