From 7c554d2792377d7362e926c9dfc21610fad73542 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 29 Dec 2021 09:13:41 +0900 Subject: [PATCH] Auto Update 2021/12/29 00:13:41 --- 2017/CVE-2017-5638.json | 8 +-- 2017/CVE-2017-7494.json | 8 +-- 2017/CVE-2017-9248.json | 8 +-- 2018/CVE-2018-15473.json | 8 +-- 2018/CVE-2018-16706.json | 8 +-- 2018/CVE-2018-6242.json | 8 +-- 2019/CVE-2019-0708.json | 8 +-- 2019/CVE-2019-12586.json | 8 +-- 2019/CVE-2019-2618.json | 8 +-- 2020/CVE-2020-0796.json | 8 +-- 2020/CVE-2020-1350.json | 8 +-- 2020/CVE-2020-1938.json | 8 +-- 2020/CVE-2020-6308.json | 4 +- 2021/CVE-2021-1675.json | 8 +-- 2021/CVE-2021-20837.json | 4 +- 2021/CVE-2021-3156.json | 4 +- 2021/CVE-2021-36934.json | 4 +- 2021/CVE-2021-38314.json | 4 +- 2021/CVE-2021-40859.json | 8 +-- 2021/CVE-2021-42278.json | 12 ++-- 2021/CVE-2021-42287.json | 4 +- 2021/CVE-2021-44228.json | 122 +++++++++++++++++++-------------------- 2021/CVE-2021-44733.json | 12 ++-- 2021/CVE-2021-45046.json | 6 +- 2021/CVE-2021-45105.json | 2 +- 2021/CVE-2021-45232.json | 8 +-- 26 files changed, 149 insertions(+), 149 deletions(-) diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index 3e9d951ac9..dc671e0b41 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -376,10 +376,10 @@ "description": "An exploit for Apache Struts CVE-2017-5638", "fork": false, "created_at": "2017-03-12T02:02:25Z", - "updated_at": "2021-12-15T14:31:59Z", + "updated_at": "2021-12-28T21:54:46Z", "pushed_at": "2018-05-21T18:33:26Z", - "stargazers_count": 399, - "watchers_count": 399, + "stargazers_count": 398, + "watchers_count": 398, "forks_count": 147, "allow_forking": true, "is_template": false, @@ -392,7 +392,7 @@ ], "visibility": "public", "forks": 147, - "watchers": 399, + "watchers": 398, "score": 0 }, { diff --git a/2017/CVE-2017-7494.json b/2017/CVE-2017-7494.json index 0e3073cfbb..79be41358a 100644 --- a/2017/CVE-2017-7494.json +++ b/2017/CVE-2017-7494.json @@ -154,17 +154,17 @@ "description": "Remote root exploit for the SAMBA CVE-2017-7494 vulnerability", "fork": false, "created_at": "2017-06-05T16:25:57Z", - "updated_at": "2021-12-28T09:47:09Z", + "updated_at": "2021-12-28T22:32:09Z", "pushed_at": "2021-03-09T09:12:55Z", - "stargazers_count": 247, - "watchers_count": 247, + "stargazers_count": 246, + "watchers_count": 246, "forks_count": 82, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 82, - "watchers": 247, + "watchers": 246, "score": 0 }, { diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index bf11cadeb4..02a3bffae0 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -13,17 +13,17 @@ "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "fork": false, "created_at": "2018-01-16T00:23:34Z", - "updated_at": "2021-12-28T11:44:57Z", + "updated_at": "2021-12-28T23:33:24Z", "pushed_at": "2020-12-22T03:10:47Z", - "stargazers_count": 116, - "watchers_count": 116, + "stargazers_count": 115, + "watchers_count": 115, "forks_count": 42, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 42, - "watchers": 116, + "watchers": 115, "score": 0 }, { diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 1d738ed9e9..a99507e0c2 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -83,17 +83,17 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2021-12-23T07:59:23Z", + "updated_at": "2021-12-28T21:31:18Z", "pushed_at": "2021-11-08T02:19:03Z", - "stargazers_count": 475, - "watchers_count": 475, + "stargazers_count": 474, + "watchers_count": 474, "forks_count": 175, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 175, - "watchers": 475, + "watchers": 474, "score": 0 }, { diff --git a/2018/CVE-2018-16706.json b/2018/CVE-2018-16706.json index 70b914239d..02801895f3 100644 --- a/2018/CVE-2018-16706.json +++ b/2018/CVE-2018-16706.json @@ -13,17 +13,17 @@ "description": "Or how I turn off my TV via a cronjob", "fork": false, "created_at": "2019-04-07T08:30:12Z", - "updated_at": "2019-04-07T09:14:50Z", + "updated_at": "2021-12-28T21:00:38Z", "pushed_at": "2019-04-07T09:14:49Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index 887c144683..7df50611ab 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -13,10 +13,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2021-12-24T22:56:09Z", + "updated_at": "2021-12-28T19:07:27Z", "pushed_at": "2018-08-30T05:37:03Z", - "stargazers_count": 