From a491549c4a75adf8822f0366a3d2a6466fd00fb0 Mon Sep 17 00:00:00 2001 From: motikan2010-bot <k.agena1993@gmail.com> Date: Sat, 11 Dec 2021 03:13:57 +0900 Subject: [PATCH] Auto Update 2021/12/10 18:13:57 --- 1999/CVE-1999-0016.json | 27 ---- 2009/CVE-2009-0689.json | 4 +- 2012/CVE-2012-2982.json | 27 ++++ 2016/CVE-2016-10956.json | 37 ------ 2017/CVE-2017-11882.json | 4 +- 2017/CVE-2017-3143.json | 4 +- 2017/CVE-2017-5645.json | 8 +- 2017/CVE-2017-9805.json | 8 +- 2017/CVE-2017-9841.json | 8 +- 2018/CVE-2018-7600.json | 8 +- 2019/CVE-2019-5418.json | 4 +- 2020/CVE-2020-0668.json | 8 +- 2020/CVE-2020-0796.json | 4 +- 2020/CVE-2020-1350.json | 12 +- 2020/CVE-2020-14882.json | 4 +- 2020/CVE-2020-6287.json | 8 +- 2021/CVE-2021-1675.json | 16 +-- 2021/CVE-2021-22205.json | 8 +- 2021/CVE-2021-34527.json | 4 +- 2021/CVE-2021-36934.json | 4 +- 2021/CVE-2021-37624.json | 8 +- 2021/CVE-2021-41773.json | 12 +- 2021/CVE-2021-43798.json | 16 +-- 2021/CVE-2021-44077.json | 12 +- 2021/CVE-2021-44228.json | 262 ++++++++++++++++++++++++++++++++++----- README.md | 17 ++- 26 files changed, 346 insertions(+), 188 deletions(-) delete mode 100644 2016/CVE-2016-10956.json diff --git a/1999/CVE-1999-0016.json b/1999/CVE-1999-0016.json index 65b2726b82..b5999a930e 100644 --- a/1999/CVE-1999-0016.json +++ b/1999/CVE-1999-0016.json @@ -25,32 +25,5 @@ "forks": 1, "watchers": 0, "score": 0 - }, - { - "id": 353825444, - "name": "CVE-1999-0016-POC", - "full_name": "Pommaq\/CVE-1999-0016-POC", - "owner": { - "login": "Pommaq", - "id": 42520348, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4", - "html_url": "https:\/\/github.com\/Pommaq" - }, - "html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC", - "description": null, - "fork": false, - "created_at": "2021-04-01T21:00:13Z", - "updated_at": "2021-04-06T13:33:34Z", - "pushed_at": "2021-04-02T09:59:30Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 } ] \ No newline at end of file diff --git a/2009/CVE-2009-0689.json b/2009/CVE-2009-0689.json index a37de828ae..4bdeb2452e 100644 --- a/2009/CVE-2009-0689.json +++ b/2009/CVE-2009-0689.json @@ -17,12 +17,12 @@ "pushed_at": "2019-09-30T23:38:11Z", "stargazers_count": 41, "watchers_count": 41, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 41, "score": 0 } diff --git a/2012/CVE-2012-2982.json b/2012/CVE-2012-2982.json index 2274443da5..3ef043b8b2 100644 --- a/2012/CVE-2012-2982.json +++ b/2012/CVE-2012-2982.json @@ -133,5 +133,32 @@ "forks": 7, "watchers": 18, "score": 0 + }, + { + "id": 437025849, + "name": "CVE-2012-2982", + "full_name": "R00tendo\/CVE-2012-2982", + "owner": { + "login": "R00tendo", + "id": 72181445, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72181445?v=4", + "html_url": "https:\/\/github.com\/R00tendo" + }, + "html_url": "https:\/\/github.com\/R00tendo\/CVE-2012-2982", + "description": null, + "fork": false, + "created_at": "2021-12-10T15:29:07Z", + "updated_at": "2021-12-10T15:31:59Z", + "pushed_at": "2021-12-10T15:31:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json deleted file mode 100644 index 4ce7330ea3..0000000000 --- a/2016/CVE-2016-10956.json +++ /dev/null @@ -1,37 +0,0 @@ -[ - { - "id": 422567973, - "name": "CVE-2016-10956_mail_masta", - "full_name": "p0dalirius\/CVE-2016-10956_mail_masta", - "owner": { - "login": "p0dalirius", - "id": 79218792, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79218792?v=4", - "html_url": "https:\/\/github.com\/p0dalirius" - }, - "html_url": "https:\/\/github.com\/p0dalirius\/CVE-2016-10956_mail_masta", - "description": "Exploit tool for mail-masta plugin 1.0 for WordPress Local File Inclusion (LFI) vulnerability in count_of_send.php and csvexport.php.", - "fork": false, - "created_at": "2021-10-29T12:31:21Z", - "updated_at": "2021-10-29T14:46:24Z", - "pushed_at": "2021-10-29T14:46:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [ - "exploit", - "mail-masta", - "pentest", - "plugin", - "python", - "tool", - "wordpress" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0 - } -] \ No newline at end of file diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 095b4c886f..7656784d99 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -211,14 +211,14 @@ "pushed_at": "2017-11-28T03:06:32Z", "stargazers_count": 43, "watchers_count": 43, - "forks_count": 61, + "forks_count": 62, "allow_forking": true, "is_template": false, "topics": [ "cve-2017-11882" ], "visibility": "public", - "forks": 61, + "forks": 62, "watchers": 43, "score": 0 }, diff --git a/2017/CVE-2017-3143.json b/2017/CVE-2017-3143.json index 7567bc8f7b..26674c1a4e 100644 --- a/2017/CVE-2017-3143.json +++ b/2017/CVE-2017-3143.json @@ -17,12 +17,12 @@ "pushed_at": "2019-07-10T16:31:29Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 1, "score": 0 } diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index 4aacd80b61..d593a9ddea 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -13,17 +13,17 @@ "description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization", "fork": false, "created_at": "2017-08-04T01:12:47Z", - "updated_at": "2021-12-10T11:33:49Z", + "updated_at": "2021-12-10T17:57:32Z", "pushed_at": "2018-11-18T11:14:20Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 79, + "watchers_count": 79, "forks_count": 29, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 29, - "watchers": 74, + "watchers": 79, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-9805.json b/2017/CVE-2017-9805.json index 1561e402a6..6e3c45b7d7 100644 --- a/2017/CVE-2017-9805.json +++ b/2017/CVE-2017-9805.json @@ -13,17 +13,17 @@ "description": "CVE 2017-9805", "fork": false, "created_at": "2017-09-06T08:32:01Z", - "updated_at": "2021-05-25T02:47:30Z", + "updated_at": "2021-12-10T13:53:40Z", "pushed_at": "2020-08-31T04:34:29Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "forks_count": 27, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 27, - "watchers": 57, + "watchers": 58, "score": 0 }, { diff --git a/2017/CVE-2017-9841.json b/2017/CVE-2017-9841.json index 1117f7de2a..286c74db8b 100644 --- a/2017/CVE-2017-9841.json +++ b/2017/CVE-2017-9841.json @@ -125,10 +125,10 @@ "description": "Masscanner for Laravel phpunit RCE CVE-2017-9841", "fork": false, "created_at": "2021-07-04T16:15:27Z", - "updated_at": "2021-10-29T10:41:17Z", + "updated_at": "2021-12-10T13:35:30Z", "pushed_at": "2021-08-10T18:10:34Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -138,7 +138,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 13, "score": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-7600.json b/2018/CVE-2018-7600.json index b258340055..34ed802cfd 100644 --- a/2018/CVE-2018-7600.json +++ b/2018/CVE-2018-7600.json @@ -74,10 +74,10 @@ "description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)", "fork": false, "created_at": "2018-04-12T22:53:14Z", - "updated_at": "2021-11-25T07:21:55Z", + "updated_at": "2021-12-10T13:32:58Z", "pushed_at": "2021-01-08T10:31:22Z", - "stargazers_count": 511, - "watchers_count": 511, + "stargazers_count": 512, + "watchers_count": 512, "forks_count": 169, "allow_forking": true, "is_template": false, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 169, - "watchers": 511, + "watchers": 512, "score": 0 }, { diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index ea473ccebc..174860aa29 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -104,14 +104,14 @@ "pushed_at": "2021-10-12T19:01:21Z", "stargazers_count": 119, "watchers_count": 119, - "forks_count": 30, + "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [ "rails" ], "visibility": "public", - "forks": 30, + "forks": 31, "watchers": 119, "score": 0 }, diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index 2785461f27..7069c2cebe 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -40,17 +40,17 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2021-12-10T05:32:03Z", + "updated_at": "2021-12-10T13:48:21Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 190, + "watchers_count": 190, "forks_count": 51, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 51, - "watchers": 188, + "watchers": 190, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index d42f332af7..afc367f156 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1082,7 +1082,7 @@ "pushed_at": "2020-04-02T08:01:38Z", "stargazers_count": 237, "watchers_count": 237, - "forks_count": 