From 5fe37f826743c9b3ea03b53749d2f01b2e603da4 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 4 Jun 2021 06:13:13 +0900 Subject: [PATCH] Auto Update 2021/06/04 06:13:13 --- 2014/CVE-2014-0160.json | 8 ++++---- 2017/CVE-2017-11882.json | 12 ++++++------ 2018/CVE-2018-0802.json | 12 ++++++------ 2018/CVE-2018-7600.json | 4 ++-- 2019/CVE-2019-11043.json | 8 ++++---- 2019/CVE-2019-16920.json | 8 ++++---- 2019/CVE-2019-19781.json | 4 ++-- 2020/CVE-2020-0082.json | 8 ++++---- 2020/CVE-2020-0668.json | 8 ++++---- 2020/CVE-2020-1472.json | 18 +++++++++--------- 2020/CVE-2020-1938.json | 8 ++++---- 2020/CVE-2020-6516.json | 8 ++++---- 2021/CVE-2021-21389.json | 12 ++++++------ 2021/CVE-2021-21551.json | 2 +- 2021/CVE-2021-21985.json | 14 +++++++------- 2021/CVE-2021-24027.json | 8 ++++---- 2021/CVE-2021-25374.json | 2 +- 2021/CVE-2021-26295.json | 4 ++-- 2021/CVE-2021-26855.json | 4 ++-- 2021/CVE-2021-27211.json | 8 ++++---- 2021/CVE-2021-27651.json | 8 ++++---- 2021/CVE-2021-27965.json | 2 +- 2021/CVE-2021-28476.json | 8 ++++---- 2021/CVE-2021-29200.json | 12 ++++++------ 2021/CVE-2021-30128.json | 4 ++-- 2021/CVE-2021-31166.json | 12 ++++++------ 2021/CVE-2021-3156.json | 16 ++++++++-------- 27 files changed, 111 insertions(+), 111 deletions(-) diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index fe4adc97ca..2fec0e4274 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -13,13 +13,13 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2021-05-30T05:32:18Z", + "updated_at": "2021-06-03T18:46:19Z", "pushed_at": "2021-02-24T09:17:24Z", - "stargazers_count": 2256, - "watchers_count": 2256, + "stargazers_count": 2257, + "watchers_count": 2257, "forks_count": 483, "forks": 483, - "watchers": 2256, + "watchers": 2257, "score": 0 }, { diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 91ce6b93e0..1362611442 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -588,13 +588,13 @@ "description": "generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.", "fork": false, "created_at": "2020-11-16T22:21:54Z", - "updated_at": "2021-05-10T19:54:11Z", + "updated_at": "2021-06-03T16:10:08Z", "pushed_at": "2020-11-16T22:32:12Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 3, + "forks": 3, + "watchers": 8, "score": 0 }, { diff --git a/2018/CVE-2018-0802.json b/2018/CVE-2018-0802.json index 5832ed748e..b10306bf38 100644 --- a/2018/CVE-2018-0802.json +++ b/2018/CVE-2018-0802.json @@ -105,13 +105,13 @@ "description": "generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.", "fork": false, "created_at": "2020-11-16T22:21:54Z", - "updated_at": "2021-05-10T19:54:11Z", + "updated_at": "2021-06-03T16:10:08Z", "pushed_at": "2020-11-16T22:32:12Z", - "stargazers_count": 7, - "watchers_count": 7, - "forks_count": 2, - "forks": 2, - "watchers": 7, + "stargazers_count": 8, + "watchers_count": 8, + "forks_count": 3, + "forks": 3, + "watchers": 8, "score": 0 }, { diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index 9e795f3c1a..e765426ff4 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -63,8 +63,8 @@ "pushed_at": "2021-01-08T10:31:22Z", "stargazers_count": 481, "watchers_count": 481, - "forks_count": 159, - "forks": 159, + "forks_count": 160, + "forks": 160, "watchers": 481, "score": 0 }, diff --git a/2019/CVE-2019-11043.json b/2019/CVE-2019-11043.json index da4ac46f1b..c4ae8bd18c 100644 --- a/2019/CVE-2019-11043.json +++ b/2019/CVE-2019-11043.json @@ -13,13 +13,13 @@ "description": "Exploit for CVE-2019-11043", "fork": false, "created_at": "2019-09-23T21:37:27Z", - "updated_at": "2021-06-02T13:32:46Z", + "updated_at": "2021-06-03T18:30:16Z", "pushed_at": "2019-11-12T18:53:14Z", - "stargazers_count": 1657, - "watchers_count": 1657, + "stargazers_count": 1658, + "watchers_count": 1658, "forks_count": 252, "forks": 252, - "watchers": 1657, + "watchers": 1658, "score": 0 }, { diff --git a/2019/CVE-2019-16920.json b/2019/CVE-2019-16920.json index 69d80bb59d..390a44e5f2 100644 --- a/2019/CVE-2019-16920.json +++ b/2019/CVE-2019-16920.json @@ -13,13 +13,13 @@ "description": "Exploit and Mass