From 91b7753073de3239c13620c099d9f51d6816c2e7 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 21 May 2022 15:15:24 +0900 Subject: [PATCH] Auto Update 2022/05/21 06:15:24 --- 2013/CVE-2013-6282.json | 32 +++++++++++----------- 2015/CVE-2015-1474.json | 8 +++--- 2019/CVE-2019-17558.json | 8 +++--- 2019/CVE-2019-2725.json | 12 ++++----- 2020/CVE-2020-14882.json | 8 +++--- 2020/CVE-2020-2546.json | 8 +++--- 2021/CVE-2021-1585.json | 8 +++--- 2021/CVE-2021-21972.json | 8 +++--- 2021/CVE-2021-22204.json | 8 +++--- 2021/CVE-2021-3156.json | 8 +++--- 2021/CVE-2021-31805.json | 8 +++--- 2021/CVE-2021-3899.json | 29 ++++++++++++++++++++ 2021/CVE-2021-3929.json | 12 ++++----- 2021/CVE-2021-4034.json | 27 +++++++++++++++++++ 2021/CVE-2021-43798.json | 58 ---------------------------------------- 2022/CVE-2022-0847.json | 4 +-- 2022/CVE-2022-1015.json | 8 +++--- 2022/CVE-2022-1388.json | 8 +++--- 2022/CVE-2022-22947.json | 8 +++--- 2022/CVE-2022-22954.json | 8 +++--- 2022/CVE-2022-24706.json | 8 +++--- 2022/CVE-2022-26717.json | 8 +++--- 2022/CVE-2022-26809.json | 20 +++++++------- 2022/CVE-2022-28346.json | 8 +++--- 2022/CVE-2022-29072.json | 8 +++--- README.md | 6 +++-- 26 files changed, 168 insertions(+), 168 deletions(-) create mode 100644 2021/CVE-2021-3899.json diff --git a/2013/CVE-2013-6282.json b/2013/CVE-2013-6282.json index 7f89c56e2e..01fc176b03 100644 --- a/2013/CVE-2013-6282.json +++ b/2013/CVE-2013-6282.json @@ -13,17 +13,17 @@ "description": "CVE-2013-6282 exploit", "fork": false, "created_at": "2013-11-18T03:08:41Z", - "updated_at": "2020-12-17T10:07:21Z", + "updated_at": "2022-05-21T04:45:30Z", "pushed_at": "2013-11-18T08:56:33Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 12, - "watchers": 24, + "watchers": 25, "score": 0 }, { @@ -40,17 +40,17 @@ "description": "CVE-2013-6282 exploit", "fork": false, "created_at": "2013-11-28T08:34:35Z", - "updated_at": "2020-12-17T10:07:19Z", + "updated_at": "2022-05-21T04:49:37Z", "pushed_at": "2013-11-28T08:38:53Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0 }, { @@ -67,17 +67,17 @@ "description": "Using CVE-2013-6282 to bypass Samsung kernel module authentication", "fork": false, "created_at": "2013-12-21T01:51:42Z", - "updated_at": "2022-04-15T01:38:44Z", + "updated_at": "2022-05-21T04:46:16Z", "pushed_at": "2013-12-21T01:53:31Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 12, + "watchers": 13, "score": 0 }, { @@ -94,17 +94,17 @@ "description": "CVE-2013-6282 proof of concept for Android", "fork": false, "created_at": "2016-12-19T16:14:18Z", - "updated_at": "2021-05-04T08:15:21Z", + "updated_at": "2022-05-21T04:41:24Z", "pushed_at": "2016-12-19T16:19:07Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 18, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 18, - "watchers": 12, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2015/CVE-2015-1474.json b/2015/CVE-2015-1474.json index 518bb5c8cc..06698cc765 100644 --- a/2015/CVE-2015-1474.json +++ b/2015/CVE-2015-1474.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2015-03-06T17:04:55Z", - "updated_at": "2022-02-21T12:24:39Z", + "updated_at": "2022-05-21T04:50:44Z", "pushed_at": "2015-03-06T17:23:11Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 0d60d5cc1a..5d5ad45ab1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -40,10 +40,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-05-20T02:16:18Z", + "updated_at": "2022-05-21T05:37:51Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3319, - "watchers_count": 3319, + "stargazers_count": 3320, + "watchers_count": 3320, "forks_count": 997, "allow_forking": true, "is_template": false, @@ -70,7 +70,7 @@ ], "visibility": "public", "forks": 997, - "watchers": 3319, + "watchers": 3320, "score": 0 }, { diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 34aed07927..db750bf7cc 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -175,17 +175,17 @@ "description": "CVE-2019-2725 命令回显", "fork": false, "created_at": "2019-05-29T01:57:05Z", - "updated_at": "2022-04-20T08:27:19Z", + "updated_at": "2022-05-21T05:21:10Z", "pushed_at": "2019-08-08T09:48:20Z", - "stargazers_count": 420, - "watchers_count": 420, - "forks_count": 160, + "stargazers_count": 421, + "watchers_count": 421, + "forks_count": 161, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 160, - "watchers": 420, + "forks": 161, + "watchers": 421, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 221e4e5d99..331239d76b 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -13,10 +13,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2022-05-20T02:16:18Z", + "updated_at": "2022-05-21T05:37:51Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 3319, - "watchers_count": 3319, + "stargazers_count": 3320, + "watchers_count": 3320, "forks_count": 997, "allow_forking": true, "is_template": false, @@ -43,7 +43,7 @@ ], "visibility": "public", "forks": 997, - "watchers": 3319, + "watchers": 3320, "score": 0 }, { diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index 87ed086d49..7ffb7cbf14 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -13,17 +13,17 @@ "description": "CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,", "fork": false, "created_at": "2020-03-02T15:54:46Z", - "updated_at": "2022-03-16T01:32:37Z", + "updated_at": "2022-05-21T04:38:25Z", "pushed_at": "2020-06-10T10:49:38Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 132, + "watchers_count": 132, "forks_count": 29, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 29, - "watchers": 131, + "watchers": 132, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-1585.json b/2021/CVE-2021-1585.json index 596f3a2548..7a3770ba7a 100644 --- a/2021/CVE-2021-1585.json +++ b/2021/CVE-2021-1585.json @@ -13,10 +13,10 @@ "description": "Proof of Concept for CVE-2021-1585: Cisco ASA Device Manager RCE", "fork": false, "created_at": "2022-02-10T21:52:24Z", - "updated_at": "2022-02-15T03:32:05Z", + "updated_at": "2022-05-21T01:00:43Z", "pushed_at": "2022-05-05T14:49:16Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 2512a22e98..18c3c2f247 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -84,10 +84,10 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2022-05-16T13:02:28Z", + "updated_at": "2022-05-21T06:02:30Z", "pushed_at": "2021-12-30T12:26:11Z", - "stargazers_count": 368, - "watchers_count": 368, + "stargazers_count": 369, + "watchers_count": 369, "forks_count": 137, "allow_forking": true, "is_template": false, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 137, - "watchers": 368, + "watchers": 369, "score": 0 }, { diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index 5568e295cc..6335436d4a 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -13,10 +13,10 @@ "description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool", "fork": false, "created_at": "2021-05-11T18:45:07Z", - "updated_at": "2022-05-18T14:07:49Z", + "updated_at": "2022-05-21T01:10:57Z", "pushed_at": "2021-05-20T21:42:43Z", - "stargazers_count": 62, - "watchers_count": 62, + "stargazers_count": 63, + "watchers_count": 63, "forks_count": 24, "allow_forking": true, "is_template": false, @@ -26,7 +26,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 62, + "watchers": 63, "score": 0 }, { diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index a9db0bb30e..4b2fb451a2 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -425,17 +425,17 @@ "description": null, "fork": false, "created_at": "2021-01-30T20:39:58Z", - "updated_at": "2022-05-13T06:32:04Z", + "updated_at": "2022-05-21T01:55:02Z", "pushed_at": "2021-02-02T17:07:09Z", - "stargazers_count": 829, - "watchers_count": 829, + "stargazers_count": 828, + "watchers_count": 828, "forks_count": 236, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 236, - "watchers": 829, + "watchers": 828, "score": 0 }, { diff --git a/2021/CVE-2021-31805.json