436, - "watchers_count": 436, + "stargazers_count": 437, + "watchers_count": 437, "forks_count": 55, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 436, + "watchers": 437, "score": 0 }, { diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 5f9c74825a..7ad62d0ca9 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1705,17 +1705,17 @@ "description": "Proof of concept for CVE-2019-0708", "fork": false, "created_at": "2019-05-29T16:53:54Z", - "updated_at": "2021-12-28T14:34:10Z", + "updated_at": "2021-12-28T19:52:11Z", "pushed_at": "2021-12-02T12:00:46Z", - "stargazers_count": 1090, - "watchers_count": 1090, + "stargazers_count": 1089, + "watchers_count": 1089, "forks_count": 356, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 356, - "watchers": 1090, + "watchers": 1089, "score": 0 }, { diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index c95c83adda..cbccce5305 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -13,10 +13,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2021-12-22T13:44:03Z", + "updated_at": "2021-12-28T19:23:58Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 716, - "watchers_count": 716, + "stargazers_count": 717, + "watchers_count": 717, "forks_count": 62, "allow_forking": true, "is_template": false, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 62, - "watchers": 716, + "watchers": 717, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index 20f707c0e1..714e19befd 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -94,17 +94,17 @@ "description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持", "fork": false, "created_at": "2019-06-21T09:22:43Z", - "updated_at": "2021-12-28T16:54:06Z", + "updated_at": "2021-12-28T20:25:56Z", "pushed_at": "2020-04-26T10:49:25Z", - "stargazers_count": 795, - "watchers_count": 795, + "stargazers_count": 794, + "watchers_count": 794, "forks_count": 171, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 171, - "watchers": 795, + "watchers": 794, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 8118e92756..4c491c0b53 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -121,10 +121,10 @@ "description": "Scanner for CVE-2020-0796 - SMBv3 RCE", "fork": false, "created_at": "2020-03-11T15:21:27Z", - "updated_at": "2021-12-22T11:03:06Z", + "updated_at": "2021-12-28T20:58:34Z", "pushed_at": "2020-10-01T08:36:29Z", - "stargazers_count": 606, - "watchers_count": 606, + "stargazers_count": 605, + "watchers_count": 605, "forks_count": 200, "allow_forking": true, "is_template": false, @@ -133,7 +133,7 @@ ], "visibility": "public", "forks": 200, - "watchers": 606, + "watchers": 605, "score": 0 }, { diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index 079b640e5f..4b761bf57f 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -222,17 +222,17 @@ "description": "A denial-of-service proof-of-concept for CVE-2020-1350", "fork": false, "created_at": "2020-07-15T23:00:00Z", - "updated_at": "2021-12-15T14:39:49Z", + "updated_at": "2021-12-28T22:40:03Z", "pushed_at": "2020-07-17T13:07:29Z", - "stargazers_count": 234, - "watchers_count": 234, + "stargazers_count": 233, + "watchers_count": 233, "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 53, - "watchers": 234, + "watchers": 233, "score": 0 }, { diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index cee8c540ad..d2e11f983c 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -364,10 +364,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2021-12-26T03:06:21Z", + "updated_at": "2021-12-28T22:45:01Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 225, - "watchers_count": 225, + "stargazers_count": 224, + "watchers_count": 224, "forks_count": 85, "allow_forking": true, "is_template": false, @@ -380,7 +380,7 @@ ], "visibility": "public", "forks": 85, - "watchers": 225, + "watchers": 224, "score": 0 }, { diff --git a/2020/CVE-2020-6308.json b/2020/CVE-2020-6308.json index 9e75bba605..dbb5ae596c 100644 --- a/2020/CVE-2020-6308.json +++ b/2020/CVE-2020-6308.json @@ -17,12 +17,12 @@ "pushed_at": "2020-12-29T10:49:49Z", "stargazers_count": 33, "watchers_count": 33, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 9, "watchers": 33, "score": 0 }, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index