87, + "forks_count": 88, "allow_forking": true, "is_template": false, "topics": [ @@ -1092,7 +1092,7 @@ "smbghost" ], "visibility": "public", - "forks": 87, + "forks": 88, "watchers": 237, "score": 0 }, diff --git a/2020/CVE-2020-1350.json b/2020/CVE-2020-1350.json index c5e91f667a..f72b5a0477 100644 --- a/2020/CVE-2020-1350.json +++ b/2020/CVE-2020-1350.json @@ -222,17 +222,17 @@ "description": "A denial-of-service proof-of-concept for CVE-2020-1350", "fork": false, "created_at": "2020-07-15T23:00:00Z", - "updated_at": "2021-12-10T05:57:55Z", + "updated_at": "2021-12-10T17:39:44Z", "pushed_at": "2020-07-17T13:07:29Z", - "stargazers_count": 231, - "watchers_count": 231, - "forks_count": 52, + "stargazers_count": 232, + "watchers_count": 232, + "forks_count": 53, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 52, - "watchers": 231, + "forks": 53, + "watchers": 232, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index be1e09e081..096d9ce175 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -685,12 +685,12 @@ "pushed_at": "2021-08-09T15:01:16Z", "stargazers_count": 48, "watchers_count": 48, - "forks_count": 13, + "forks_count": 15, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 15, "watchers": 48, "score": 0 }, diff --git a/2020/CVE-2020-6287.json b/2020/CVE-2020-6287.json index 59a72725dc..a0993504c7 100644 --- a/2020/CVE-2020-6287.json +++ b/2020/CVE-2020-6287.json @@ -67,17 +67,17 @@ "description": null, "fork": false, "created_at": "2020-07-21T01:22:45Z", - "updated_at": "2021-11-03T15:18:29Z", + "updated_at": "2021-12-10T12:15:21Z", "pushed_at": "2020-07-21T20:29:53Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 23, "score": 0 }, { diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 8121b919f6..992b6719fe 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -274,17 +274,17 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2021-12-09T21:01:07Z", + "updated_at": "2021-12-10T15:53:53Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 691, - "watchers_count": 691, + "stargazers_count": 692, + "watchers_count": 692, "forks_count": 192, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 192, - "watchers": 691, + "watchers": 692, "score": 0 }, { @@ -334,17 +334,17 @@ "description": null, "fork": false, "created_at": "2021-07-02T06:14:29Z", - "updated_at": "2021-10-24T04:57:01Z", + "updated_at": "2021-12-10T13:43:31Z", "pushed_at": "2021-07-02T06:14:39Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 33bcf790b4..d0bf7f7805 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -121,10 +121,10 @@ "description": "CVE-2021-22205& GitLab CE\/EE RCE", "fork": false, "created_at": "2021-10-29T04:30:45Z", - "updated_at": "2021-12-10T09:37:26Z", + "updated_at": "2021-12-10T12:28:11Z", "pushed_at": "2021-11-06T05:20:30Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 113, + "watchers_count": 113, "forks_count": 48, "allow_forking": true, "is_template": false, @@ -133,7 +133,7 @@ ], "visibility": "public", "forks": 48, - "watchers": 112, + "watchers": 113, "score": 0 }, { diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index f1d9d6653d..ed3c7f89c6 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -77,12 +77,12 @@ "pushed_at": "2021-07-02T12:17:50Z", "stargazers_count": 146, "watchers_count": 146, - "forks_count": 36, + "forks_count": 37, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 36, + "forks": 37, "watchers": 146, "score": 0 }, diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index 5898a9c288..f5ee355637 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -319,12 +319,12 @@ "pushed_at": "2021-07-25T01:19:31Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0 }, diff --git a/2021/CVE-2021-37624.json b/2021/CVE-2021-37624.json index 9d55024df8..893420b442 100644 --- a/2021/CVE-2021-37624.json +++ b/2021/CVE-2021-37624.json @@ -13,10 +13,10 @@ "description": "A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.", "fork": false, "created_at": "2021-11-28T13:12:38Z", - "updated_at": "2021-12-07T13:46:33Z", + "updated_at": "2021-12-10T18:04:38Z", "pushed_at": "2021-12-05T16:54:16Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "forks_count": 