Pwn3r for CVE-2019-16920", "fork": false, "created_at": "2019-10-15T17:54:03Z", - "updated_at": "2021-02-11T18:08:44Z", + "updated_at": "2021-06-03T18:45:54Z", "pushed_at": "2019-12-21T17:31:56Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "forks_count": 14, "forks": 14, - "watchers": 26, + "watchers": 27, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-19781.json b/2019/CVE-2019-19781.json index a1b8227ea3..cf5463cdee 100644 --- a/2019/CVE-2019-19781.json +++ b/2019/CVE-2019-19781.json @@ -684,8 +684,8 @@ "pushed_at": "2020-03-25T05:07:43Z", "stargazers_count": 84, "watchers_count": 84, - "forks_count": 21, - "forks": 21, + "forks_count": 22, + "forks": 22, "watchers": 84, "score": 0 }, diff --git a/2020/CVE-2020-0082.json b/2020/CVE-2020-0082.json index 6736ed1ccf..57d01926b8 100644 --- a/2020/CVE-2020-0082.json +++ b/2020/CVE-2020-0082.json @@ -13,13 +13,13 @@ "description": "This repo contains a proof-of-concept for πŸ“±πŸš€πŸ‘‘βš‘, a deserialization vuln for local escalation of privilege to system_server in Android 10. This proof-of-concept only activates a privileged intent.", "fork": false, "created_at": "2021-02-23T14:00:55Z", - "updated_at": "2021-04-05T03:37:59Z", + "updated_at": "2021-06-03T20:49:09Z", "pushed_at": "2021-02-23T14:03:00Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 1, "forks": 1, - "watchers": 19, + "watchers": 20, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index 2dde0c8053..af97d4640b 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -36,13 +36,13 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2021-05-24T08:21:41Z", + "updated_at": "2021-06-03T18:36:21Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "forks_count": 48, "forks": 48, - "watchers": 180, + "watchers": 181, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index b17dcc7969..b44002af72 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -36,7 +36,7 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2021-06-03T12:23:21Z", + "updated_at": "2021-06-03T17:54:27Z", "pushed_at": "2020-10-21T12:10:28Z", "stargazers_count": 1288, "watchers_count": 1288, @@ -82,13 +82,13 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2021-05-24T08:38:18Z", + "updated_at": "2021-06-03T18:26:58Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 793, - "watchers_count": 793, + "stargazers_count": 794, + "watchers_count": 794, "forks_count": 228, "forks": 228, - "watchers": 793, + "watchers": 794, "score": 0 }, { @@ -128,13 +128,13 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2021-06-01T09:38:45Z", + "updated_at": "2021-06-03T18:17:01Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 309, - "watchers_count": 309, + "stargazers_count": 310, + "watchers_count": 310, "forks_count": 100, "forks": 100, - "watchers": 309, + "watchers": 310, "score": 0 }, { diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 3f00df8f32..461d5ede31 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -36,13 +36,13 @@ "description": null, "fork": false, "created_at": "2020-02-20T17:00:02Z", - "updated_at": "2021-04-26T21:17:02Z", + "updated_at": "2021-06-03T19:03:22Z", "pushed_at": "2020-03-02T20:25:35Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "forks_count": 24, "forks": 24, - "watchers": 34, + "watchers": 35, "score": 0 }, { diff --git a/2020/CVE-2020-6516.json b/2020/CVE-2020-6516.json index 2ed1f2811d..ac39b8c5cd 100644 --- a/2020/CVE-2020-6516.json +++ b/2020/CVE-2020-6516.json @@ -13,13 +13,13 @@ "description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)", "fork": false, "created_at": "2021-03-11T15:27:25Z", - "updated_at": "2021-05-28T17:59:37Z", + "updated_at": "2021-06-03T17:39:51Z", "pushed_at": "2021-05-25T11:14:56Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "forks_count": 23, "forks": 23, - "watchers": 104, + "watchers": 105, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21389.json b/2021/CVE-2021-21389.json index de67432661..61234797af 100644 --- a/2021/CVE-2021-21389.json +++ b/2021/CVE-2021-21389.json @@ -13,13 +13,13 @@ "description": "BuddyPress is