From 4b9ddaee3d8e7331ecbbb6d2129ada13b8f63371 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Thu, 17 Mar 2022 09:15:33 +0900 Subject: [PATCH] Auto Update 2022/03/17 00:15:33 --- 2012/CVE-2012-1823.json | 4 ++-- 2016/CVE-2016-5195.json | 8 ++++---- 2017/CVE-2017-8759.json | 12 ++++++------ 2018/CVE-2018-14847.json | 4 ++-- 2018/CVE-2018-5955.json | 4 ++-- 2019/CVE-2019-11932.json | 2 +- 2020/CVE-2020-1472.json | 8 ++++---- 2021/CVE-2021-21315.json | 4 ++-- 2021/CVE-2021-26084.json | 27 --------------------------- 2021/CVE-2021-30955.json | 12 ++++++------ 2021/CVE-2021-31166.json | 4 ++-- 2021/CVE-2021-3156.json | 4 ++-- 2021/CVE-2021-4034.json | 30 ++++++++++++++++++++++++++++++ 2021/CVE-2021-41773.json | 8 ++++---- 2021/CVE-2021-43008.json | 8 ++++---- 2021/CVE-2021-44228.json | 16 ++++++++-------- 2022/CVE-2022-0778.json | 8 ++++---- 2022/CVE-2022-0847.json | 24 ++++++++++++------------ 2022/CVE-2022-21882.json | 8 ++++---- 2022/CVE-2022-22947.json | 16 ++++++++-------- 2022/CVE-2022-25636.json | 12 ++++++------ 2022/CVE-2022-25949.json | 16 ++++++++-------- 2022/CVE-2022-26503.json | 8 ++++---- 2022/CVE-2022-31166.json | 4 ++-- README.md | 2 +- 25 files changed, 128 insertions(+), 125 deletions(-) diff --git a/2012/CVE-2012-1823.json b/2012/CVE-2012-1823.json index 46da3128ac..480bb1da2b 100644 --- a/2012/CVE-2012-1823.json +++ b/2012/CVE-2012-1823.json @@ -98,12 +98,12 @@ "pushed_at": "2020-08-17T20:16:11Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 6fa916092a..f252c8995b 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -1065,17 +1065,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-16T17:54:12Z", + "updated_at": "2022-03-16T19:14:24Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 154, + "watchers_count": 154, "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 53, - "watchers": 153, + "watchers": 154, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index 8a282ee5ee..4eed184625 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -180,17 +180,17 @@ "description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.", "fork": false, "created_at": "2017-09-14T10:04:39Z", - "updated_at": "2022-03-15T16:16:20Z", + "updated_at": "2022-03-16T22:12:15Z", "pushed_at": "2018-09-10T16:25:12Z", - "stargazers_count": 315, - "watchers_count": 315, - "forks_count": 124, + "stargazers_count": 316, + "watchers_count": 316, + "forks_count": 125, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 124, - "watchers": 315, + "forks": 125, + "watchers": 316, "score": 0 }, { diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index e400c906a0..0ab69abf58 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -17,12 +17,12 @@ "pushed_at": "2020-10-16T12:09:45Z", "stargazers_count": 460, "watchers_count": 460, - "forks_count": 449, + "forks_count": 450, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 449, + "forks": 450, "watchers": 460, "score": 0 }, diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json index a857dae260..26b7f4e0a0 100644 --- a/2018/CVE-2018-5955.json +++ b/2018/CVE-2018-5955.json @@ -44,7 +44,7 @@ "pushed_at": "2020-01-05T21:46:25Z", "stargazers_count": 502, "watchers_count": 502, - "forks_count": 112, + "forks_count": 113, "allow_forking": true, "is_template": false, "topics": [ @@ -62,7 +62,7 @@ "xss" ], "visibility": "public", - "forks": 112, + "forks": 113, "watchers": 502, "score": 0 } diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 8058f883e9..5f15c4827e 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -208,7 +208,7 @@ "description": "Programa para hackear Whatsapp Mediante Gif ,asiendo un exploit con el puerto.", "fork": false, "created_at": "2019-10-16T20:13:23Z", - "updated_at": "2021-11-12T02:55:34Z", + "updated_at": "2022-03-16T19:13:14Z", "pushed_at": "2021-06-16T16:49:33Z", "stargazers_count": 6, "watchers_count": 6, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 08be2b8118..ec9630a75a 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -40,17 +40,17 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2022-03-15T16:18:31Z", + "updated_at": "2022-03-16T21:25:18Z", "pushed_at": "2021-12-08T10:31:54Z", - "stargazers_count": 