From 15caf26fb648fd1d16f64762ad5cf3f4f2a5acd4 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 22 Dec 2021 09:14:26 +0900 Subject: [PATCH] Auto Update 2021/12/22 00:14:26 --- 2015/CVE-2015-6095.json | 4 +- 2016/CVE-2016-0049.json | 4 +- 2016/CVE-2016-10956.json | 8 +- 2016/CVE-2016-6366.json | 8 +- 2018/CVE-2018-10933.json | 8 +- 2018/CVE-2018-17254.json | 8 +- 2019/CVE-2019-11932.json | 8 +- 2019/CVE-2019-15514.json | 4 +- 2019/CVE-2019-5736.json | 8 +- 2019/CVE-2019-9193.json | 27 --- 2020/CVE-2020-1337.json | 8 +- 2020/CVE-2020-13942.json | 8 +- 2020/CVE-2020-17519.json | 8 +- 2020/CVE-2020-25213.json | 8 +- 2020/CVE-2020-2551.json | 8 +- 2020/CVE-2020-9484.json | 54 ------ 2021/CVE-2021-1675.json | 67 +------- 2021/CVE-2021-1732.json | 8 +- 2021/CVE-2021-21551.json | 8 +- 2021/CVE-2021-22005.json | 4 +- 2021/CVE-2021-26084.json | 8 +- 2021/CVE-2021-30807.json | 2 +- 2021/CVE-2021-33909.json | 4 +- 2021/CVE-2021-3449.json | 4 +- 2021/CVE-2021-36749.json | 8 +- 2021/CVE-2021-41730.json | 8 +- 2021/CVE-2021-41773.json | 32 ++-- 2021/CVE-2021-42278.json | 20 +-- 2021/CVE-2021-42287.json | 8 +- 2021/CVE-2021-43224.json | 8 +- 2021/CVE-2021-43798.json | 31 +++- 2021/CVE-2021-44228.json | 345 ++++++++++++++++++++++----------------- 2021/CVE-2021-45046.json | 16 +- README.md | 7 +- 34 files changed, 347 insertions(+), 422 deletions(-) diff --git a/2015/CVE-2015-6095.json b/2015/CVE-2015-6095.json index 1a99ad8481..a719785f5e 100644 --- a/2015/CVE-2015-6095.json +++ b/2015/CVE-2015-6095.json @@ -17,12 +17,12 @@ "pushed_at": "2017-07-22T19:22:55Z", "stargazers_count": 50, "watchers_count": 50, - "forks_count": 23, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 24, "watchers": 50, "score": 0 } diff --git a/2016/CVE-2016-0049.json b/2016/CVE-2016-0049.json index 1a99ad8481..a719785f5e 100644 --- a/2016/CVE-2016-0049.json +++ b/2016/CVE-2016-0049.json @@ -17,12 +17,12 @@ "pushed_at": "2017-07-22T19:22:55Z", "stargazers_count": 50, "watchers_count": 50, - "forks_count": 23, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 24, "watchers": 50, "score": 0 } diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json index 523d3a1987..5d7b4de223 100644 --- a/2016/CVE-2016-10956.json +++ b/2016/CVE-2016-10956.json @@ -13,10 +13,10 @@ "description": "MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)", "fork": false, "created_at": "2021-12-10T16:06:46Z", - "updated_at": "2021-12-15T11:38:13Z", + "updated_at": "2021-12-21T19:18:31Z", "pushed_at": "2021-12-14T19:22:18Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-6366.json b/2016/CVE-2016-6366.json index 850d83091a..4455e3282b 100644 --- a/2016/CVE-2016-6366.json +++ b/2016/CVE-2016-6366.json @@ -13,17 +13,17 @@ "description": "Public repository for improvements to the EXTRABACON exploit", "fork": false, "created_at": "2016-09-20T23:19:02Z", - "updated_at": "2021-12-20T15:11:37Z", + "updated_at": "2021-12-21T21:56:17Z", "pushed_at": "2016-11-02T03:11:27Z", - "stargazers_count": 151, - "watchers_count": 151, + "stargazers_count": 152, + "watchers_count": 152, "forks_count": 77, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 77, - "watchers": 151, + "watchers": 152, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-10933.json b/2018/CVE-2018-10933.json index d13914672a..055f2de7ce 100644 --- a/2018/CVE-2018-10933.json +++ b/2018/CVE-2018-10933.json @@ -427,17 +427,17 @@ "description": "CVE-2018-10933", "fork": false, "created_at": "2018-10-21T05:01:12Z", - "updated_at": "2021-07-21T02:40:18Z", + "updated_at": "2021-12-21T21:34:14Z", "pushed_at": "2018-10-21T05:13:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 2, "score": 0 }, { diff --git a/2018/CVE-2018-17254.json b/2018/CVE-2018-17254.json index b62a0e2699..5911933825 100644 --- a/2018/CVE-2018-17254.json +++ b/2018/CVE-2018-17254.json @@ -13,10 +13,10 @@ "description": "Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)", "fork": false, "created_at": "2021-03-05T21:06:45Z", - "updated_at": "2021-05-27T20:28:48Z", + "updated_at": "2021-12-21T21:15:42Z", "pushed_at": "2021-04-17T20:55:23Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 5c11703f52..a93066c2db 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -13,17 +13,17 @@ "description": " double-free bug in WhatsApp exploit poc", "fork": false, "created_at": "2019-10-03T09:26:24Z", - "updated_at": "2021-12-16T15:46:16Z", + "updated_at": "2021-12-21T21:15:32Z", "pushed_at": "2021-03-19T17:23:25Z", - "stargazers_count": 249, - "watchers_count": 249, + "stargazers_count": 248, + "watchers_count": 248, "forks_count": 76, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 76, - "watchers": 249, + "watchers": 248, "score": 0 }, { diff --git a/2019/CVE-2019-15514.json b/2019/CVE-2019-15514.json index d8fcbb56fa..24dcd0a501 100644 --- a/2019/CVE-2019-15514.json +++ b/2019/CVE-2019-15514.json @@ -17,7 +17,7 @@ "pushed_at": "2021-12-19T18:18:36Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [ @@ -33,7 +33,7 @@ "telethon" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 5, "score": 0 } diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index e8b4e76e7a..f158ac65ad 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -40,17 +40,17 @@ "description": "PoC for