a747dc5668..9571f7d761 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -40,17 +40,17 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2021-12-22T12:59:48Z", + "updated_at": "2021-12-28T21:47:08Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1480, - "watchers_count": 1480, + "stargazers_count": 1482, + "watchers_count": 1482, "forks_count": 543, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 543, - "watchers": 1480, + "watchers": 1482, "score": 0 }, { diff --git a/2021/CVE-2021-20837.json b/2021/CVE-2021-20837.json index 9b9cd4aa7e..a1d52aef80 100644 --- a/2021/CVE-2021-20837.json +++ b/2021/CVE-2021-20837.json @@ -40,8 +40,8 @@ "description": "XMLRPC - RCE in MovableTypePoC", "fork": false, "created_at": "2021-10-30T09:15:56Z", - "updated_at": "2021-12-23T20:49:02Z", - "pushed_at": "2021-12-12T12:17:39Z", + "updated_at": "2021-12-28T23:13:52Z", + "pushed_at": "2021-12-28T23:13:49Z", "stargazers_count": 20, "watchers_count": 20, "forks_count": 9, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 03a0312d91..985b6130c1 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -456,12 +456,12 @@ "pushed_at": "2021-02-02T17:07:09Z", "stargazers_count": 788, "watchers_count": 788, - "forks_count": 229, + "forks_count": 228, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 229, + "forks": 228, "watchers": 788, "score": 0 }, diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index 05c6371426..b3efb12ce6 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -130,12 +130,12 @@ "pushed_at": "2021-09-15T12:41:32Z", "stargazers_count": 233, "watchers_count": 233, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 61, + "forks": 62, "watchers": 233, "score": 0 }, diff --git a/2021/CVE-2021-38314.json b/2021/CVE-2021-38314.json index 3cb0bba60d..3fcf1af75c 100644 --- a/2021/CVE-2021-38314.json +++ b/2021/CVE-2021-38314.json @@ -17,7 +17,7 @@ "pushed_at": "2021-12-04T17:09:25Z", "stargazers_count": 3, "watchers_count": 3, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [ @@ -26,7 +26,7 @@ "wordpress" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 3, "score": 0 }, diff --git a/2021/CVE-2021-40859.json b/2021/CVE-2021-40859.json index a7401d0e88..e372a51078 100644 --- a/2021/CVE-2021-40859.json +++ b/2021/CVE-2021-40859.json @@ -13,17 +13,17 @@ "description": "Auerswald COMpact 8.0B Backdoors exploit", "fork": false, "created_at": "2021-12-28T04:51:58Z", - "updated_at": "2021-12-28T14:04:35Z", + "updated_at": "2021-12-28T23:06:25Z", "pushed_at": "2021-12-28T14:04:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index ae3a53821e..06236dbb16 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,11 +13,11 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2021-12-28T16:02:31Z", + "updated_at": "2021-12-28T22:55:08Z", "pushed_at": "2021-12-21T10:11:05Z", - "stargazers_count": 661, - "watchers_count": 661, - "forks_count": 136, + "stargazers_count": 662, + "watchers_count": 662, + "forks_count": 137, "allow_forking": true, "is_template": false, "topics": [ @@ -27,8 +27,8 @@ "s4u2self" ], "visibility": "public", - "forks": 136, - "watchers": 661, + "forks": 137, + "watchers": 662, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index d02f49f36f..95bdd1255a 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -17,12 +17,12 @@ "pushed_at": "2021-12-16T09:50:15Z", "stargazers_count": 950, "watchers_count": 950, - "forks_count": 248, + "forks_count": 247, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 248, + "forks": 247, "watchers": 950, "score": 0 } diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 7c3e7c6818..74fc3faf41 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -121,10 +121,10 @@ "description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information", "fork": false, "created_at": "2021-12-10T06:15:38Z", - "updated_at": "2021-12-26T06:49:51Z", + "updated_at": "2021-12-28T22:04:33Z", "pushed_at": "2021-12-16T01:33:48Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 179, + "watchers_count": 179, "forks_count": 32, "allow_forking": true, "is_template": false, @@ -139,7 +139,7 @@ ], "visibility": "public", "forks": 32, - "watchers": 180, + "watchers": 179, "score": 0 }, { @@ -394,12 +394,12 @@ "pushed_at": "2021-12-27T10:27:42Z", "stargazers_count": 