diff --git a/2015/CVE-2015-0345.json b/2015/CVE-2015-0345.json index 06fc0b6583..9ce574780e 100644 --- a/2015/CVE-2015-0345.json +++ b/2015/CVE-2015-0345.json @@ -13,10 +13,10 @@ "description": "Proof of Concept code for CVE-2015-0345 (APSB15-07)", "fork": false, "created_at": "2015-06-11T10:27:49Z", - "updated_at": "2022-07-20T12:16:08Z", + "updated_at": "2022-07-23T23:41:36Z", "pushed_at": "2015-06-12T04:54:51Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 20, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-3066.json b/2017/CVE-2017-3066.json index 7616bde156..5342e98037 100644 --- a/2017/CVE-2017-3066.json +++ b/2017/CVE-2017-3066.json @@ -13,10 +13,10 @@ "description": "Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11\/12", "fork": false, "created_at": "2018-03-12T16:44:12Z", - "updated_at": "2022-07-15T08:52:36Z", + "updated_at": "2022-07-23T23:37:22Z", "pushed_at": "2018-03-12T16:50:20Z", - "stargazers_count": 77, - "watchers_count": 77, + "stargazers_count": 78, + "watchers_count": 78, "forks_count": 28, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 28, - "watchers": 77, + "watchers": 78, "score": 0 }, { diff --git a/2018/CVE-2018-13784.json b/2018/CVE-2018-13784.json index 24dd26a1e8..2e76b38e4b 100644 --- a/2018/CVE-2018-13784.json +++ b/2018/CVE-2018-13784.json @@ -17,13 +17,13 @@ "pushed_at": "2018-07-17T09:02:34Z", "stargazers_count": 49, "watchers_count": 49, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 49, "score": 0 } diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 4973a24df8..097936c11f 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -17,13 +17,13 @@ "pushed_at": "2020-04-12T21:11:16Z", "stargazers_count": 10, "watchers_count": 10, - "forks_count": 18, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 19, "watchers": 10, "score": 0 }, diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index 390a5c027f..1900a68484 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -41,10 +41,10 @@ "description": "Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif", "fork": false, "created_at": "2019-10-04T14:43:57Z", - "updated_at": "2022-07-22T04:08:54Z", + "updated_at": "2022-07-23T21:58:18Z", "pushed_at": "2019-11-30T10:28:01Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "forks_count": 100, "allow_forking": true, "is_template": false, @@ -52,7 +52,7 @@ "topics": [], "visibility": "public", "forks": 100, - "watchers": 180, + "watchers": 181, "score": 0 }, { diff --git a/2020/CVE-2020-10770.json b/2020/CVE-2020-10770.json index 32cdad76a2..7c77f55106 100644 --- a/2020/CVE-2020-10770.json +++ b/2020/CVE-2020-10770.json @@ -17,13 +17,13 @@ "pushed_at": "2022-07-11T05:31:21Z", "stargazers_count": 4, "watchers_count": 4, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 6, "watchers": 4, "score": 0 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 5f22dd9ef5..472c04f84f 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -101,13 +101,13 @@ "pushed_at": "2020-11-03T09:45:24Z", "stargazers_count": 943, "watchers_count": 943, - "forks_count": 262, + "forks_count": 263, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 262, + "forks": 263, "watchers": 943, "score": 0 }, @@ -125,10 +125,10 @@ "description": "Exploit Code for CVE-2020-1472 aka Zerologon", "fork": false, "created_at": "2020-09-14T16:57:49Z", - "updated_at": "2022-07-23T11:48:12Z", + "updated_at": "2022-07-23T21:28:41Z", "pushed_at": "2020-11-05T16:37:20Z", - "stargazers_count": 314, - "watchers_count": 314, + "stargazers_count": 315, + "watchers_count": 315, "forks_count": 55, "allow_forking": true, "is_template": false, @@ -143,7 +143,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 314, + "watchers": 315, "score": 0 }, { diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 2fd226bd2e..fb3d921907 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,13 +45,13 @@ "pushed_at": "2021-07-20T15:28:13Z", "stargazers_count": 1585, "watchers_count": 1585, - "forks_count": 572, + "forks_count": 573, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 572, + "forks": 573, "watchers": 1585, "score": 0 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 3918526c5f..d8b61457e3 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -75,10 +75,10 @@ "description": "CVE-2021-4034 1day", "fork": false, "created_at": "2022-01-25T23:51:37Z", - "updated_at": "2022-07-23T16:37:53Z", + "updated_at": "2022-07-23T19:52:06Z", "pushed_at": "2022-06-08T04:00:28Z", - "stargazers_count": 