CVE-2019-5736", "fork": false, "created_at": "2019-02-13T05:26:32Z", - "updated_at": "2021-12-15T14:35:40Z", + "updated_at": "2021-12-21T22:20:09Z", "pushed_at": "2019-02-19T11:45:13Z", - "stargazers_count": 547, - "watchers_count": 547, + "stargazers_count": 548, + "watchers_count": 548, "forks_count": 151, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 151, - "watchers": 547, + "watchers": 548, "score": 0 }, { diff --git a/2019/CVE-2019-9193.json b/2019/CVE-2019-9193.json index 63228a20f1..0922473969 100644 --- a/2019/CVE-2019-9193.json +++ b/2019/CVE-2019-9193.json @@ -25,32 +25,5 @@ "forks": 2, "watchers": 1, "score": 0 - }, - { - "id": 329084039, - "name": "CVE-2019-9193", - "full_name": "psauxx\/CVE-2019-9193", - "owner": { - "login": "psauxx", - "id": 68131578, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4", - "html_url": "https:\/\/github.com\/psauxx" - }, - "html_url": "https:\/\/github.com\/psauxx\/CVE-2019-9193", - "description": "CVE-2019-9193 English Rewrite", - "fork": false, - "created_at": "2021-01-12T19:00:25Z", - "updated_at": "2021-11-21T01:10:24Z", - "pushed_at": "2021-01-15T18:24:08Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 4, - "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json index d1aa642167..4a4767279b 100644 --- a/2020/CVE-2020-1337.json +++ b/2020/CVE-2020-1337.json @@ -13,17 +13,17 @@ "description": "CVE-2020-1337 Windows Print Spooler Privilege Escalation", "fork": false, "created_at": "2020-07-21T08:01:20Z", - "updated_at": "2021-12-15T14:39:52Z", + "updated_at": "2021-12-21T20:12:05Z", "pushed_at": "2020-07-21T10:28:42Z", - "stargazers_count": 152, - "watchers_count": 152, + "stargazers_count": 151, + "watchers_count": 151, "forks_count": 30, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 30, - "watchers": 152, + "watchers": 151, "score": 0 }, { diff --git a/2020/CVE-2020-13942.json b/2020/CVE-2020-13942.json index e5b468fe38..57cdb746d9 100644 --- a/2020/CVE-2020-13942.json +++ b/2020/CVE-2020-13942.json @@ -67,17 +67,17 @@ "description": "CVE-2020-13942 POC + Automation Script", "fork": false, "created_at": "2020-11-20T23:25:44Z", - "updated_at": "2021-12-15T14:40:51Z", + "updated_at": "2021-12-21T21:34:20Z", "pushed_at": "2020-11-23T10:48:34Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 10, + "watchers": 9, "score": 0 }, { diff --git a/2020/CVE-2020-17519.json b/2020/CVE-2020-17519.json index 7e5cc18e91..e7dd534420 100644 --- a/2020/CVE-2020-17519.json +++ b/2020/CVE-2020-17519.json @@ -256,10 +256,10 @@ "description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519", "fork": false, "created_at": "2021-10-13T17:03:56Z", - "updated_at": "2021-12-16T14:52:31Z", + "updated_at": "2021-12-21T21:15:45Z", "pushed_at": "2021-10-14T21:11:44Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -270,7 +270,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 50, + "watchers": 49, "score": 0 }, { diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index 847418abbb..77c39f8dd1 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -13,10 +13,10 @@ "description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8", "fork": false, "created_at": "2020-10-10T17:50:01Z", - "updated_at": "2021-12-15T14:40:33Z", + "updated_at": "2021-12-21T21:34:19Z", "pushed_at": "2020-10-12T09:57:28Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 21, "allow_forking": true, "is_template": false, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 47, + "watchers": 46, "score": 0 }, { diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 792d5b404c..1876a705b0 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -61,17 +61,17 @@ "description": "Weblogic RCE with IIOP", "fork": false, "created_at": "2020-01-18T07:08:06Z", - "updated_at": "2021-12-15T14:38:07Z", + "updated_at": "2021-12-21T21:34:16Z", "pushed_at": "2020-01-18T07:14:34Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 80, + "watchers_count": 80, "forks_count": 14, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 14, - "watchers": 81, + "watchers": 80, "score": 0 }, { diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json index 2e0d8cf766..f2cee4a59a 100644 --- a/2020/CVE-2020-9484.json +++ b/2020/CVE-2020-9484.json @@ -215,60 +215,6 @@ "watchers": 9, "score": 0 }, - { - "id": 329985612, - "name": "-CVE-2020-9484-", - "full_name": "psauxx\/-CVE-2020-9484-", - "owner": { - "login": "psauxx", - "id": 68131578, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4", - "html_url": "https:\/\/github.com\/psauxx" - }, - "html_url": "https:\/\/github.com\/psauxx\/-CVE-2020-9484-", - "description": "Apache Tomcat RCE (CVE-2020-9484)", - "fork": false, - "created_at": "2021-01-15T17:59:25Z", - "updated_at": "2021-01-15T17:59:25Z", - "pushed_at": "2021-01-15T17:59:26Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - }, - { - "id": 329985708, - "name": "-CVE-2020-9484", - "full_name": "psauxx\/-CVE-2020-9484", - "owner": { - "login": "psauxx", - "id": 68131578, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4", - "html_url": "https:\/\/github.com\/psauxx" - }, - "html_url": "https:\/\/github.com\/psauxx\/-CVE-2020-9484", - "description": "Apache Tomcat RCE (CVE-2020-9484)", - "fork": false, - "created_at": "2021-01-15T17:59:50Z", - "updated_at": "2021-11-26T17:31:28Z", - "pushed_at": "2021-01-15T18:12:07Z", - "stargazers_count": 6, - "watchers_count": 6, - "forks_count": 2, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 2, - "watchers": 6, - "score": 0 - }, { "id": 333238894, "name": "CVE-2020-9484", diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index cfdcd49107..3afe0e3042 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -40,17 +40,17 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2021-12-18T05:40:07Z", + "updated_at": "2021-12-21T21:37:16Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1478, - "watchers_count": 1478, + "stargazers_count": 1479, + "watchers_count": 1479, "forks_count": 543, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 543, - "watchers": 1478, + "watchers": 1479, "score": 0 }, { @@ -161,65 +161,6 @@ "watchers": 6, "score": 0 }, - { - "id": 383128850, - "name": "CVE-2021-1675", - "full_name": "edsonjt81\/CVE-2021-1675", - "owner": { - "login": "edsonjt81", - "id": 27496739, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/27496739?v=4", - "html_url": "https:\/\/github.com\/edsonjt81" - }, - "html_url": "https:\/\/github.com\/edsonjt81\/CVE-2021-1675", - "description": null, - "fork": false, - "created_at": "2021-07-05T12:10:43Z", - "updated_at": "2021-10-24T06:06:09Z", - "pushed_at": "2021-07-05T12:10:55Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 1, - "score": 0 - }, - { - "id": 383165321, - "name": "PrintNightmare-LPE", - "full_name": "sailay1996\/PrintNightmare-LPE", - "owner": { - "login": "sailay1996", - "id": 16739401, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16739401?v=4", - "html_url": "https:\/\/github.com\/sailay1996" - }, - "html_url": "https:\/\/github.com\/sailay1996\/PrintNightmare-LPE", - "description": "CVE-2021-1675 (PrintNightmare)", - "fork": false, - "created_at": "2021-07-05T14:17:03Z", - "updated_at": "2021-12-06T13:56:14Z", - "pushed_at": "2021-07-05T14:34:34Z", - "stargazers_count": 64, - "watchers_count": 64, - "forks_count": 26, - "allow_forking": true, - "is_template": false, - "topics": [ - "local-privilege-escalation", - "printnightmare", - "windows-exploitation", - "windows-privilege-escalation" - ], - "visibility": "public", - "forks": 26, - "watchers": 64, - "score": 0 - }, { "id": 383728669, "name": "PrintNightmare", diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index 0edcc791c8..2b84fdfb52 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -13,17 +13,17 @@ "description": "CVE-2021-1732 Exploit", "fork": false, "created_at": "2021-03-05T02:11:10Z", - "updated_at": "2021-12-21T09:16:46Z", + "updated_at": "2021-12-21T20:09:36Z", "pushed_at": "2021-03-05T03:10:26Z", - "stargazers_count": 352, - "watchers_count": 352, + "stargazers_count": 351, + "watchers_count": 351, "forks_count": 93, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 93, - "watchers": 352, + "watchers": 351, "score": 0 }, { diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index 50211fb01c..3b0179762d 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -13,17 +13,17 @@ "description": "Exploit to SYSTEM for CVE-2021-21551", "fork": false, "created_at": "2021-05-13T13:23:38Z", - "updated_at": "2021-12-16T10:11:55Z", + "updated_at": "2021-12-21T20:10:52Z", "pushed_at": "2021-05-20T20:33:09Z", - "stargazers_count": 232, - "watchers_count": 232, + "stargazers_count": 231, + "watchers_count": 231, "forks_count": 41, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 41, - "watchers": 232, + "watchers": 231, "score": 0 }, { diff --git a/2021/CVE-2021-22005.json b/2021/CVE-2021-22005.json index fa5fc041d2..ff03cdee16 100644 --- a/2021/CVE-2021-22005.json +++ b/2021/CVE-2021-22005.json @@ -98,12 +98,12 @@ "pushed_at": "2021-09-25T07:58:15Z", "stargazers_count": 11, "watchers_count": 11, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 11, "score": 0 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 1fbf29b1ab..cf6bae7fd8 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -661,17 +661,17 @@ "description": "Atlassian Confluence CVE-2021-26084 one-liner mass checker", "fork": false, "created_at": "2021-09-07T01:15:16Z", - "updated_at": "2021-11-16T03:39:39Z", + "updated_at": "2021-12-21T21:34:24Z", "pushed_at": "2021-09-07T12:59:45Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 30, + "watchers_count": 30, "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 10, - "watchers": 31, + "watchers": 30, "score": 0 }, { diff --git a/2021/CVE-2021-30807.json b/2021/CVE-2021-30807.json index 8a1a558c95..6edad5405a 100644 --- a/2021/CVE-2021-30807.json +++ b/2021/CVE-2021-30807.json @@ -40,7 +40,7 @@ "description": "Gex is an iOS 14.7 jailbreak using CVE-2021-30807 IOMFB exploit", "fork": false, "created_at": "2021-11-30T14:56:04Z", - "updated_at": "2021-12-13T12:31:35Z", + "updated_at": "2021-12-21T22:02:38Z", "pushed_at": "2021-11-30T22:37:06Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2021/CVE-2021-33909.json b/2021/CVE-2021-33909.json index bd26035ded..71b3651eff 100644 --- a/2021/CVE-2021-33909.json +++ b/2021/CVE-2021-33909.json @@ -125,12 +125,12 @@ "pushed_at": "2021-09-02T04:52:19Z", "stargazers_count": 36, "watchers_count": 36, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 36, "score": 0 } diff --git a/2021/CVE-2021-3449.json b/2021/CVE-2021-3449.json index 0e271a5564..13efca42fa 100644 --- a/2021/CVE-2021-3449.json +++ b/2021/CVE-2021-3449.json @@ -17,7 +17,7 @@ "pushed_at": "2021-08-25T01:00:49Z", "stargazers_count": 