an open source WordPress plugin to build a community site. In releases of BuddyPress from 5.0.0 before 7.2.1 it's possible for a non-privileged, regular user to obtain administrator rights by exploiting an issue in the REST API members endpoint. The vulnerability has been fixed in BuddyPress 7.2.1. Existing installations of the plugin should be updated to this version to mitigate the issue.", "fork": false, "created_at": "2021-05-31T14:12:26Z", - "updated_at": "2021-05-31T15:28:34Z", + "updated_at": "2021-06-03T16:41:19Z", "pushed_at": "2021-05-31T14:16:20Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 0, - "forks": 0, - "watchers": 1, + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, + "forks": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index b98f4cb4de..96f190fb48 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -82,7 +82,7 @@ "description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-05-30T10:15:10Z", - "updated_at": "2021-06-03T13:01:07Z", + "updated_at": "2021-06-03T17:32:02Z", "pushed_at": "2021-06-03T14:47:05Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json index 404a0b724f..bb99e1b406 100644 --- a/2021/CVE-2021-21985.json +++ b/2021/CVE-2021-21985.json @@ -36,7 +36,7 @@ "description": null, "fork": false, "created_at": "2021-05-29T13:07:14Z", - "updated_at": "2021-06-03T10:19:10Z", + "updated_at": "2021-06-03T16:04:36Z", "pushed_at": "2021-06-03T10:04:41Z", "stargazers_count": 82, "watchers_count": 82, @@ -105,13 +105,13 @@ "description": "CVE-2021-21985 vmware vcenter θΏœη¨‹δ»£η ζ‰§θ‘Œ EXP", "fork": false, "created_at": "2021-06-03T09:59:21Z", - "updated_at": "2021-06-03T14:42:51Z", + "updated_at": "2021-06-03T19:27:38Z", "pushed_at": "2021-06-03T11:07:53Z", - "stargazers_count": 2, - "watchers_count": 2, - "forks_count": 0, - "forks": 0, - "watchers": 2, + "stargazers_count": 6, + "watchers_count": 6, + "forks_count": 2, + "forks": 2, + "watchers": 6, "score": 0 }, { diff --git a/2021/CVE-2021-24027.json b/2021/CVE-2021-24027.json index 2ed1f2811d..ac39b8c5cd 100644 --- a/2021/CVE-2021-24027.json +++ b/2021/CVE-2021-24027.json @@ -13,13 +13,13 @@ "description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)", "fork": false, "created_at": "2021-03-11T15:27:25Z", - "updated_at": "2021-05-28T17:59:37Z", + "updated_at": "2021-06-03T17:39:51Z", "pushed_at": "2021-05-25T11:14:56Z", - "stargazers_count": 104, - "watchers_count": 104, + "stargazers_count": 105, + "watchers_count": 105, "forks_count": 23, "forks": 23, - "watchers": 104, + "watchers": 105, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-25374.json b/2021/CVE-2021-25374.json index 54c382df22..677cbefe52 100644 --- a/2021/CVE-2021-25374.json +++ b/2021/CVE-2021-25374.json @@ -13,7 +13,7 @@ "description": "This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.", "fork": false, "created_at": "2021-04-10T09:23:52Z", - "updated_at": "2021-05-11T10:47:32Z", + "updated_at": "2021-06-03T21:00:52Z", "pushed_at": "2021-04-28T17:56:04Z", "stargazers_count": 9, "watchers_count": 9, diff --git a/2021/CVE-2021-26295.json b/2021/CVE-2021-26295.json index c0e7b50a39..6fb801fc11 100644 --- a/2021/CVE-2021-26295.json +++ b/2021/CVE-2021-26295.json @@ -63,8 +63,8 @@ "pushed_at": "2021-05-10T02:09:51Z", "stargazers_count": 12, "watchers_count": 12, - "forks_count": 4, - "forks": 4, + "forks_count": 5, + "forks": 5, "watchers": 12, "score": 0 }, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 640e658570..1e324a8aec 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -730,8 +730,8 @@ "pushed_at": "2021-03-24T10:39:34Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 2, - "forks": 2, + "forks_count": 3, + "forks": 3, "watchers": 1, "score": 0 }, diff --git a/2021/CVE-2021-27211.json b/2021/CVE-2021-27211.json index 0336b903ff..474f7f52cb 100644 --- a/2021/CVE-2021-27211.json +++ b/2021/CVE-2021-27211.json @@ -13,13 +13,13 @@ "description": "Exploit script for CVE-2021-27211", "fork": false, "created_at": "2021-02-15T17:54:49Z", - "updated_at": "2021-03-22T16:56:22Z", + "updated_at": "2021-06-03T18:37:40Z", "pushed_at": "2021-02-15T17:58:59Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "forks": 