6, "allow_forking": true, "is_template": false, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 16, + "watchers": 17, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 306a59274e..723169e6b8 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -125,7 +125,7 @@ "pushed_at": "2021-11-24T12:57:46Z", "stargazers_count": 36, "watchers_count": 36, - "forks_count": 32, + "forks_count": 33, "allow_forking": true, "is_template": false, "topics": [ @@ -136,7 +136,7 @@ "rce" ], "visibility": "public", - "forks": 32, + "forks": 33, "watchers": 36, "score": 0 }, @@ -785,10 +785,10 @@ "description": "A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public ", "fork": false, "created_at": "2021-10-07T01:31:13Z", - "updated_at": "2021-12-06T06:33:55Z", + "updated_at": "2021-12-10T17:03:59Z", "pushed_at": "2021-10-07T08:25:26Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "forks_count": 13, "allow_forking": true, "is_template": false, @@ -801,7 +801,7 @@ ], "visibility": "public", "forks": 13, - "watchers": 45, + "watchers": 46, "score": 0 }, { diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 2eec2eb9e2..48874c0048 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -94,17 +94,17 @@ "description": "Grafana Unauthorized arbitrary file reading vulnerability", "fork": false, "created_at": "2021-12-07T09:02:16Z", - "updated_at": "2021-12-10T12:00:39Z", + "updated_at": "2021-12-10T17:36:15Z", "pushed_at": "2021-12-09T03:16:21Z", - "stargazers_count": 191, - "watchers_count": 191, + "stargazers_count": 198, + "watchers_count": 198, "forks_count": 46, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 46, - "watchers": 191, + "watchers": 198, "score": 0 }, { @@ -183,17 +183,17 @@ "description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decode data_source info automatic.", "fork": false, "created_at": "2021-12-07T15:11:34Z", - "updated_at": "2021-12-10T09:10:40Z", + "updated_at": "2021-12-10T15:35:28Z", "pushed_at": "2021-12-09T07:22:26Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 165, + "watchers_count": 165, "forks_count": 21, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 21, - "watchers": 162, + "watchers": 165, "score": 0 }, { diff --git a/2021/CVE-2021-44077.json b/2021/CVE-2021-44077.json index dbe411524e..bf8274a1a1 100644 --- a/2021/CVE-2021-44077.json +++ b/2021/CVE-2021-44077.json @@ -13,17 +13,17 @@ "description": "Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077", "fork": false, "created_at": "2021-12-08T20:24:38Z", - "updated_at": "2021-12-10T11:58:26Z", + "updated_at": "2021-12-10T13:06:16Z", "pushed_at": "2021-12-08T21:43:16Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 0, + "stargazers_count": 16, + "watchers_count": 16, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 15, + "forks": 1, + "watchers": 16, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 2bf4df47e5..6c51347f43 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -13,17 +13,17 @@ "description": "Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2", "fork": false, "created_at": "2021-12-09T21:49:33Z", - "updated_at": "2021-12-10T12:06:49Z", + "updated_at": "2021-12-10T13:24:35Z", "pushed_at": "2021-12-09T22:29:54Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 6, + "watchers": 8, "score": 0 }, { @@ -94,17 +94,17 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2021-12-10T11:21:24Z", + "updated_at": "2021-12-10T16:19:23Z", "pushed_at": "2021-12-10T08:40:58Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 1, + "stargazers_count": 13, + "watchers_count": 13, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 4, + "forks": 3, + "watchers": 13, "score": 0 }, { @@ -118,25 +118,28 @@ "html_url": "https:\/\/github.com\/HyCraftHD" }, "html_url": "https:\/\/github.com\/HyCraftHD\/Log4J-RCE-Proof-Of-Concept", - "description": "Log4j-RCE (CVE-2021-44228)", + "description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information", "fork": false, "created_at": "2021-12-10T06:15:38Z", - "updated_at": "2021-12-10T10:09:24Z", - "pushed_at": "2021-12-10T06:51:41Z", - "stargazers_count": 3, - "watchers_count": 3, - "forks_count": 