214, "watchers_count": 214, - "forks_count": 40, + "forks_count": 41, "allow_forking": true, "is_template": false, "topics": [ @@ -28,7 +28,7 @@ "tls" ], "visibility": "public", - "forks": 40, + "forks": 41, "watchers": 214, "score": 0 } diff --git a/2021/CVE-2021-36749.json b/2021/CVE-2021-36749.json index f00d09b86e..7cc512b58f 100644 --- a/2021/CVE-2021-36749.json +++ b/2021/CVE-2021-36749.json @@ -71,17 +71,17 @@ "description": null, "fork": false, "created_at": "2021-10-14T17:30:55Z", - "updated_at": "2021-12-02T09:50:13Z", + "updated_at": "2021-12-21T21:34:24Z", "pushed_at": "2021-10-14T17:44:20Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 8, "score": 0 }, { diff --git a/2021/CVE-2021-41730.json b/2021/CVE-2021-41730.json index 9b1bd8fec1..b3729a174d 100644 --- a/2021/CVE-2021-41730.json +++ b/2021/CVE-2021-41730.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-10-13T02:12:11Z", - "updated_at": "2021-12-20T11:12:22Z", + "updated_at": "2021-12-21T18:14:34Z", "pushed_at": "2021-12-20T11:12:19Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 31101b02ae..dc4f5b558b 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -239,12 +239,12 @@ "pushed_at": "2021-10-06T15:37:23Z", "stargazers_count": 37, "watchers_count": 37, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 37, "score": 0 }, @@ -1122,17 +1122,17 @@ "description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ", "fork": false, "created_at": "2021-10-08T07:24:49Z", - "updated_at": "2021-12-15T14:43:09Z", + "updated_at": "2021-12-21T21:34:24Z", "pushed_at": "2021-10-08T07:27:04Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 8, - "watchers": 11, + "watchers": 10, "score": 0 }, { @@ -1479,10 +1479,10 @@ "description": "Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519", "fork": false, "created_at": "2021-10-13T17:03:56Z", - "updated_at": "2021-12-16T14:52:31Z", + "updated_at": "2021-12-21T21:15:45Z", "pushed_at": "2021-10-14T21:11:44Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 49, + "watchers_count": 49, "forks_count": 11, "allow_forking": true, "is_template": false, @@ -1493,7 +1493,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 50, + "watchers": 49, "score": 0 }, { @@ -2106,17 +2106,17 @@ "description": null, "fork": false, "created_at": "2021-12-15T06:04:41Z", - "updated_at": "2021-12-15T06:06:56Z", + "updated_at": "2021-12-21T21:11:57Z", "pushed_at": "2021-12-15T06:06:53Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, + "stargazers_count": 2, + "watchers_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index f2ab0c01a7..bbdb2668e9 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,11 +13,11 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2021-12-21T18:05:05Z", + "updated_at": "2021-12-21T20:38:39Z", "pushed_at": "2021-12-21T10:11:05Z", - "stargazers_count": 604, - "watchers_count": 604, - "forks_count": 121, + "stargazers_count": 607, + "watchers_count": 607, + "forks_count": 124, "allow_forking": true, "is_template": false, "topics": [ @@ -27,8 +27,8 @@ "s4u2self" ], "visibility": "public", - "forks": 121, - "watchers": 604, + "forks": 124, + "watchers": 607, "score": 0 }, { @@ -45,17 +45,17 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2021-12-21T15:22:06Z", + "updated_at": "2021-12-21T23:50:58Z", "pushed_at": "2021-12-20T04:51:01Z", - "stargazers_count": 135, - "watchers_count": 135, + "stargazers_count": 137, + "watchers_count": 137, "forks_count": 25, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 25, - "watchers": 135, + "watchers": 137, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 84408f5058..96a4226e89 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,17 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2021-12-21T17:12:43Z", + "updated_at": "2021-12-21T21:45:09Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 922, - "watchers_count": 922, + "stargazers_count": 924, + "watchers_count": 924, "forks_count": 236, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 236, - "watchers": 922, + "watchers": 924, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43224.json b/2021/CVE-2021-43224.json index 9f9e227d05..140f3dbaf5 100644 --- a/2021/CVE-2021-43224.json +++ b/2021/CVE-2021-43224.json @@ -13,17 +13,17 @@ "description": "Windows Common Log File System Driver POC", "fork": false, "created_at": "2021-12-21T01:51:41Z", - "updated_at": "2021-12-21T18:09:24Z", + "updated_at": "2021-12-21T21:00:41Z", "pushed_at": "2021-12-21T06:57:06Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 24, + "watchers_count": 24, "forks_count": 7, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 7, - "watchers": 21, + "watchers": 24, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index e09f25815d..d5abb28871 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -71,12 +71,12 @@ "pushed_at": "2021-12-09T03:16:21Z", "stargazers_count": 227, "watchers_count": 227, - "forks_count": 58, + "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 58, + "forks": 59, "watchers": 227, "score": 0 }, @@ -631,5 +631,32 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 440638073, + "name": "grafana-CVE-2021-43798", + "full_name": "halencarjunior\/grafana-CVE-2021-43798", + "owner": { + "login": "halencarjunior", + "id": 