0, - "watchers": 4, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index 2ff3ee8ac8..f876ef92ee 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -13,13 +13,13 @@ "description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2", "fork": false, "created_at": "2021-05-16T01:40:47Z", - "updated_at": "2021-06-03T13:09:57Z", + "updated_at": "2021-06-03T18:03:28Z", "pushed_at": "2021-05-16T05:54:07Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 42, + "watchers_count": 42, "forks_count": 8, "forks": 8, - "watchers": 41, + "watchers": 42, "score": 0 }, { diff --git a/2021/CVE-2021-27965.json b/2021/CVE-2021-27965.json index abfc688d24..688fa73f45 100644 --- a/2021/CVE-2021-27965.json +++ b/2021/CVE-2021-27965.json @@ -13,7 +13,7 @@ "description": "stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-06-03T12:39:11Z", - "updated_at": "2021-06-03T14:03:54Z", + "updated_at": "2021-06-03T17:32:25Z", "pushed_at": "2021-06-03T13:57:17Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2021/CVE-2021-28476.json b/2021/CVE-2021-28476.json index 8aed961bae..9c824bcde0 100644 --- a/2021/CVE-2021-28476.json +++ b/2021/CVE-2021-28476.json @@ -13,13 +13,13 @@ "description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.", "fork": false, "created_at": "2021-05-31T18:02:39Z", - "updated_at": "2021-06-03T14:06:06Z", + "updated_at": "2021-06-03T15:40:49Z", "pushed_at": "2021-06-01T15:08:23Z", - "stargazers_count": 141, - "watchers_count": 141, + "stargazers_count": 143, + "watchers_count": 143, "forks_count": 25, "forks": 25, - "watchers": 141, + "watchers": 143, "score": 0 }, { diff --git a/2021/CVE-2021-29200.json b/2021/CVE-2021-29200.json index 6032a04648..2b15215f05 100644 --- a/2021/CVE-2021-29200.json +++ b/2021/CVE-2021-29200.json @@ -13,13 +13,13 @@ "description": null, "fork": false, "created_at": "2021-05-11T10:40:20Z", - "updated_at": "2021-05-21T01:58:32Z", + "updated_at": "2021-06-03T21:14:52Z", "pushed_at": "2021-05-11T10:42:40Z", - "stargazers_count": 22, - "watchers_count": 22, - "forks_count": 4, - "forks": 4, - "watchers": 22, + "stargazers_count": 23, + "watchers_count": 23, + "forks_count": 5, + "forks": 5, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-30128.json b/2021/CVE-2021-30128.json index 9d98c65c47..9b1746b57b 100644 --- a/2021/CVE-2021-30128.json +++ b/2021/CVE-2021-30128.json @@ -40,8 +40,8 @@ "pushed_at": "2021-05-10T02:08:26Z", "stargazers_count": 8, "watchers_count": 8, - "forks_count": 1, - "forks": 1, + "forks_count": 2, + "forks": 2, "watchers": 8, "score": 0 } diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 11a7a6b7a3..8eec7dd34e 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -13,13 +13,13 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2021-06-03T07:00:35Z", + "updated_at": "2021-06-03T18:26:53Z", "pushed_at": "2021-05-21T23:58:50Z", - "stargazers_count": 721, - "watchers_count": 721, - "forks_count": 116, - "forks": 116, - "watchers": 721, + "stargazers_count": 720, + "watchers_count": 720, + "forks_count": 117, + "forks": 117, + "watchers": 720, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 179ace0127..af1381c63e 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -657,13 +657,13 @@ "description": "Root shell PoC for CVE-2021-3156", "fork": false, "created_at": "2021-02-03T19:57:56Z", - "updated_at": "2021-06-03T02:04:12Z", + "updated_at": "2021-06-03T17:36:57Z", "pushed_at": "2021-02-03T22:28:14Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "forks_count": 27, "forks": 27, - "watchers": 47, + "watchers": 48, "score": 0 }, { @@ -726,13 +726,13 @@ "description": "CVE-2021-3156: Sudo heap overflow exploit for Debain 10", "fork": false, "created_at": "2021-02-08T18:21:58Z", - "updated_at": "2021-05-29T10:48:57Z", + "updated_at": "2021-06-03T18:45:03Z", "pushed_at": "2021-05-29T10:48:54Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 6, "forks": 6, - "watchers": 19, + "watchers": 21, "score": 0 }, {