b/2021/CVE-2021-31805.json index 56f71800a2..50875ca890 100644 --- a/2021/CVE-2021-31805.json +++ b/2021/CVE-2021-31805.json @@ -121,17 +121,17 @@ "description": " PoC for CVE-2021-31805 (Apache Struts2)", "fork": false, "created_at": "2022-04-15T16:09:52Z", - "updated_at": "2022-04-19T13:34:49Z", + "updated_at": "2022-05-21T01:49:36Z", "pushed_at": "2022-04-22T05:24:48Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-3899.json b/2021/CVE-2021-3899.json new file mode 100644 index 0000000000..7875bdc771 --- /dev/null +++ b/2021/CVE-2021-3899.json @@ -0,0 +1,29 @@ +[ + { + "id": 494653757, + "name": "CVE-2021-3899_PoC", + "full_name": "liumuqing\/CVE-2021-3899_PoC", + "owner": { + "login": "liumuqing", + "id": 1625020, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1625020?v=4", + "html_url": "https:\/\/github.com\/liumuqing" + }, + "html_url": "https:\/\/github.com\/liumuqing\/CVE-2021-3899_PoC", + "description": "race condition in apport lead to Local Privilege Escalation on Ubuntu", + "fork": false, + "created_at": "2022-05-21T01:52:34Z", + "updated_at": "2022-05-21T05:56:23Z", + "pushed_at": "2022-05-21T02:09:22Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-3929.json b/2021/CVE-2021-3929.json index bff186d625..aa45b40af4 100644 --- a/2021/CVE-2021-3929.json +++ b/2021/CVE-2021-3929.json @@ -13,17 +13,17 @@ "description": "Recursive MMIO VM Escape PoC", "fork": false, "created_at": "2022-05-13T05:33:28Z", - "updated_at": "2022-05-20T23:14:52Z", + "updated_at": "2022-05-21T06:01:10Z", "pushed_at": "2022-05-13T05:37:41Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 2, + "watchers": 5, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 776c731027..6b706fa869 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -3897,5 +3897,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 494691789, + "name": "cve-2021-4034", + "full_name": "wudicainiao\/cve-2021-4034", + "owner": { + "login": "wudicainiao", + "id": 20990570, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20990570?v=4", + "html_url": "https:\/\/github.com\/wudicainiao" + }, + "html_url": "https:\/\/github.com\/wudicainiao\/cve-2021-4034", + "description": "cve-2021-4034 for single commcand", + "fork": false, + "created_at": "2022-05-21T05:42:01Z", + "updated_at": "2022-05-21T05:48:58Z", + "pushed_at": "2022-05-21T05:48:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 043994e5af..bbc74f15e9 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -84,37 +84,6 @@ "watchers": 7, "score": 0 }, - { - "id": 435926848, - "name": "grafanaExp", - "full_name": "A-D-Team\/grafanaExp", - "owner": { - "login": "A-D-Team", - "id": 94842031, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94842031?v=4", - "html_url": "https:\/\/github.com\/A-D-Team" - }, - "html_url": "https:\/\/github.com\/A-D-Team\/grafanaExp", - "description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.", - "fork": false, - "created_at": "2021-12-07T15:11:34Z", - "updated_at": "2022-05-18T05:28:00Z", - "pushed_at": "2021-12-09T07:22:26Z", - "stargazers_count": 191, - "watchers_count": 191, - "forks_count": 29, - "allow_forking": true, - "is_template": false, - "topics": [ - "cve-2021-43798", - "exploit", - "grafana" - ], - "visibility": "public", - "forks": 29, - "watchers": 191, - "score": 0 - }, { "id": 436106864, "name": "CVE-2021-43798-grafana_fileread", @@ -250,33 +219,6 @@ "watchers": 5, "score": 0 }, - { - "id": 436563698, - "name": "Grafana_POC-CVE-2021-43798", - "full_name": "culprits\/Grafana_POC-CVE-2021-43798", - "owner": { - "login": "culprits", - "id": 62552076, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62552076?v=4", - "html_url": "https:\/\/github.com\/culprits" - }, - "html_url": "https:\/\/github.com\/culprits\/Grafana_POC-CVE-2021-43798", - "description": "Grafana-POC任意文件读取漏洞(CVE-2021-43798)", - "fork": false, - "created_at": "2021-12-09T09:53:25Z", - "updated_at": "2022-03-30T14:52:19Z", - "pushed_at": "2021-12-09T09:56:29Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0 - }, { "id": 436571000, "name": "CVE-2021-43798", diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 6afc0607ce..6f99581b9e 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1687,8 +1687,8 @@ "description": "This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847", "fork": false, "created_at": "2022-05-17T04:23:34Z", - "updated_at": "2022-05-19T16:10:19Z", - "pushed_at": "2022-05-19T16:06:42Z", + "updated_at": "2022-05-21T05:43:20Z", + "pushed_at": "2022-05-21T05:43:17Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index 4b341e51ca..9226b82341 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -13,17 +13,17 @@ "description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015", "fork": false, "created_at": "2022-04-02T03:27:11Z", - "updated_at": "2022-05-07T22:21:41Z", + "updated_at": "2022-05-21T05:18:47Z", "pushed_at": "2022-04-03T01:36:45Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 151, + "watchers_count": 151, "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 31, - "watchers": 150, + "watchers": 151, "score": 0 }, { diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index 72a258055d..6b734afb35 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -202,17 +202,17 @@ "description": "F5 BIG-IP RCE exploitation (CVE-2022-1388)", "fork": false, "created_at": "2022-05-09T10:34:38Z", - "updated_at": "2022-05-17T11:38:31Z", + "updated_at": "2022-05-21T05:56:12Z", "pushed_at": "2022-05-16T12:40:51Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 53, + "watchers": 54, "score": 0 }, { diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json index a3af445533..f2e40acc84 100644 --- a/2022/CVE-2022-22947.json +++ b/2022/CVE-2022-22947.json @@ -1187,17 +1187,17 @@ "description": "CVE-2022-22947 注入Godzilla内存马", "fork": false, "created_at": "2022-04-26T05:48:27Z", - "updated_at": "2022-05-19T08:59:03Z", + "updated_at": "2022-05-21T03:49:30Z", "pushed_at": "2022-04-26T05:55:58Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 74, + "watchers": 75, "score": 0 }, { diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 66b351af23..07998fe96a 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -124,17 +124,17 @@ "description": "提供批量扫描URL以及执行命令功能。Workspace ONE Access 模板注入漏洞,可执行任意代码", "fork": false, "created_at": "2022-04-12T04:14:36Z", - "updated_at": "2022-05-12T18:23:25Z", + "updated_at": "2022-05-21T01:50:54Z", "pushed_at": "2022-04-15T11:35:35Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 10, + "watchers": 11, "score": 0 }, { diff --git a/2022/CVE-2022-24706.json b/2022/CVE-2022-24706.json index a895c70ec6..9658da25f5 100644 --- a/2022/CVE-2022-24706.json +++ b/2022/CVE-2022-24706.json @@ -13,17 +13,17 @@ "description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)", "fork": false, "created_at": "2022-05-20T04:28:51Z", - "updated_at": "2022-05-20T10:07:05Z", + "updated_at": "2022-05-21T06:00:33Z", "pushed_at": "2022-05-20T04:32:13Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26717.json b/2022/CVE-2022-26717.json index fb625e95d5..f0517b2303 100644 --- a/2022/CVE-2022-26717.json +++ b/2022/CVE-2022-26717.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2022-05-19T01:16:01Z", - "updated_at": "2022-05-20T20:37:17Z", + "updated_at": "2022-05-21T06:16:16Z", "pushed_at": "2022-05-19T01:17:07Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 29, + "watchers": 30, "score": 0 }, { diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index b3b4568138..95ee416642 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -67,10 +67,10 @@ "description": "Remote Code Execution Exploit in the RPC Library", "fork": false, "created_at": "2022-04-14T08:12:24Z", - "updated_at": "2022-05-20T01:42:07Z", + "updated_at": "2022-05-21T04:34:19Z", "pushed_at": "2022-04-19T17:04:04Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 