403088, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/403088?v=4", + "html_url": "https:\/\/github.com\/halencarjunior" + }, + "html_url": "https:\/\/github.com\/halencarjunior\/grafana-CVE-2021-43798", + "description": null, + "fork": false, + "created_at": "2021-12-21T20:08:22Z", + "updated_at": "2021-12-21T23:41:01Z", + "pushed_at": "2021-12-21T23:40:59Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index feeea611e5..4e7d2551ad 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -98,12 +98,12 @@ "pushed_at": "2021-12-14T15:30:16Z", "stargazers_count": 245, "watchers_count": 245, - "forks_count": 63, + "forks_count": 64, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 63, + "forks": 64, "watchers": 245, "score": 0 }, @@ -390,17 +390,17 @@ "description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2021-12-21T12:14:21Z", + "updated_at": "2021-12-21T18:49:43Z", "pushed_at": "2021-12-20T22:54:49Z", - "stargazers_count": 808, - "watchers_count": 808, - "forks_count": 311, + "stargazers_count": 809, + "watchers_count": 809, + "forks_count": 312, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 311, - "watchers": 808, + "forks": 312, + "watchers": 809, "score": 0 }, { @@ -770,17 +770,17 @@ "description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading", "fork": false, "created_at": "2021-12-10T21:46:18Z", - "updated_at": "2021-12-21T17:39:47Z", + "updated_at": "2021-12-21T21:15:46Z", "pushed_at": "2021-12-13T22:27:25Z", - "stargazers_count": 119, - "watchers_count": 119, - "forks_count": 46, + "stargazers_count": 118, + "watchers_count": 118, + "forks_count": 47, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 46, - "watchers": 119, + "forks": 47, + "watchers": 118, "score": 0 }, { @@ -858,11 +858,11 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2021-12-21T15:11:14Z", + "updated_at": "2021-12-21T22:43:10Z", "pushed_at": "2021-12-20T18:11:42Z", - "stargazers_count": 515, - "watchers_count": 515, - "forks_count": 79, + "stargazers_count": 518, + "watchers_count": 518, + "forks_count": 80, "allow_forking": true, "is_template": false, "topics": [ @@ -887,8 +887,8 @@ "writeups" ], "visibility": "public", - "forks": 79, - "watchers": 515, + "forks": 80, + "watchers": 518, "score": 0 }, { @@ -905,11 +905,11 @@ "description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2021-12-21T17:38:20Z", - "pushed_at": "2021-12-21T07:14:37Z", - "stargazers_count": 888, - "watchers_count": 888, - "forks_count": 203, + "updated_at": "2021-12-21T23:52:26Z", + "pushed_at": "2021-12-21T23:38:24Z", + "stargazers_count": 902, + "watchers_count": 902, + "forks_count": 209, "allow_forking": true, "is_template": false, "topics": [ @@ -919,8 +919,8 @@ "security" ], "visibility": "public", - "forks": 203, - "watchers": 888, + "forks": 209, + "watchers": 902, "score": 0 }, { @@ -1318,17 +1318,17 @@ "description": "Log4Shell CVE-2021-44228 mitigation tester", "fork": false, "created_at": "2021-12-11T10:16:58Z", - "updated_at": "2021-12-20T07:41:35Z", + "updated_at": "2021-12-21T20:05:48Z", "pushed_at": "2021-12-13T17:24:37Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 15, + "watchers": 16, "score": 0 }, { @@ -1372,11 +1372,11 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2021-12-21T18:12:46Z", + "updated_at": "2021-12-21T23:47:09Z", "pushed_at": "2021-12-21T15:25:21Z", - "stargazers_count": 596, - "watchers_count": 596, - "forks_count": 122, + "stargazers_count": 606, + "watchers_count": 606, + "forks_count": 123, "allow_forking": true, "is_template": false, "topics": [ @@ -1390,8 +1390,8 @@ "scanner" ], "visibility": "public", - "forks": 122, - "watchers": 596, + "forks": 123, + "watchers": 606, "score": 0 }, { @@ -1462,8 +1462,8 @@ "description": null, "fork": false, "created_at": "2021-12-11T12:16:45Z", - "updated_at": "2021-12-19T20:51:38Z", - "pushed_at": "2021-12-19T19:23:52Z", + "updated_at": "2021-12-21T19:48:27Z", + "pushed_at": "2021-12-21T19:48:25Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 1, @@ -1883,10 +1883,10 @@ "description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2021-12-21T17:38:59Z", + "updated_at": "2021-12-21T23:52:01Z", "pushed_at": "2021-12-21T08:00:31Z", - "stargazers_count": 477, - "watchers_count": 477, + "stargazers_count": 484, + "watchers_count": 484, "forks_count": 78, "allow_forking": true, "is_template": false, @@ -1905,7 +1905,7 @@ ], "visibility": "public", "forks": 78, - "watchers": 477, + "watchers": 484, "score": 0 }, { @@ -1984,17 +1984,17 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2021-12-21T14:52:04Z", - "pushed_at": "2021-12-21T02:42:24Z", - "stargazers_count": 434, - "watchers_count": 434, + "updated_at": "2021-12-21T20:23:19Z", + "pushed_at": "2021-12-21T19:17:39Z", + "stargazers_count": 436, + "watchers_count": 436, "forks_count": 55, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 55, - "watchers": 434, + "watchers": 436, "score": 0 }, { @@ -2727,10 +2727,10 @@ "description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ", "fork": false, "created_at": "2021-12-12T14:05:05Z", - "updated_at": "2021-12-21T07:52:34Z", + "updated_at": "2021-12-21T19:21:17Z", "pushed_at": "2021-12-19T07:40:25Z", - "stargazers_count": 44, - "watchers_count": 44, + "stargazers_count": 45, + "watchers_count": 45, "forks_count": 9, "allow_forking": true, "is_template": false, @@ -2741,7 +2741,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 