1431, - "watchers_count": 1431, + "stargazers_count": 1432, + "watchers_count": 1432, "forks_count": 322, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 322, - "watchers": 1431, + "watchers": 1432, "score": 0 }, { diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index b1db440498..fd3b96d5fc 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -17,7 +17,7 @@ "pushed_at": "2021-06-09T13:27:20Z", "stargazers_count": 145, "watchers_count": 145, - "forks_count": 21, + "forks_count": 22, "allow_forking": true, "is_template": false, "topics": [ @@ -35,7 +35,7 @@ "vulnerability" ], "visibility": "public", - "forks": 21, + "forks": 22, "watchers": 145, "score": 0 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index ed1970eaab..3966e6b1e9 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -161,33 +161,6 @@ "watchers": 1, "score": 0 }, - { - "id": 421299784, - "name": "CVE-2021-26084", - "full_name": "lleavesl\/CVE-2021-26084", - "owner": { - "login": "lleavesl", - "id": 91398948, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91398948?v=4", - "html_url": "https:\/\/github.com\/lleavesl" - }, - "html_url": "https:\/\/github.com\/lleavesl\/CVE-2021-26084", - "description": "CVE-2021-26084,Atlassian Confluence OGNL注入漏洞", - "fork": false, - "created_at": "2021-10-26T06:01:38Z", - "updated_at": "2022-02-20T09:26:02Z", - "pushed_at": "2021-10-27T02:30:40Z", - "stargazers_count": 8, - "watchers_count": 8, - "forks_count": 4, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 4, - "watchers": 8, - "score": 0 - }, { "id": 431232449, "name": "conflucheck", diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index 1f4e1f0a9d..114098c2a3 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -121,17 +121,17 @@ "description": "CVE-2021-30955 iOS 15.1.1 POC for 6GB RAM devices (A14-A15)", "fork": false, "created_at": "2022-03-14T06:42:45Z", - "updated_at": "2022-03-16T16:58:35Z", + "updated_at": "2022-03-16T23:35:26Z", "pushed_at": "2022-03-14T07:58:37Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 3, + "stargazers_count": 25, + "watchers_count": 25, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 21, + "forks": 4, + "watchers": 25, "score": 0 }, { diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index c826c3988c..a2d5488bb6 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -238,8 +238,8 @@ "description": "CVE-2022-31166: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.", "fork": false, "created_at": "2022-03-07T18:56:52Z", - "updated_at": "2022-03-10T07:10:13Z", - "pushed_at": "2022-03-10T20:15:17Z", + "updated_at": "2022-03-16T21:21:17Z", + "pushed_at": "2022-03-16T21:21:14Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 600b21476e..ebedec7f47 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -375,12 +375,12 @@ "pushed_at": "2021-02-08T03:42:50Z", "stargazers_count": 425, "watchers_count": 425, - "forks_count": 120, + "forks_count": 121, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 120, + "forks": 121, "watchers": 425, "score": 0 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 804c3da0d6..41df1e70f5 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -3657,5 +3657,35 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 470778554, + "name": "CVE-2021-4034", + "full_name": "Hifumi1337\/CVE-2021-4034", + "owner": { + "login": "Hifumi1337", + "id": 56496067, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56496067?v=4", + "html_url": "https:\/\/github.com\/Hifumi1337" + }, + "html_url": "https:\/\/github.com\/Hifumi1337\/CVE-2021-4034", + "description": "Local Privilege Escalation (LPE) vulnerability found on Polkit's pkexec utility", + "fork": false, + "created_at": "2022-03-16T23:05:53Z", + "updated_at": "2022-03-16T23:20:31Z", + "pushed_at": "2022-03-16T23:27:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [ + "cve", + "cve-2021-4034" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 3feecb899c..b501d379bb 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -531,10 +531,10 @@ "description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773", "fork": false, "created_at": "2022-03-12T21:24:55Z", - "updated_at": "2022-03-16T16:04:45Z", + "updated_at": "2022-03-16T19:07:38Z", "pushed_at": "2022-03-12T21:30:58Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -550,7 +550,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 41, + "watchers": 42, "score": 0 }, { diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index f3440b4c2f..81b0bd9641 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -13,10 +13,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2022-03-16T11:09:20Z", + "updated_at": "2022-03-16T22:33:57Z", "pushed_at": "2022-03-16T09:35:04Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index bdaf43c49a..c273d8607b 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -2851,17 +2851,17 @@ "description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.", "fork": false, "created_at": "2021-12-12T15:29:20Z", - "updated_at": "2022-03-06T13:56:54Z", + "updated_at": "2022-03-16T20:01:36Z", "pushed_at": "2022-01-04T02:03:58Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 73, + "watchers_count": 73, "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 15, - "watchers": 74, + "watchers": 73, "score": 0 }, { @@ -3606,12 +3606,12 @@ "pushed_at": "2021-12-13T13:39:01Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 5, "score": 0 }, @@ -5758,7 +5758,7 @@ "pushed_at": "2021-12-15T20:37:05Z", "stargazers_count": 38, "watchers_count": 38, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [ @@ -5767,7 +5767,7 @@ "tools" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 38, "score": 0 }, diff --git a/2022/CVE-2022-0778.json b/2022/CVE-2022-0778.json index c1761aa875..3ed8ffb26e 100644 --- a/2022/CVE-2022-0778.json +++ b/2022/CVE-2022-0778.json @@ -13,17 +13,17 @@ "description": "Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt", "fork": false, "created_at": "2022-03-15T19:06:33Z", - "updated_at": "2022-03-16T17:12:15Z", + "updated_at": "2022-03-17T00:16:24Z", "pushed_at": "2022-03-15T21:12:46Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 23, + "watchers": 30, "score": 0 }, { diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index f1c0abd28d..bbe6d9418b 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -94,17 +94,17 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2022-03-16T17:54:12Z", + "updated_at": "2022-03-16T19:14:24Z", "pushed_at": "2022-03-09T08:40:29Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 154, + "watchers_count": 154, "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 53, - "watchers": 153, + "watchers": 154, "score": 0 }, { @@ -121,17 +121,17 @@ "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", "fork": false, "created_at": "2022-03-07T18:55:20Z", - "updated_at": "2022-03-16T17:48:47Z", + "updated_at": "2022-03-16T21:38:08Z", "pushed_at": "2022-03-08T06:20:05Z", - "stargazers_count": 838, - "watchers_count": 838, + "stargazers_count": 840, + "watchers_count": 840, "forks_count": 168, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 168, - "watchers": 838, + "watchers": 840, "score": 0 }, { @@ -1074,17 +1074,17 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2022-03-16T17:42:17Z", + "updated_at": "2022-03-17T00:07:16Z", "pushed_at": "2022-03-15T00:26:45Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 132, + "watchers_count": 132, "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 21, - "watchers": 121, + "watchers": 132, "score": 0 }, { diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index b6c95d03ad..3019455204 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2022-02-03T11:25:14Z", - "updated_at": "2022-03-11T09:19:10Z", + "updated_at": "2022-03-16T20:51:43Z", "pushed_at": "2022-02-04T02:20:47Z", - "stargazers_count": 133, - "watchers_count": 133, + "stargazers_count": 134, + "watchers_count": 134, "forks_count": 38, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 38, - "watchers": 133, + "watchers": 134, "score": 0 }, { diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index af7d274f31..adaf402a4f 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -447,17 +447,17 @@ "description": "CVE-2022-22947批量检测脚本,超时时间不超过2s,已更新可反弹shell的EXP,欢迎师傅们试用", "fork": false, "created_at": "2022-03-04T11:31:00Z", - "updated_at": "2022-03-11T08:54:48Z", + "updated_at": "2022-03-16T18:26:32Z", "pushed_at": "2022-03-08T09:43:50Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 10, + "watchers": 11, "score": 0 }, { @@ -582,17 +582,17 @@ "description": "Spring Cloud Gateway Actuator API SpEL表达式注入命令执行(CVE-2022-22947)批量检测工具", "fork": false, "created_at": "2022-03-07T09:14:50Z", - "updated_at": "2022-03-09T06:21:27Z", + "updated_at": "2022-03-16T18:20:18Z", "pushed_at": "2022-03-08T02:09:38Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0 }, { diff --git a/2022/CVE-2022-25636.json b/2022/CVE-2022-25636.json index deb2f1e979..68a314e438 100644 --- a/2022/CVE-2022-25636.json +++ b/2022/CVE-2022-25636.json @@ -13,17 +13,17 @@ "description": "CVE-2022-25636", "fork": false, "created_at": "2022-03-07T13:38:41Z", - "updated_at": "2022-03-16T17:30:16Z", + "updated_at": "2022-03-16T22:59:20Z", "pushed_at": "2022-03-07T17:18:19Z", - "stargazers_count": 244, - "watchers_count": 244, - "forks_count": 46, + "stargazers_count": 245, + "watchers_count": 245, + "forks_count": 50, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 46, - "watchers": 244, + "forks": 50, + "watchers": 245, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-25949.json b/2022/CVE-2022-25949.json index e52cfd6f4e..c6b26aa1f1 100644 --- a/2022/CVE-2022-25949.json +++ b/2022/CVE-2022-25949.json @@ -10,20 +10,20 @@ "html_url": "https:\/\/github.com\/tandasat" }, "html_url": "https:\/\/github.com\/tandasat\/CVE-2022-25949", - "description": "A years old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.", + "description": "A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.", "fork": false, "created_at": "2022-03-16T14:42:21Z", - "updated_at": "2022-03-16T17:17:45Z", - "pushed_at": "2022-03-16T15:34:09Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, + "updated_at": "2022-03-16T19:49:38Z", + "pushed_at": "2022-03-16T19:51:30Z", + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 4, + "forks": 3, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26503.json b/2022/CVE-2022-26503.json index 50a589e9d9..203aed8dc3 100644 --- a/2022/CVE-2022-26503.json +++ b/2022/CVE-2022-26503.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-03-16T09:54:16Z", - "updated_at": "2022-03-16T09:54:17Z", + "updated_at": "2022-03-16T23:35:28Z", "pushed_at": "2022-03-16T10:06:42Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-31166.json b/2022/CVE-2022-31166.json index 1c9831bdcb..a8ae077356 100644 --- a/2022/CVE-2022-31166.json +++ b/2022/CVE-2022-31166.json @@ -13,8 +13,8 @@ "description": "CVE-2022-31166: exploitation with Powershell, Python, Ruby, NMAP and Metasploit.", "fork": false, "created_at": "2022-03-07T18:56:52Z", - "updated_at": "2022-03-10T07:10:13Z", - "pushed_at": "2022-03-10T20:15:17Z", + "updated_at": "2022-03-16T21:21:17Z", + "pushed_at": "2022-03-16T21:21:14Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/README.md b/README.md index cc52e74ab9..3d57b40a16 100644 --- a/README.md +++ b/README.md @@ -1344,6 +1344,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility. - [Kashiki078/CVE-2021-4034](https://github.com/Kashiki078/CVE-2021-4034) - [nel0x/pwnkit-vulnerability](https://github.com/nel0x/pwnkit-vulnerability) - [TomSgn/CVE-2021-4034](https://github.com/TomSgn/CVE-2021-4034) +- [Hifumi1337/CVE-2021-4034](https://github.com/Hifumi1337/CVE-2021-4034) ### CVE-2021-4043 (2022-02-04) @@ -2034,7 +2035,6 @@ In affected versions of Confluence Server and Data Center, an OGNL injection vul - [dorkerdevil/CVE-2021-26084](https://github.com/dorkerdevil/CVE-2021-26084) - [byteofandri/CVE-2021-26084](https://github.com/byteofandri/CVE-2021-26084) - [Jun-5heng/CVE-2021-26084](https://github.com/Jun-5heng/CVE-2021-26084) -- [lleavesl/CVE-2021-26084](https://github.com/lleavesl/CVE-2021-26084) - [quesodipesto/conflucheck](https://github.com/quesodipesto/conflucheck) - [antx-code/CVE-2021-26084](https://github.com/antx-code/CVE-2021-26084)