1616, - "watchers_count": 1616, + "stargazers_count": 1617, + "watchers_count": 1617, "forks_count": 475, "allow_forking": true, "is_template": false, @@ -86,7 +86,7 @@ "topics": [], "visibility": "public", "forks": 475, - "watchers": 1616, + "watchers": 1617, "score": 0 }, { @@ -906,10 +906,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2022-07-23T03:58:48Z", + "updated_at": "2022-07-23T19:52:04Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 567, - "watchers_count": 567, + "stargazers_count": 568, + "watchers_count": 568, "forks_count": 116, "allow_forking": true, "is_template": false, @@ -919,7 +919,7 @@ ], "visibility": "public", "forks": 116, - "watchers": 567, + "watchers": 568, "score": 0 }, { diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index b56abb9b21..8277167fe9 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -97,10 +97,10 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2022-07-18T14:36:20Z", + "updated_at": "2022-07-23T19:52:46Z", "pushed_at": "2022-01-18T12:01:52Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 386, + "watchers_count": 386, "forks_count": 120, "allow_forking": true, "is_template": false, @@ -108,7 +108,7 @@ "topics": [], "visibility": "public", "forks": 120, - "watchers": 385, + "watchers": 386, "score": 0 }, { @@ -254,7 +254,7 @@ "pushed_at": "2022-06-28T17:00:53Z", "stargazers_count": 998, "watchers_count": 998, - "forks_count": 442, + "forks_count": 443, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -262,7 +262,7 @@ "log4shell" ], "visibility": "public", - "forks": 442, + "forks": 443, "watchers": 998, "score": 0 }, @@ -709,11 +709,11 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2022-07-23T07:30:58Z", + "updated_at": "2022-07-23T20:13:05Z", "pushed_at": "2022-06-02T02:16:13Z", - "stargazers_count": 449, - "watchers_count": 449, - "forks_count": 93, + "stargazers_count": 450, + "watchers_count": 450, + "forks_count": 94, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -724,8 +724,8 @@ "log4jshell" ], "visibility": "public", - "forks": 93, - "watchers": 449, + "forks": 94, + "watchers": 450, "score": 0 }, { @@ -1987,7 +1987,7 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2022-07-23T06:52:11Z", + "updated_at": "2022-07-23T18:48:33Z", "pushed_at": "2022-07-20T08:14:48Z", "stargazers_count": 2980, "watchers_count": 2980, @@ -2662,14 +2662,14 @@ { "id": 437965181, "name": "log4j2-prosecutor", - "full_name": "trevalkov\/log4j2-prosecutor", + "full_name": "rodfer0x80\/log4j2-prosecutor", "owner": { - "login": "trevalkov", + "login": "rodfer0x80", "id": 52704508, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52704508?v=4", - "html_url": "https:\/\/github.com\/trevalkov" + "html_url": "https:\/\/github.com\/rodfer0x80" }, - "html_url": "https:\/\/github.com\/trevalkov\/log4j2-prosecutor", + "html_url": "https:\/\/github.com\/rodfer0x80\/log4j2-prosecutor", "description": "CVE-2021-44228", "fork": false, "created_at": "2021-12-13T17:32:26Z", diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index fd09f3ed72..8615f39f11 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -14,16 +14,16 @@ "fork": false, "created_at": "2022-03-16T06:41:50Z", "updated_at": "2022-07-11T04:01:18Z", - "pushed_at": "2022-03-16T06:48:01Z", + "pushed_at": "2022-07-23T23:14:02Z", "stargazers_count": 56, "watchers_count": 56, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 56, "score": 0 }, diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 0fccd9cabb..ef13cabd91 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -89,10 +89,10 @@ "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", "fork": false, "created_at": "2022-01-17T02:28:50Z", - "updated_at": "2022-07-23T12:34:54Z", + "updated_at": "2022-07-23T19:52:20Z", "pushed_at": "2022-01-20T02:07:59Z", - "stargazers_count": 364, - "watchers_count": 364, + "stargazers_count": 365, + "watchers_count": 365, "forks_count": 99, "allow_forking": true, "is_template": false, @@ -100,7 +100,7 @@ "topics": [], "visibility": "public", "forks": 99, - "watchers": 364, + "watchers": 365, "score": 0 }, { diff --git a/2022/CVE-2022-21971.json b/2022/CVE-2022-21971.json index fe7e774213..13c2d20a24 100644 --- a/2022/CVE-2022-21971.json +++ b/2022/CVE-2022-21971.json @@ -13,10 +13,10 @@ "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", "fork": false, "created_at": "2022-02-26T20:37:42Z", - "updated_at": "2022-07-20T15:02:25Z", + "updated_at": "2022-07-23T20:02:04Z", "pushed_at": "2022-02-26T20:45:19Z", - "stargazers_count": 