44, + "watchers": 45, "score": 0 }, { @@ -2896,8 +2896,8 @@ "description": "A micro lab for CVE-2021-44228 (log4j)", "fork": false, "created_at": "2021-12-12T15:44:49Z", - "updated_at": "2021-12-20T16:31:24Z", - "pushed_at": "2021-12-18T00:01:00Z", + "updated_at": "2021-12-21T23:53:15Z", + "pushed_at": "2021-12-21T23:53:12Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 1, @@ -3136,11 +3136,11 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2021-12-20T13:08:01Z", + "updated_at": "2021-12-21T23:01:56Z", "pushed_at": "2021-12-18T01:08:59Z", - "stargazers_count": 12, - "watchers_count": 12, - "forks_count": 4, + "stargazers_count": 14, + "watchers_count": 14, + "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [ @@ -3151,8 +3151,8 @@ "poc" ], "visibility": "public", - "forks": 4, - "watchers": 12, + "forks": 5, + "watchers": 14, "score": 0 }, { @@ -3196,17 +3196,17 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2021-12-21T15:11:36Z", + "updated_at": "2021-12-21T21:52:12Z", "pushed_at": "2021-12-20T15:34:21Z", - "stargazers_count": 254, - "watchers_count": 254, + "stargazers_count": 255, + "watchers_count": 255, "forks_count": 38, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 38, - "watchers": 254, + "watchers": 255, "score": 0 }, { @@ -3318,17 +3318,17 @@ "description": "fail2ban filter that catches attacks againts log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-13T00:14:31Z", - "updated_at": "2021-12-20T10:34:37Z", + "updated_at": "2021-12-21T19:49:15Z", "pushed_at": "2021-12-20T11:29:23Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0 }, { @@ -3509,17 +3509,17 @@ "description": "OpenIOC rules to facilitate hunting for indicators of compromise", "fork": false, "created_at": "2021-12-13T03:55:32Z", - "updated_at": "2021-12-21T18:09:18Z", + "updated_at": "2021-12-21T19:15:52Z", "pushed_at": "2021-12-17T20:36:18Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 12, "score": 0 }, { @@ -3536,17 +3536,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2021-12-21T17:38:24Z", + "updated_at": "2021-12-22T00:07:06Z", "pushed_at": "2021-12-20T11:16:26Z", - "stargazers_count": 2131, - "watchers_count": 2131, - "forks_count": 491, + "stargazers_count": 2146, + "watchers_count": 2146, + "forks_count": 493, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 491, - "watchers": 2131, + "forks": 493, + "watchers": 2146, "score": 0 }, { @@ -3563,17 +3563,17 @@ "description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T04:14:18Z", - "updated_at": "2021-12-21T16:05:07Z", + "updated_at": "2021-12-21T20:15:31Z", "pushed_at": "2021-12-21T07:15:25Z", - "stargazers_count": 208, - "watchers_count": 208, - "forks_count": 70, + "stargazers_count": 209, + "watchers_count": 209, + "forks_count": 71, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 70, - "watchers": 208, + "forks": 71, + "watchers": 209, "score": 0 }, { @@ -3979,17 +3979,17 @@ "description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.", "fork": false, "created_at": "2021-12-13T11:06:46Z", - "updated_at": "2021-12-21T08:48:36Z", + "updated_at": "2021-12-21T21:15:46Z", "pushed_at": "2021-12-16T06:53:21Z", - "stargazers_count": 41, - "watchers_count": 41, + "stargazers_count": 40, + "watchers_count": 40, "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 13, - "watchers": 41, + "watchers": 40, "score": 0 }, { @@ -4341,12 +4341,12 @@ "pushed_at": "2021-12-16T23:50:51Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 }, @@ -4418,10 +4418,10 @@ "description": "Find Log4Shell CVE-2021-44228 on your system", "fork": false, "created_at": "2021-12-13T16:41:31Z", - "updated_at": "2021-12-21T14:35:01Z", + "updated_at": "2021-12-21T20:00:52Z", "pushed_at": "2021-12-17T09:53:52Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 3, "allow_forking": true, "is_template": false, @@ -4434,7 +4434,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0 }, { @@ -4479,7 +4479,7 @@ "fork": false, "created_at": "2021-12-13T17:25:52Z", "updated_at": "2021-12-21T14:41:59Z", - "pushed_at": "2021-12-20T21:57:55Z", + "pushed_at": "2021-12-21T23:51:25Z", "stargazers_count": 15, "watchers_count": 15, "forks_count": 4, @@ -4681,7 +4681,7 @@ "description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T20:17:14Z", - "updated_at": "2021-12-20T12:01:57Z", + "updated_at": "2021-12-21T22:10:18Z", "pushed_at": "2021-12-17T17:23:57Z", "stargazers_count": 14, "watchers_count": 14, @@ -4858,17 +4858,17 @@ "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "fork": false, "created_at": "2021-12-13T21:39:51Z", - "updated_at": "2021-12-21T13:32:25Z", + "updated_at": "2021-12-21T19:02:17Z", "pushed_at": "2021-12-21T01:24:46Z", - "stargazers_count": 241, - "watchers_count": 241, + "stargazers_count": 242, + "watchers_count": 242, "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 24, - "watchers": 241, + "watchers": 242, "score": 0 }, { @@ -5168,8 +5168,8 @@ "description": "Log4j2 CVE-2021-44228 revshell, ofc it suck!!", "fork": false, "created_at": "2021-12-14T05:24:52Z", - "updated_at": "2021-12-21T02:47:01Z", - "pushed_at": "2021-12-15T19:44:28Z", + "updated_at": "2021-12-21T19:48:59Z", + "pushed_at": "2021-12-21T19:48:57Z", "stargazers_count": 10, "watchers_count": 10, "forks_count": 1, @@ -5255,10 +5255,10 