25, + "watchers_count": 25, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -79,7 +79,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 26, + "watchers": 25, "score": 0 }, { @@ -127,12 +127,12 @@ "pushed_at": "2022-05-17T15:17:22Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 4, "score": 0 }, @@ -375,17 +375,17 @@ "description": "CVE-2022-26809 is a vulnerability in Remote Procedure Call Runtime ", "fork": false, "created_at": "2022-05-20T14:26:38Z", - "updated_at": "2022-05-20T20:30:39Z", + "updated_at": "2022-05-21T05:54:28Z", "pushed_at": "2022-05-20T14:26:55Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 3, + "watchers": 5, "score": 0 }, { diff --git a/2022/CVE-2022-28346.json b/2022/CVE-2022-28346.json index c91ed211d2..31119b724a 100644 --- a/2022/CVE-2022-28346.json +++ b/2022/CVE-2022-28346.json @@ -40,17 +40,17 @@ "description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入", "fork": false, "created_at": "2022-04-26T14:47:56Z", - "updated_at": "2022-05-20T13:40:54Z", + "updated_at": "2022-05-21T05:47:15Z", "pushed_at": "2022-05-13T08:58:13Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 15, "score": 0 }, { diff --git a/2022/CVE-2022-29072.json b/2022/CVE-2022-29072.json index bbe34375ed..f4614d2952 100644 --- a/2022/CVE-2022-29072.json +++ b/2022/CVE-2022-29072.json @@ -13,17 +13,17 @@ "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", "fork": false, "created_at": "2022-04-15T22:59:03Z", - "updated_at": "2022-05-20T08:38:32Z", + "updated_at": "2022-05-21T03:37:58Z", "pushed_at": "2022-04-22T11:26:31Z", - "stargazers_count": 664, - "watchers_count": 664, + "stargazers_count": 665, + "watchers_count": 665, "forks_count": 110, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 110, - "watchers": 664, + "watchers": 665, "score": 0 }, { diff --git a/README.md b/README.md index faae84ee8f..fe5d55ba0b 100644 --- a/README.md +++ b/README.md @@ -2688,6 +2688,9 @@ D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to ### CVE-2021-3864 - [walac/cve-2021-3864](https://github.com/walac/cve-2021-3864) +### CVE-2021-3899 +- [liumuqing/CVE-2021-3899_PoC](https://github.com/liumuqing/CVE-2021-3899_PoC) + ### CVE-2021-3929 - [QiuhaoLi/CVE-2021-3929-3947](https://github.com/QiuhaoLi/CVE-2021-3929-3947) @@ -2845,6 +2848,7 @@ A local privilege escalation vulnerability was found on polkit's pkexec utility. - [karaname/pkexec-exploit](https://github.com/karaname/pkexec-exploit) - [0x4ndy/CVE-2021-4034-PoC](https://github.com/0x4ndy/CVE-2021-4034-PoC) - [antoinenguyen-09/CVE-2021-4034](https://github.com/antoinenguyen-09/CVE-2021-4034) +- [wudicainiao/cve-2021-4034](https://github.com/wudicainiao/cve-2021-4034) ### CVE-2021-4043 (2022-02-04) @@ -5195,13 +5199,11 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver - [tangxiaofeng7/CVE-2021-43798-Grafana-File-Read](https://github.com/tangxiaofeng7/CVE-2021-43798-Grafana-File-Read) - [ScorpionsMAX/CVE-2021-43798-Grafana-POC](https://github.com/ScorpionsMAX/CVE-2021-43798-Grafana-POC) - [asaotomo/CVE-2021-43798-Grafana-Exp](https://github.com/asaotomo/CVE-2021-43798-Grafana-Exp) -- [A-D-Team/grafanaExp](https://github.com/A-D-Team/grafanaExp) - [j-jasson/CVE-2021-43798-grafana_fileread](https://github.com/j-jasson/CVE-2021-43798-grafana_fileread) - [JiuBanSec/Grafana-CVE-2021-43798](https://github.com/JiuBanSec/Grafana-CVE-2021-43798) - [MzzdToT/Grafana_fileread](https://github.com/MzzdToT/Grafana_fileread) - [s1gh/CVE-2021-43798](https://github.com/s1gh/CVE-2021-43798) - [z3n70/CVE-2021-43798](https://github.com/z3n70/CVE-2021-43798) -- [culprits/Grafana_POC-CVE-2021-43798](https://github.com/culprits/Grafana_POC-CVE-2021-43798) - [julesbozouklian/CVE-2021-43798](https://github.com/julesbozouklian/CVE-2021-43798) - [fanygit/Grafana-CVE-2021-43798Exp](https://github.com/fanygit/Grafana-CVE-2021-43798Exp) - [LongWayHomie/CVE-2021-43798](https://github.com/LongWayHomie/CVE-2021-43798)