277, - "watchers_count": 277, + "stargazers_count": 278, + "watchers_count": 278, "forks_count": 61, "allow_forking": true, "is_template": false, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 61, - "watchers": 277, + "watchers": 278, "score": 0 }, { diff --git a/2022/CVE-2022-22978.json b/2022/CVE-2022-22978.json index e508d7b538..0c573d4119 100644 --- a/2022/CVE-2022-22978.json +++ b/2022/CVE-2022-22978.json @@ -74,10 +74,10 @@ "description": "CVE-2022-22978 POC Project", "fork": false, "created_at": "2022-07-13T12:38:26Z", - "updated_at": "2022-07-16T02:57:20Z", + "updated_at": "2022-07-23T21:14:00Z", "pushed_at": "2022-07-14T02:21:13Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 25330dd450..14132ffcca 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -13,10 +13,10 @@ "description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。", "fork": false, "created_at": "2022-05-31T07:44:01Z", - "updated_at": "2022-07-23T17:23:02Z", + "updated_at": "2022-07-24T00:13:58Z", "pushed_at": "2022-07-20T12:42:06Z", - "stargazers_count": 492, - "watchers_count": 492, + "stargazers_count": 495, + "watchers_count": 495, "forks_count": 84, "allow_forking": true, "is_template": false, @@ -44,7 +44,7 @@ ], "visibility": "public", "forks": 84, - "watchers": 492, + "watchers": 495, "score": 0 }, { diff --git a/2022/CVE-2022-26138.json b/2022/CVE-2022-26138.json index 7387b8a74b..e4a62f984c 100644 --- a/2022/CVE-2022-26138.json +++ b/2022/CVE-2022-26138.json @@ -13,10 +13,10 @@ "description": "Atlassian Questions Hardcoded Password (CVE-2022-26138)", "fork": false, "created_at": "2022-07-21T09:28:06Z", - "updated_at": "2022-07-23T15:01:00Z", + "updated_at": "2022-07-23T19:36:18Z", "pushed_at": "2022-07-21T09:48:55Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 18, + "watchers_count": 18, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 18, "score": 0 }, { diff --git a/2022/CVE-2022-30507.json b/2022/CVE-2022-30507.json index bfc996c0f0..5691868a11 100644 --- a/2022/CVE-2022-30507.json +++ b/2022/CVE-2022-30507.json @@ -13,8 +13,8 @@ "description": "PoC for CVE-2022–30507", "fork": false, "created_at": "2022-07-16T15:55:28Z", - "updated_at": "2022-07-16T21:43:48Z", - "pushed_at": "2022-07-16T17:57:19Z", + "updated_at": "2022-07-23T23:27:20Z", + "pushed_at": "2022-07-23T22:36:39Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, diff --git a/2022/CVE-2022-32832.json b/2022/CVE-2022-32832.json index 669aca75f3..f15083ab62 100644 --- a/2022/CVE-2022-32832.json +++ b/2022/CVE-2022-32832.json @@ -13,10 +13,10 @@ "description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6", "fork": false, "created_at": "2022-07-21T13:09:50Z", - "updated_at": "2022-07-23T16:57:28Z", + "updated_at": "2022-07-24T00:16:32Z", "pushed_at": "2022-07-21T13:44:32Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 53, + "watchers_count": 53, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -24,7 +24,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 50, + "watchers": 53, "score": 0 }, { diff --git a/2022/CVE-2022-34918.json b/2022/CVE-2022-34918.json index 19d627925f..24e40f44d2 100644 --- a/2022/CVE-2022-34918.json +++ b/2022/CVE-2022-34918.json @@ -13,18 +13,18 @@ "description": null, "fork": false, "created_at": "2022-07-19T12:46:45Z", - "updated_at": "2022-07-23T17:42:37Z", + "updated_at": "2022-07-23T21:50:39Z", "pushed_at": "2022-07-20T08:00:18Z", - "stargazers_count": 122, - "watchers_count": 122, - "forks_count": 15, + "stargazers_count": 130, + "watchers_count": 130, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, - "watchers": 122, + "forks": 16, + "watchers": 130, "score": 0 }, { diff --git a/README.md b/README.md index d6d4bf8be4..a711afb8db 100644 --- a/README.md +++ b/README.md @@ -6768,7 +6768,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12 - [p3dr16k/log4j-1.2.15-mod](https://github.com/p3dr16k/log4j-1.2.15-mod) - [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell) - [taurusxin/CVE-2021-44228](https://github.com/taurusxin/CVE-2021-44228) -- [trevalkov/log4j2-prosecutor](https://github.com/trevalkov/log4j2-prosecutor) +- [rodfer0x80/log4j2-prosecutor](https://github.com/rodfer0x80/log4j2-prosecutor) - [yanghaoi/CVE-2021-44228_Log4Shell](https://github.com/yanghaoi/CVE-2021-44228_Log4Shell) - [lfama/log4j_checker](https://github.com/lfama/log4j_checker) - [threatmonit/Log4j-IOCs](https://github.com/threatmonit/Log4j-IOCs)