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2021-12-21T17:04:30Z", + "updated_at": "2021-12-21T23:59:51Z", "pushed_at": "2021-12-18T17:32:43Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 168, + "watchers_count": 168, "forks_count": 19, "allow_forking": true, "is_template": false, @@ -5271,7 +5271,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 165, + "watchers": 168, "score": 0 }, { @@ -5429,11 +5429,11 @@ "description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)", "fork": false, "created_at": "2021-12-14T10:04:42Z", - "updated_at": "2021-12-21T18:02:12Z", - "pushed_at": "2021-12-21T15:24:39Z", - "stargazers_count": 321, - "watchers_count": 321, - "forks_count": 57, + "updated_at": "2021-12-21T21:40:11Z", + "pushed_at": "2021-12-21T20:31:43Z", + "stargazers_count": 324, + "watchers_count": 324, + "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [ @@ -5447,8 +5447,8 @@ "python" ], "visibility": "public", - "forks": 57, - "watchers": 321, + "forks": 59, + "watchers": 324, "score": 0 }, { @@ -5708,17 +5708,17 @@ "description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T18:08:45Z", - "updated_at": "2021-12-21T17:45:04Z", + "updated_at": "2021-12-21T23:39:29Z", "pushed_at": "2021-12-20T14:44:27Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 100, + "watchers_count": 100, "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 16, - "watchers": 98, + "watchers": 100, "score": 0 }, { @@ -5735,17 +5735,17 @@ "description": "Tools for investigating Log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-14T19:08:14Z", - "updated_at": "2021-12-21T02:32:49Z", + "updated_at": "2021-12-21T19:36:35Z", "pushed_at": "2021-12-20T14:03:01Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 72, + "watchers": 73, "score": 0 }, { @@ -5880,8 +5880,8 @@ "description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.", "fork": false, "created_at": "2021-12-14T22:19:29Z", - "updated_at": "2021-12-21T00:43:50Z", - "pushed_at": "2021-12-20T15:55:58Z", + "updated_at": "2021-12-21T18:33:13Z", + "pushed_at": "2021-12-21T18:33:11Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -6010,17 +6010,17 @@ "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-14T23:33:51Z", - "updated_at": "2021-12-21T18:01:03Z", - "pushed_at": "2021-12-21T18:01:00Z", - "stargazers_count": 198, - "watchers_count": 198, + "updated_at": "2021-12-21T23:57:49Z", + "pushed_at": "2021-12-21T20:07:53Z", + "stargazers_count": 202, + "watchers_count": 202, "forks_count": 44, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 44, - "watchers": 198, + "watchers": 202, "score": 0 }, { @@ -6037,8 +6037,8 @@ "description": "Fast filesystem scanner for CVE-2021-44228", "fork": false, "created_at": "2021-12-15T02:29:34Z", - "updated_at": "2021-12-21T14:15:52Z", - "pushed_at": "2021-12-21T14:15:48Z", + "updated_at": "2021-12-21T19:36:21Z", + "pushed_at": "2021-12-21T19:36:18Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 1, @@ -6510,17 +6510,17 @@ "description": "we are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams to identify external-facing AWS assets by running the exploit on them, and thus be able to map them and quickly patch them", "fork": false, "created_at": "2021-12-15T15:42:06Z", - "updated_at": "2021-12-20T14:55:08Z", + "updated_at": "2021-12-21T22:56:53Z", "pushed_at": "2021-12-17T16:00:03Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0 }, { @@ -6649,8 +6649,8 @@ "description": null, "fork": false, "created_at": "2021-12-15T18:51:07Z", - "updated_at": "2021-12-20T22:18:47Z", - "pushed_at": "2021-12-21T17:56:11Z", + "updated_at": "2021-12-21T21:28:14Z", + "pushed_at": "2021-12-21T21:28:57Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 3, @@ -6789,8 +6789,8 @@ "description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).", "fork": false, "created_at": "2021-12-15T22:30:34Z", - "updated_at": "2021-12-21T08:37:09Z", - "pushed_at": "2021-12-19T15:31:46Z", + "updated_at": "2021-12-21T23:34:52Z", + "pushed_at": "2021-12-21T23:34:49Z", "stargazers_count": 45, "watchers_count": 45, "forks_count": 12, @@ -7411,8 +7411,8 @@ "description": "Log4shell - Multi-Toolkit. Find, Fix & Test possible CVE-2021-44228 vulneraries - provides a complete LOG4SHELL test\/attack environment on shell", "fork": false, "created_at": "2021-12-16T23:13:09Z", - "updated_at": "2021-12-21T14:34:39Z", - "pushed_at": "2021-12-21T14:34:36Z", + "updated_at": "2021-12-21T21:35:21Z", + "pushed_at": "2021-12-21T21:35:18Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 0, @@ -8334,8 +8334,8 @@ "description": "Demo to show how Log4Shell \/ CVE-2021-44228 vulnerability works", "fork": false, "created_at": "2021-12-19T10:57:16Z", - "updated_at": "2021-12-20T23:47:44Z", - "pushed_at": "2021-12-20T23:47:42Z", + "updated_at": "2021-12-21T23:58:04Z", + "pushed_at": "2021-12-21T23:58:01Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -8496,7 +8496,7 @@ "description": "log4j2 Log4Shell CVE-2021-44228 proof of concept", "fork": false, "created_at": "2021-12-20T03:16:01Z", - "updated_at": "2021-12-20T17:07:52Z", + "updated_at": "2021-12-21T18:32:07Z", "pushed_at": "2021-12-20T03:19:10Z", "stargazers_count": 2, "watchers_count": 2, @@ -8725,14 +8725,24 @@ "description": "Application vulnerable to