1, + "updated_at": "2021-12-10T17:52:55Z", + "pushed_at": "2021-12-10T16:10:07Z", + "stargazers_count": 14, + "watchers_count": 14, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [ + "cve", + "cve-2021-44228", "cves", "exploit", + "log4j", "log4j2", "minecraft" ], "visibility": "public", - "forks": 1, - "watchers": 3, + "forks": 2, + "watchers": 14, "score": 0 }, { @@ -153,11 +156,11 @@ "description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.", "fork": false, "created_at": "2021-12-10T06:42:37Z", - "updated_at": "2021-12-10T11:50:37Z", + "updated_at": "2021-12-10T16:26:37Z", "pushed_at": "2021-12-10T08:55:22Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 11, + "stargazers_count": 52, + "watchers_count": 52, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [ @@ -173,8 +176,8 @@ "security-tools" ], "visibility": "public", - "forks": 11, - "watchers": 44, + "forks": 12, + "watchers": 52, "score": 0 }, { @@ -245,17 +248,17 @@ "description": "CVE-2021-44228 fix", "fork": false, "created_at": "2021-12-10T09:20:40Z", - "updated_at": "2021-12-10T09:34:24Z", + "updated_at": "2021-12-10T17:13:32Z", "pushed_at": "2021-12-10T09:36:32Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0 }, { @@ -299,17 +302,210 @@ "description": "Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process", "fork": false, "created_at": "2021-12-10T10:10:19Z", - "updated_at": "2021-12-10T11:38:46Z", - "pushed_at": "2021-12-10T10:11:53Z", - "stargazers_count": 2, - "watchers_count": 2, + "updated_at": "2021-12-10T17:52:03Z", + "pushed_at": "2021-12-10T14:33:50Z", + "stargazers_count": 19, + "watchers_count": 19, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 19, + "score": 0 + }, + { + "id": 436973468, + "name": "CVE-2021-44228-Test-Server", + "full_name": "zlepper\/CVE-2021-44228-Test-Server", + "owner": { + "login": "zlepper", + "id": 1499810, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1499810?v=4", + "html_url": "https:\/\/github.com\/zlepper" + }, + "html_url": "https:\/\/github.com\/zlepper\/CVE-2021-44228-Test-Server", + "description": "A small server for verifing if a given java program is succeptibel to CVE-2021-44228", + "fork": false, + "created_at": "2021-12-10T12:35:30Z", + "updated_at": "2021-12-10T12:39:27Z", + "pushed_at": "2021-12-10T12:39:25Z", + "stargazers_count": 0, + "watchers_count": 0, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 0, + "score": 0 + }, + { + "id": 436974241, + "name": "log4shell-vulnerable-app", + "full_name": "christophetd\/log4shell-vulnerable-app", + "owner": { + "login": "christophetd", + "id": 136675, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/136675?v=4", + "html_url": "https:\/\/github.com\/christophetd" + }, + "html_url": "https:\/\/github.com\/christophetd\/log4shell-vulnerable-app", + "description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.", + "fork": false, + "created_at": "2021-12-10T12:38:20Z", + "updated_at": "2021-12-10T18:07:21Z", + "pushed_at": "2021-12-10T15:26:18Z", + "stargazers_count": 19, + "watchers_count": 19, + "forks_count": 3, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 3, + "watchers": 19, + "score": 0 + }, + { + "id": 437016211, + "name": "CVE-2021-44228-PoC", + "full_name": "sohtsuka\/CVE-2021-44228-PoC", + "owner": { + "login": "sohtsuka", + "id": 11632736, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11632736?v=4", + "html_url": "https:\/\/github.com\/sohtsuka" + }, + "html_url": "https:\/\/github.com\/sohtsuka\/CVE-2021-44228-PoC", + "description": null, + "fork": false, + "created_at": "2021-12-10T14:57:55Z", + "updated_at": "2021-12-10T17:22:01Z", + "pushed_at": "2021-12-10T17:21:58Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437028843, + "name": "CVE-2021-44228-test", + "full_name": "racisz\/CVE-2021-44228-test", + "owner": { + "login": "racisz", + "id": 28823457, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28823457?v=4", + "html_url": "https:\/\/github.com\/racisz" + }, + "html_url": "https:\/\/github.com\/racisz\/CVE-2021-44228-test", + "description": "tcpshield