845, "watchers_count": 845, - "forks_count": 335, + "forks_count": 336, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 335, + "forks": 336, "watchers": 845, "score": 0 }, @@ -905,11 +905,11 @@ "description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2021-12-28T16:22:42Z", + "updated_at": "2021-12-28T23:34:43Z", "pushed_at": "2021-12-27T22:09:33Z", - "stargazers_count": 1042, - "watchers_count": 1042, - "forks_count": 256, + "stargazers_count": 1049, + "watchers_count": 1049, + "forks_count": 258, "allow_forking": true, "is_template": false, "topics": [ @@ -919,8 +919,8 @@ "security" ], "visibility": "public", - "forks": 256, - "watchers": 1042, + "forks": 258, + "watchers": 1049, "score": 0 }, { @@ -1376,7 +1376,7 @@ "pushed_at": "2021-12-26T14:36:34Z", "stargazers_count": 676, "watchers_count": 676, - "forks_count": 134, + "forks_count": 135, "allow_forking": true, "is_template": false, "topics": [ @@ -1390,7 +1390,7 @@ "scanner" ], "visibility": "public", - "forks": 134, + "forks": 135, "watchers": 676, "score": 0 }, @@ -1883,10 +1883,10 @@ "description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2021-12-28T17:34:26Z", - "pushed_at": "2021-12-22T17:26:01Z", - "stargazers_count": 534, - "watchers_count": 534, + "updated_at": "2021-12-28T19:52:22Z", + "pushed_at": "2021-12-29T00:12:08Z", + "stargazers_count": 535, + "watchers_count": 535, "forks_count": 86, "allow_forking": true, "is_template": false, @@ -1905,7 +1905,7 @@ ], "visibility": "public", "forks": 86, - "watchers": 534, + "watchers": 535, "score": 0 }, { @@ -1984,17 +1984,17 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2021-12-28T11:35:47Z", + "updated_at": "2021-12-28T19:57:34Z", "pushed_at": "2021-12-23T20:40:44Z", - "stargazers_count": 452, - "watchers_count": 452, + "stargazers_count": 453, + "watchers_count": 453, "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 59, - "watchers": 452, + "watchers": 453, "score": 0 }, { @@ -2504,8 +2504,8 @@ "description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.", "fork": false, "created_at": "2021-12-12T12:16:07Z", - "updated_at": "2021-12-27T04:26:54Z", - "pushed_at": "2021-12-23T19:53:50Z", + "updated_at": "2021-12-28T22:21:55Z", + "pushed_at": "2021-12-28T22:21:52Z", "stargazers_count": 44, "watchers_count": 44, "forks_count": 9, @@ -3196,17 +3196,17 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2021-12-28T17:50:16Z", + "updated_at": "2021-12-28T19:32:46Z", "pushed_at": "2021-12-20T15:34:21Z", - "stargazers_count": 284, - "watchers_count": 284, + "stargazers_count": 285, + "watchers_count": 285, "forks_count": 43, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 43, - "watchers": 284, + "watchers": 285, "score": 0 }, { @@ -3536,17 +3536,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2021-12-28T16:46:30Z", - "pushed_at": "2021-12-27T11:44:16Z", - "stargazers_count": 2437, - "watchers_count": 2437, - "forks_count": 563, + "updated_at": "2021-12-28T22:07:46Z", + "pushed_at": "2021-12-28T23:59:51Z", + "stargazers_count": 2440, + "watchers_count": 2440, + "forks_count": 564, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 563, - "watchers": 2437, + "forks": 564, + "watchers": 2440, "score": 0 }, { @@ -3563,8 +3563,8 @@ "description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T04:14:18Z", - "updated_at": "2021-12-28T17:20:20Z", - "pushed_at": "2021-12-28T15:03:44Z", + "updated_at": "2021-12-29T00:02:38Z", + "pushed_at": "2021-12-29T00:02:34Z", "stargazers_count": 229, "watchers_count": 229, "forks_count": 81, @@ -4391,8 +4391,8 @@ "description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)", "fork": false, "created_at": "2021-12-13T16:39:16Z", - "updated_at": "2021-12-28T18:00:30Z", - "pushed_at": "2021-12-28T18:00:27Z", + "updated_at": "2021-12-29T00:00:33Z", + "pushed_at": "2021-12-29T00:00:30Z", "stargazers_count": 26, "watchers_count": 26, "forks_count": 10, @@ -4513,10 +4513,10 @@ "description": "Log4j Exploit Detection Logic for Zeek", "fork": false, "created_at": "2021-12-13T17:25:52Z", - "updated_at": "2021-12-22T03:19:37Z", + "updated_at": "2021-12-28T19:59:54Z", "pushed_at": "2021-12-23T16:02:21Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "forks_count": 5, "allow_forking": true, "is_template": false, @@ -4526,7 +4526,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0 }, { @@ -4893,17 +4893,17 @@ "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "fork": false, "created_at": "2021-12-13T21:39:51Z", - "updated_at": "2021-12-28T17:03:43Z", + "updated_at": "2021-12-28T19:42:01Z", "pushed_at": "2021-12-21T01:24:46Z", - "stargazers_count": 259, - "watchers_count": 259, + "stargazers_count": 260, + "watchers_count": 260, "forks_count": 29, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 29, - "watchers": 259, + "watchers": 260, "score": 0 }, { @@ -5236,11 +5236,11 @@ "description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.", "fork": false, "created_at": "2021-12-14T06:37:59Z", - "updated_at": "2021-12-28T17:48:35Z", + "updated_at": "2021-12-28T21:38:51Z", "pushed_at": "2021-12-27T15:12:20Z", - "stargazers_count": 213, - "watchers_count": 213, - "forks_count": 25, + "stargazers_count": 217, + "watchers_count": 217, + "forks_count": 26, "allow_forking": true, "is_template": false, "topics": [ @@ -5251,8 +5251,8 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 25, - "watchers": 213, + "forks": 26, + "watchers": 217, "score": 0 }, { @@ -5411,10 +5411,10 @@ "fork": false, "created_at": "2021-12-14T10:04:42Z", "updated_at": "2021-12-28T09:50:08Z", - "pushed_at": "2021-12-23T22:12:36Z", + "pushed_at": "2021-12-28T22:31:19Z", "stargazers_count": 355, "watchers_count": 355, - "forks_count": 66, + "forks_count": 65, "allow_forking": true, "is_template": false, "topics": [ @@ -5428,7 +5428,7 @@ "python" ], "visibility": "public", - "forks": 66, + "forks": 65, "watchers": 355, "score": 0 }, @@ -9295,8 +9295,8 @@ "description": "Ansible playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 for Log4Shell (CVE-2021-44228).", "fork": false, "created_at": "2021-12-23T13:24:41Z", - "updated_at": "2021-12-25T10:19:20Z", - "pushed_at": "2021-12-25T10:28:06Z", + "updated_at": "2021-12-28T19:40:56Z", + "pushed_at": "2021-12-28T19:40:53Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -9598,8 +9598,8 @@ "description": "Log4Shell (Cve-2021-44228) Proof Of Concept", "fork": false, "created_at": "2021-12-27T16:45:58Z", - "updated_at": "2021-12-28T16:57:13Z", - "pushed_at": "2021-12-28T16:57:11Z", + "updated_at": "2021-12-28T18:54:47Z", + "pushed_at": "2021-12-28T18:54:44Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index bedf415d5a..fddeaec14a 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -13,17 +13,17 @@ "description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733", "fork": false, "created_at": "2021-12-23T17:45:35Z", - "updated_at": "2021-12-28T16:35:52Z", + "updated_at": "2021-12-28T23:31:28Z", "pushed_at": "2021-12-28T07:57:13Z", - "stargazers_count": 18, - "watchers_count": 18, - "forks_count": 2, + "stargazers_count": 23, + "watchers_count": 23, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 18, + "forks": 4, + "watchers": 23, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-45046.json b/2021/CVE-2021-45046.json index 409906bb9f..f49d6bdbad 100644 --- a/2021/CVE-2021-45046.json +++ b/2021/CVE-2021-45046.json @@ -152,10 +152,10 @@ "fork": false, "created_at": "2021-12-16T18:12:29Z", "updated_at": "2021-12-22T19:53:37Z", - "pushed_at": "2021-12-17T01:09:51Z", + "pushed_at": "2021-12-28T23:57:41Z", "stargazers_count": 6, "watchers_count": 6, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [ @@ -164,7 +164,7 @@ "log4j" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 6, "score": 0 }, diff --git a/2021/CVE-2021-45105.json b/2021/CVE-2021-45105.json index acaf2c64d4..b49ef5fdea 100644 --- a/2021/CVE-2021-45105.json +++ b/2021/CVE-2021-45105.json @@ -232,7 +232,7 @@ "description": "Discover and remediate Log4Shell vulnerability [CVE-2021-45105]", "fork": false, "created_at": "2021-12-23T21:45:42Z", - "updated_at": "2021-12-24T01:01:00Z", + "updated_at": "2021-12-28T20:16:33Z", "pushed_at": "2021-12-24T00:56:20Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 268423aab3..d0957deb16 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-12-28T11:00:29Z", - "updated_at": "2021-12-28T16:46:42Z", + "updated_at": "2021-12-29T00:12:44Z", "pushed_at": "2021-12-28T13:30:29Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 7, "score": 0 }, {