CVE-2021-44228.", "fork": false, "created_at": "2021-12-20T17:59:56Z", - "updated_at": "2021-12-20T19:09:27Z", - "pushed_at": "2021-12-20T19:09:24Z", + "updated_at": "2021-12-21T22:18:29Z", + "pushed_at": "2021-12-21T22:48:19Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, - "topics": [], + "topics": [ + "app", + "cve-2021-44228", + "docker", + "exploitation", + "java", + "jndi", + "log4j2", + "security", + "vulnerability" + ], "visibility": "public", "forks": 0, "watchers": 0, @@ -8833,17 +8843,17 @@ "description": "Blog Sample Code", "fork": false, "created_at": "2021-12-21T13:30:37Z", - "updated_at": "2021-12-21T14:16:00Z", + "updated_at": "2021-12-21T21:10:58Z", "pushed_at": "2021-12-21T13:44:04Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -8887,8 +8897,8 @@ "description": "Log4j2 CVE-2021-44228 hack demo for a springboot app", "fork": false, "created_at": "2021-12-21T17:40:02Z", - "updated_at": "2021-12-21T17:40:02Z", - "pushed_at": "2021-12-21T17:40:02Z", + "updated_at": "2021-12-21T19:26:23Z", + "pushed_at": "2021-12-21T19:26:20Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -8899,5 +8909,36 @@ "forks": 0, "watchers": 0, "score": 0 + }, + { + "id": 440663893, + "name": "log4j-cve-2021-44228", + "full_name": "lucab85\/log4j-cve-2021-44228", + "owner": { + "login": "lucab85", + "id": 24267107, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24267107?v=4", + "html_url": "https:\/\/github.com\/lucab85" + }, + "html_url": "https:\/\/github.com\/lucab85\/log4j-cve-2021-44228", + "description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script Remote Code Execution - log4j (CVE-2021-44228)", + "fork": false, + "created_at": "2021-12-21T22:14:24Z", + "updated_at": "2021-12-21T23:08:41Z", + "pushed_at": "2021-12-21T23:08:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [ + "ansible", + "cve-2021-44228", + "log4j" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index 0cb328c980..f5b40f07a9 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -13,17 +13,17 @@ "description": "Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046", "fork": false, "created_at": "2021-12-15T05:48:53Z", - "updated_at": "2021-12-20T18:59:03Z", + "updated_at": "2021-12-21T23:02:15Z", "pushed_at": "2021-12-15T05:50:22Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 15, + "watchers": 16, "score": 0 }, { @@ -124,10 +124,10 @@ "description": "Samples of log4j library versions to help log4j scanners \/ detectors improve their accuracy for detecting CVE-2021-45046 and CVE-2021-44228.", "fork": false, "created_at": "2021-12-16T18:12:29Z", - "updated_at": "2021-12-21T15:00:06Z", + "updated_at": "2021-12-21T21:20:21Z", "pushed_at": "2021-12-17T01:09:51Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -138,7 +138,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 6, "score": 0 }, { diff --git a/README.md b/README.md index 712c51b3c8..95188a32c9 100644 --- a/README.md +++ b/README.md @@ -37,8 +37,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability - [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675) - [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675) - [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675) -- [edsonjt81/CVE-2021-1675](https://github.com/edsonjt81/CVE-2021-1675) -- [sailay1996/PrintNightmare-LPE](https://github.com/sailay1996/PrintNightmare-LPE) - [JumpsecLabs/PrintNightmare](https://github.com/JumpsecLabs/PrintNightmare) - [bartimus-primed/CVE-2021-1675-Yara](https://github.com/bartimus-primed/CVE-2021-1675-Yara) - [k8gege/cve-2021-1675](https://github.com/k8gege/cve-2021-1675) @@ -3727,6 +3725,7 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver - [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798) - [k3rwin/CVE-2021-43798-Grafana-](https://github.com/k3rwin/CVE-2021-43798-Grafana-) - [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798) +- [halencarjunior/grafana-CVE-2021-43798](https://github.com/halencarjunior/grafana-CVE-2021-43798) ### CVE-2021-43799 - [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799) @@ -4084,6 +4083,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u - [motikan2010/RASP-CVE-2021-44228](https://github.com/motikan2010/RASP-CVE-2021-44228) - [mn-io/log4j-spring-vuln-poc](https://github.com/mn-io/log4j-spring-vuln-poc) - [rejupillai/log4j2-hack-springboot](https://github.com/rejupillai/log4j2-hack-springboot) +- [lucab85/log4j-cve-2021-44228](https://github.com/lucab85/log4j-cve-2021-44228) ### CVE-2021-44827 - [full-disclosure/CVE-2021-44827](https://github.com/full-disclosure/CVE-2021-44827) @@ -6114,8 +6114,6 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8. - [Xslover/CVE-2020-9484-Scanner](https://github.com/Xslover/CVE-2020-9484-Scanner) - [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit) - [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484) -- [psauxx/-CVE-2020-9484-](https://github.com/psauxx/-CVE-2020-9484-) -- [psauxx/-CVE-2020-9484](https://github.com/psauxx/-CVE-2020-9484) - [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484) - [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484) - [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484) @@ -10362,7 +10360,6 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a - [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193) -- [psauxx/CVE-2019-9193](https://github.com/psauxx/CVE-2019-9193) ### CVE-2019-9194 (2019-02-26)