wasiresolver!?", + "fork": false, + "created_at": "2021-12-10T15:39:09Z", + "updated_at": "2021-12-10T15:44:27Z", + "pushed_at": "2021-12-10T15:44:24Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437031223, + "name": "pulsar-docker-images-patch-CVE-2021-44228", + "full_name": "lhotari\/pulsar-docker-images-patch-CVE-2021-44228", + "owner": { + "login": "lhotari", + "id": 66864, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66864?v=4", + "html_url": "https:\/\/github.com\/lhotari" + }, + "html_url": "https:\/\/github.com\/lhotari\/pulsar-docker-images-patch-CVE-2021-44228", + "description": "Patch Pulsar Docker images with Log4J 2.15.0 update to mitigate CVE-2021-44228", + "fork": false, + "created_at": "2021-12-10T15:46:49Z", + "updated_at": "2021-12-10T16:25:20Z", + "pushed_at": "2021-12-10T16:25:17Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + }, + { + "id": 437056774, + "name": "CVE-2021-44228-example", + "full_name": "KosmX\/CVE-2021-44228-example", + "owner": { + "login": "KosmX", + "id": 15692868, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15692868?v=4", + "html_url": "https:\/\/github.com\/KosmX" + }, + "html_url": "https:\/\/github.com\/KosmX\/CVE-2021-44228-example", + "description": "RCE example", + "fork": false, + "created_at": "2021-12-10T17:13:18Z", + "updated_at": "2021-12-10T17:53:57Z", + "pushed_at": "2021-12-10T17:53:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [ + "cve", + "cve-2021-44228", + "rce" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437071396, + "name": "CVE-2021-44228-Log4Shell-Hashes", + "full_name": "mubix\/CVE-2021-44228-Log4Shell-Hashes", + "owner": { + "login": "mubix", + "id": 679319, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/679319?v=4", + "html_url": "https:\/\/github.com\/mubix" + }, + "html_url": "https:\/\/github.com\/mubix\/CVE-2021-44228-Log4Shell-Hashes", + "description": "Hashes for vulnerable LOG4J versions", + "fork": false, + "created_at": "2021-12-10T18:06:06Z", + "updated_at": "2021-12-10T18:13:12Z", + "pushed_at": "2021-12-10T18:13:09Z", + "stargazers_count": 3, + "watchers_count": 3, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 3, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 5661caa397..91094e9420 100644 --- a/README.md +++ b/README.md @@ -3680,6 +3680,13 @@ Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and - [DragonSurvivalEU/RCE](https://github.com/DragonSurvivalEU/RCE) - [Szczurowsky/Log4j-0Day-Fix](https://github.com/Szczurowsky/Log4j-0Day-Fix) - [simonis/Log4jPatch](https://github.com/simonis/Log4jPatch) +- [zlepper/CVE-2021-44228-Test-Server](https://github.com/zlepper/CVE-2021-44228-Test-Server) +- [christophetd/log4shell-vulnerable-app](https://github.com/christophetd/log4shell-vulnerable-app) +- [sohtsuka/CVE-2021-44228-PoC](https://github.com/sohtsuka/CVE-2021-44228-PoC) +- [racisz/CVE-2021-44228-test](https://github.com/racisz/CVE-2021-44228-test) +- [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228) +- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example) +- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes) ## 2020 @@ -18946,14 +18953,6 @@ Logitech Unifying devices before 2016-02-26 allow keystroke injection, bypassing - [ISSAPolska/CVE-2016-10761](https://github.com/ISSAPolska/CVE-2016-10761) -### CVE-2016-10956 (2019-09-16) - -<code> -The mail-masta plugin 1.0 for WordPress has local file inclusion in count_of_send.php and csvexport.php. -</code> - -- [p0dalirius/CVE-2016-10956_mail_masta](https://github.com/p0dalirius/CVE-2016-10956_mail_masta) - ### CVE-2016-1000027 (2020-01-02) <code> @@ -21163,6 +21162,7 @@ file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to e - [AlexJS6/CVE-2012-2982_Python](https://github.com/AlexJS6/CVE-2012-2982_Python) - [Ari-Weinberg/CVE-2012-2982](https://github.com/Ari-Weinberg/CVE-2012-2982) - [JohnHammond/CVE-2012-2982](https://github.com/JohnHammond/CVE-2012-2982) +- [R00tendo/CVE-2012-2982](https://github.com/R00tendo/CVE-2012-2982) ### CVE-2012-3137 (2012-09-21) @@ -22439,7 +22439,6 @@ Land IP denial of service. </code> - [pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool) -- [Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC) ### CVE-1999-0532 - [websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner)