From f9096105b9651a7adfcbc6c892941e1617dc6e27 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 31 Dec 2021 03:15:48 +0900 Subject: [PATCH] Auto Update 2021/12/30 18:15:48 --- 2010/CVE-2010-4221.json | 4 +- 2012/CVE-2012-4929.json | 4 +- 2015/CVE-2015-3306.json | 4 +- 2017/CVE-2017-11882.json | 8 +- 2017/CVE-2017-5638.json | 4 +- 2019/CVE-2019-0708.json | 4 +- 2019/CVE-2019-17558.json | 4 +- 2019/CVE-2019-19609.json | 12 +-- 2019/CVE-2019-7238.json | 4 +- 2020/CVE-2020-0069.json | 8 +- 2020/CVE-2020-0728.json | 4 +- 2020/CVE-2020-11896.json | 8 +- 2020/CVE-2020-1472.json | 8 +- 2020/CVE-2020-14882.json | 8 +- 2020/CVE-2020-27194.json | 4 +- 2021/CVE-2021-21972.json | 4 +- 2021/CVE-2021-25374.json | 4 +- 2021/CVE-2021-27928.json | 4 +- 2021/CVE-2021-3490.json | 8 +- 2021/CVE-2021-3493.json | 4 +- 2021/CVE-2021-42278.json | 8 +- 2021/CVE-2021-42287.json | 8 +- 2021/CVE-2021-44228.json | 164 +++++++++++++++++++-------------------- 2021/CVE-2021-44733.json | 12 +-- 2021/CVE-2021-44832.json | 8 +- 2021/CVE-2021-45232.json | 18 ++--- README.md | 2 +- 27 files changed, 166 insertions(+), 166 deletions(-) diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json index 11be6431aa..0a46529a7e 100644 --- a/2010/CVE-2010-4221.json +++ b/2010/CVE-2010-4221.json @@ -17,12 +17,12 @@ "pushed_at": "2017-10-22T19:46:37Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 11, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, + "forks": 12, "watchers": 1, "score": 0 } diff --git a/2012/CVE-2012-4929.json b/2012/CVE-2012-4929.json index 6db8ddb7ee..39c920fa2b 100644 --- a/2012/CVE-2012-4929.json +++ b/2012/CVE-2012-4929.json @@ -17,7 +17,7 @@ "pushed_at": "2019-03-23T10:53:09Z", "stargazers_count": 26, "watchers_count": 26, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [ @@ -26,7 +26,7 @@ "oracle" ], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 26, "score": 0 }, diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index d9cf33483b..681f23a10e 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -71,7 +71,7 @@ "pushed_at": "2018-04-07T01:10:06Z", "stargazers_count": 83, "watchers_count": 83, - "forks_count": 44, + "forks_count": 45, "allow_forking": true, "is_template": false, "topics": [ @@ -83,7 +83,7 @@ "vulnerable-container" ], "visibility": "public", - "forks": 44, + "forks": 45, "watchers": 83, "score": 0 }, diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 4b2cf6d532..32e4a5ce43 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -67,17 +67,17 @@ "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "fork": false, "created_at": "2017-11-21T05:55:53Z", - "updated_at": "2021-12-26T03:29:32Z", + "updated_at": "2021-12-30T15:03:34Z", "pushed_at": "2017-11-29T03:33:53Z", - "stargazers_count": 516, - "watchers_count": 516, + "stargazers_count": 517, + "watchers_count": 517, "forks_count": 259, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 259, - "watchers": 516, + "watchers": 517, "score": 0 }, { diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index dc671e0b41..e70c039484 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -1465,12 +1465,12 @@ "pushed_at": "2021-11-24T11:30:26Z", "stargazers_count": 8, "watchers_count": 8, - "forks_count": 154, + "forks_count": 155, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 154, + "forks": 155, "watchers": 8, "score": 0 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 36b8040e7c..ccf79bddb8 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -1709,12 +1709,12 @@ "pushed_at": "2021-12-02T12:00:46Z", "stargazers_count": 1089, "watchers_count": 1089, - "forks_count": 356, + "forks_count": 354, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 356, + "forks": 354, "watchers": 1089, "score": 0 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 858c9e0b13..f805c69dd3 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -44,7 +44,7 @@ "pushed_at": "2021-04-04T09:13:57Z", "stargazers_count": 3078, "watchers_count": 3078, - "forks_count": 913, + "forks_count": 914, "allow_forking": true, "is_template": false, "topics": [ @@ -69,7 +69,7 @@ "webshell" ], "visibility": "public", - "forks": 913, + "forks": 914, "watchers": 3078, "score": 0 }, diff --git a/2019/CVE-2019-19609.json b/2019/CVE-2019-19609.json index 06093818fb..fe6216ff1b 100644 --- a/2019/CVE-2019-19609.json +++ b/2019/CVE-2019-19609.json @@ -17,12 +17,12 @@ "pushed_at": "2021-08-29T16:34:16Z", "stargazers_count": 5, "watchers_count": 5, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 5, "score": 0 }, @@ -40,17 +40,17 @@ "description": "Exploit for CVE-2019-19609 in Strapi (Remote Code Execution) ", "fork": false, "created_at": "2021-08-29T17:57:08Z", - "updated_at": "2021-08-30T22:36:18Z", + "updated_at": "2021-12-30T16:34:27Z", "pushed_at": "2021-08-30T22:36:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 2, + "watchers": 3, "score": 0 }, { diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index e1a94de00d..4570af19a4 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -17,12 +17,12 @@ "pushed_at": "2019-02-25T07:37:07Z", "stargazers_count": 145, "watchers_count": 145, - "forks_count": 51, + "forks_count": 52, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 51, + "forks": 52, "watchers": 145, "score": 0 }, diff --git a/2020/CVE-2020-0069.json b/2020/CVE-2020-0069.json index 6b1669fdae..c6f8fd7a86 100644 --- a/2020/CVE-2020-0069.json +++ b/2020/CVE-2020-0069.json @@ -13,10 +13,10 @@ "description": "Root your MediaTek arm64 device using mtk-su (CVE-2020-0069).", "fork": false, "created_at": "2019-09-06T12:12:48Z", - "updated_at": "2021-12-25T18:00:01Z", + "updated_at": "2021-12-30T13:28:08Z", "pushed_at": "2021-05-31T21:22:33Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 72, + "watchers_count": 72, "forks_count": 15, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 74, + "watchers": 72, "score": 0 }, { diff --git a/2020/CVE-2020-0728.json b/2020/CVE-2020-0728.json index 686f8981fa..ff206a1fd9 100644 --- a/2020/CVE-2020-0728.json +++ b/2020/CVE-2020-0728.json @@ -17,12 +17,12 @@ "pushed_at": "2020-02-12T22:50:22Z", "stargazers_count": 44, "watchers_count": 44, - "forks_count": 13, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 12, "watchers": 44, "score": 0 } diff --git a/2020/CVE-2020-11896.json b/2020/CVE-2020-11896.json index 31fac676d3..91d4af3e5b 100644 --- a/2020/CVE-2020-11896.json +++ b/2020/CVE-2020-11896.json @@ -13,17 +13,17 @@ "description": "PoC for CVE-2020-11896 Treck TCP\/IP stack and device asset investigation", "fork": false, "created_at": "2020-07-21T03:38:31Z", - "updated_at": "2020-09-03T10:53:52Z", + "updated_at": "2021-12-30T13:52:24Z", "pushed_at": "2020-09-03T06:37:46Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 7ab9454516..f328d720b3 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -40,17 +40,17 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2021-12-30T11:32:43Z", + "updated_at": "2021-12-30T16:46:58Z", "pushed_at": "2021-12-08T10:31:54Z", - "stargazers_count": 1404, - "watchers_count": 1404, + "stargazers_count": 1405, + "watchers_count": 1405, "forks_count": 316, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 316, - "watchers": 1404, + "watchers": 1405, "score": 0 }, { diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 3b809cfc07..a9c20fe87c 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -17,7 +17,7 @@ "pushed_at": "2021-04-04T09:13:57Z", "stargazers_count": 3078, "watchers_count": 3078, - "forks_count": 913, + "forks_count": 914, "allow_forking": true, "is_template": false, "topics": [ @@ -42,7 +42,7 @@ "webshell" ], "visibility": "public", - "forks": 913, + "forks": 914, "watchers": 3078, "score": 0 }, @@ -307,12 +307,12 @@ "pushed_at": "2020-12-01T05:08:41Z", "stargazers_count": 103, "watchers_count": 103, - "forks_count": 28, + "forks_count": 29, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 28, + "forks": 29, "watchers": 103, "score": 0 }, diff --git a/2020/CVE-2020-27194.json b/2020/CVE-2020-27194.json index 95d27fd38d..447d19a6aa 100644 --- a/2020/CVE-2020-27194.json +++ b/2020/CVE-2020-27194.json @@ -17,12 +17,12 @@ "pushed_at": "2020-11-04T13:10:23Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 3525dccfce..43d73453d0 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -84,8 +84,8 @@ "description": "CVE-2021-21972 Exploit", "fork": false, "created_at": "2021-02-24T11:14:58Z", - "updated_at": "2021-12-30T03:07:41Z", - "pushed_at": "2021-12-30T10:49:40Z", + "updated_at": "2021-12-30T12:26:15Z", + "pushed_at": "2021-12-30T12:26:11Z", "stargazers_count": 331, "watchers_count": 331, "forks_count": 131, diff --git a/2021/CVE-2021-25374.json b/2021/CVE-2021-25374.json index a55b5edd1b..d56417d566 100644 --- a/2021/CVE-2021-25374.json +++ b/2021/CVE-2021-25374.json @@ -17,12 +17,12 @@ "pushed_at": "2021-04-28T17:56:04Z", "stargazers_count": 16, "watchers_count": 16, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 16, "score": 0 } diff --git a/2021/CVE-2021-27928.json b/2021/CVE-2021-27928.json index 9b0f2bf53d..1d8b29930d 100644 --- a/2021/CVE-2021-27928.json +++ b/2021/CVE-2021-27928.json @@ -17,7 +17,7 @@ "pushed_at": "2021-12-08T03:06:43Z", "stargazers_count": 33, "watchers_count": 33, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [ @@ -26,7 +26,7 @@ "mariadb" ], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 33, "score": 0 }, diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json index 6c43b0dfb6..f86fd5ec87 100644 --- a/2021/CVE-2021-3490.json +++ b/2021/CVE-2021-3490.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-06-24T18:50:17Z", - "updated_at": "2021-12-29T01:50:25Z", + "updated_at": "2021-12-30T18:02:37Z", "pushed_at": "2021-08-25T19:26:21Z", - "stargazers_count": 204, - "watchers_count": 204, + "stargazers_count": 205, + "watchers_count": 205, "forks_count": 41, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 41, - "watchers": 204, + "watchers": 205, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 9fc295b35b..d30e5702f9 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -17,12 +17,12 @@ "pushed_at": "2021-09-28T04:08:43Z", "stargazers_count": 267, "watchers_count": 267, - "forks_count": 95, + "forks_count": 96, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 95, + "forks": 96, "watchers": 267, "score": 0 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 802e869fe2..c5b3e9b24e 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,10 +13,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2021-12-29T20:28:27Z", + "updated_at": "2021-12-30T14:13:37Z", "pushed_at": "2021-12-21T10:11:05Z", - "stargazers_count": 665, - "watchers_count": 665, + "stargazers_count": 667, + "watchers_count": 667, "forks_count": 138, "allow_forking": true, "is_template": false, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 138, - "watchers": 665, + "watchers": 667, "score": 0 }, { diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 1a867a840a..ea63bc60ac 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,17 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2021-12-30T12:11:36Z", + "updated_at": "2021-12-30T14:34:48Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 963, - "watchers_count": 963, + "stargazers_count": 964, + "watchers_count": 964, "forks_count": 251, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 251, - "watchers": 963, + "watchers": 964, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 40fa8dd6c7..e0c344b4f1 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -390,17 +390,17 @@ "description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2021-12-30T09:15:02Z", + "updated_at": "2021-12-30T16:14:40Z", "pushed_at": "2021-12-27T10:27:42Z", - "stargazers_count": 851, - "watchers_count": 851, - "forks_count": 337, + "stargazers_count": 852, + "watchers_count": 852, + "forks_count": 338, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 337, - "watchers": 851, + "forks": 338, + "watchers": 852, "score": 0 }, { @@ -574,17 +574,17 @@ "description": "Vulnerability CVE-2021-44228 checker", "fork": false, "created_at": "2021-12-10T17:24:47Z", - "updated_at": "2021-12-19T05:29:04Z", + "updated_at": "2021-12-30T13:29:50Z", "pushed_at": "2021-12-13T15:16:23Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 4, - "watchers": 36, + "watchers": 37, "score": 0 }, { @@ -905,10 +905,10 @@ "description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2021-12-30T11:39:57Z", + "updated_at": "2021-12-30T17:59:07Z", "pushed_at": "2021-12-27T22:09:33Z", - "stargazers_count": 1067, - "watchers_count": 1067, + "stargazers_count": 1068, + "watchers_count": 1068, "forks_count": 263, "allow_forking": true, "is_template": false, @@ -920,7 +920,7 @@ ], "visibility": "public", "forks": 263, - "watchers": 1067, + "watchers": 1068, "score": 0 }, { @@ -1233,10 +1233,10 @@ "description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2021-12-30T08:40:47Z", + "updated_at": "2021-12-30T14:52:02Z", "pushed_at": "2021-12-30T08:40:44Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 153, + "watchers_count": 153, "forks_count": 49, "allow_forking": true, "is_template": false, @@ -1248,7 +1248,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 150, + "watchers": 153, "score": 0 }, { @@ -1373,11 +1373,11 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2021-12-30T08:22:20Z", - "pushed_at": "2021-12-29T02:00:54Z", - "stargazers_count": 684, - "watchers_count": 684, - "forks_count": 137, + "updated_at": "2021-12-30T15:28:21Z", + "pushed_at": "2021-12-30T16:51:06Z", + "stargazers_count": 685, + "watchers_count": 685, + "forks_count": 138, "allow_forking": true, "is_template": false, "topics": [ @@ -1392,8 +1392,8 @@ "scanner" ], "visibility": "public", - "forks": 137, - "watchers": 684, + "forks": 138, + "watchers": 685, "score": 0 }, { @@ -1885,8 +1885,8 @@ "description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2021-12-30T11:33:00Z", - "pushed_at": "2021-12-30T08:04:52Z", + "updated_at": "2021-12-30T15:56:12Z", + "pushed_at": "2021-12-30T16:13:37Z", "stargazers_count": 540, "watchers_count": 540, "forks_count": 88, @@ -1986,17 +1986,17 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2021-12-30T00:56:57Z", + "updated_at": "2021-12-30T12:54:55Z", "pushed_at": "2021-12-23T20:40:44Z", - "stargazers_count": 454, - "watchers_count": 454, + "stargazers_count": 453, + "watchers_count": 453, "forks_count": 59, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 59, - "watchers": 454, + "watchers": 453, "score": 0 }, { @@ -3138,10 +3138,10 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2021-12-29T12:15:25Z", + "updated_at": "2021-12-30T12:47:22Z", "pushed_at": "2021-12-18T01:08:59Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 26, + "watchers_count": 26, "forks_count": 10, "allow_forking": true, "is_template": false, @@ -3154,7 +3154,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 25, + "watchers": 26, "score": 0 }, { @@ -3320,17 +3320,17 @@ "description": "fail2ban filter that catches attacks againts log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-13T00:14:31Z", - "updated_at": "2021-12-27T23:46:25Z", + "updated_at": "2021-12-30T17:40:18Z", "pushed_at": "2021-12-27T23:46:21Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -3538,17 +3538,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2021-12-30T08:59:53Z", - "pushed_at": "2021-12-28T23:59:51Z", - "stargazers_count": 2460, - "watchers_count": 2460, - "forks_count": 572, + "updated_at": "2021-12-30T14:52:11Z", + "pushed_at": "2021-12-30T13:20:50Z", + "stargazers_count": 2465, + "watchers_count": 2465, + "forks_count": 573, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 572, - "watchers": 2460, + "forks": 573, + "watchers": 2465, "score": 0 }, { @@ -3981,17 +3981,17 @@ "description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.", "fork": false, "created_at": "2021-12-13T11:06:46Z", - "updated_at": "2021-12-30T08:15:28Z", + "updated_at": "2021-12-30T16:56:19Z", "pushed_at": "2021-12-26T09:58:06Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 16, - "watchers": 64, + "watchers": 65, "score": 0 }, { @@ -5863,8 +5863,8 @@ "description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.", "fork": false, "created_at": "2021-12-14T22:19:29Z", - "updated_at": "2021-12-30T04:08:22Z", - "pushed_at": "2021-12-30T04:08:19Z", + "updated_at": "2021-12-30T14:35:38Z", + "pushed_at": "2021-12-30T14:35:35Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 1, @@ -5995,17 +5995,17 @@ "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-14T23:33:51Z", - "updated_at": "2021-12-30T08:54:54Z", + "updated_at": "2021-12-30T17:39:07Z", "pushed_at": "2021-12-27T15:00:46Z", - "stargazers_count": 281, - "watchers_count": 281, - "forks_count": 70, + "stargazers_count": 282, + "watchers_count": 282, + "forks_count": 71, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 70, - "watchers": 281, + "forks": 71, + "watchers": 282, "score": 0 }, { @@ -6635,7 +6635,7 @@ "fork": false, "created_at": "2021-12-15T18:51:07Z", "updated_at": "2021-12-24T15:04:05Z", - "pushed_at": "2021-12-30T05:54:17Z", + "pushed_at": "2021-12-30T17:50:56Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 3, @@ -6742,17 +6742,17 @@ "description": null, "fork": false, "created_at": "2021-12-15T20:17:41Z", - "updated_at": "2021-12-29T17:38:07Z", + "updated_at": "2021-12-30T16:13:01Z", "pushed_at": "2021-12-30T11:58:55Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "forks_count": 14, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 14, - "watchers": 81, + "watchers": 82, "score": 0 }, { @@ -8430,17 +8430,17 @@ "description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ", "fork": false, "created_at": "2021-12-19T14:48:30Z", - "updated_at": "2021-12-30T10:44:01Z", + "updated_at": "2021-12-30T12:43:36Z", "pushed_at": "2021-12-22T15:56:21Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 46, + "watchers": 47, "score": 0 }, { @@ -8858,7 +8858,7 @@ "description": "Scan and patch tool for CVE-2021-44228 and related log4j concerns. ", "fork": false, "created_at": "2021-12-21T03:01:36Z", - "updated_at": "2021-12-29T22:55:12Z", + "updated_at": "2021-12-30T17:15:27Z", "pushed_at": "2021-12-24T17:11:01Z", "stargazers_count": 22, "watchers_count": 22, @@ -9081,17 +9081,17 @@ "description": "A Smart Log4Shell\/Log4j\/CVE-2021-44228 Scanner", "fork": false, "created_at": "2021-12-22T08:35:04Z", - "updated_at": "2021-12-26T10:45:19Z", + "updated_at": "2021-12-30T12:15:40Z", "pushed_at": "2021-12-22T08:40:58Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 0, + "stargazers_count": 11, + "watchers_count": 11, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 10, + "forks": 1, + "watchers": 11, "score": 0 }, { @@ -9411,17 +9411,17 @@ "description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.", "fork": false, "created_at": "2021-12-24T13:18:49Z", - "updated_at": "2021-12-30T10:32:20Z", + "updated_at": "2021-12-30T16:34:50Z", "pushed_at": "2021-12-29T12:56:57Z", - "stargazers_count": 10, - "watchers_count": 10, - "forks_count": 2, + "stargazers_count": 12, + "watchers_count": 12, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 10, + "forks": 3, + "watchers": 12, "score": 0 }, { @@ -9627,8 +9627,8 @@ "description": "Log4Shell (Cve-2021-44228) Proof Of Concept", "fork": false, "created_at": "2021-12-27T16:45:58Z", - "updated_at": "2021-12-29T15:53:07Z", - "pushed_at": "2021-12-29T15:53:04Z", + "updated_at": "2021-12-30T14:26:26Z", + "pushed_at": "2021-12-30T14:26:23Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-44733.json b/2021/CVE-2021-44733.json index d01b185ed2..94d272715f 100644 --- a/2021/CVE-2021-44733.json +++ b/2021/CVE-2021-44733.json @@ -13,17 +13,17 @@ "description": "Environment with vulnerable kernel for exploitation of CVE-2021-44733", "fork": false, "created_at": "2021-12-23T17:45:35Z", - "updated_at": "2021-12-30T09:53:14Z", + "updated_at": "2021-12-30T16:11:14Z", "pushed_at": "2021-12-28T07:57:13Z", - "stargazers_count": 44, - "watchers_count": 44, - "forks_count": 9, + "stargazers_count": 47, + "watchers_count": 47, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 9, - "watchers": 44, + "forks": 10, + "watchers": 47, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44832.json b/2021/CVE-2021-44832.json index d43acbd105..674290fbc6 100644 --- a/2021/CVE-2021-44832.json +++ b/2021/CVE-2021-44832.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-12-29T07:50:05Z", - "updated_at": "2021-12-30T12:11:30Z", + "updated_at": "2021-12-30T13:24:18Z", "pushed_at": "2021-12-29T07:54:47Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 2cad3de613..558edc6921 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -149,15 +149,15 @@ "fork": false, "created_at": "2021-12-29T05:43:12Z", "updated_at": "2021-12-29T11:59:14Z", - "pushed_at": "2021-12-29T05:51:13Z", + "pushed_at": "2021-12-30T14:25:29Z", "stargazers_count": 1, "watchers_count": 1, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 1, "score": 0 }, @@ -175,11 +175,11 @@ "description": null, "fork": false, "created_at": "2021-12-29T07:32:30Z", - "updated_at": "2021-12-30T07:23:57Z", + "updated_at": "2021-12-30T17:07:00Z", "pushed_at": "2021-12-29T07:36:39Z", - "stargazers_count": 16, - "watchers_count": 16, - "forks_count": 4, + "stargazers_count": 18, + "watchers_count": 18, + "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [ @@ -187,8 +187,8 @@ "cve-2021-45232" ], "visibility": "public", - "forks": 4, - "watchers": 16, + "forks": 6, + "watchers": 18, "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 5bb691e18e..5b8d75da71 100644 --- a/README.md +++ b/README.md @@ -4029,7 +4029,7 @@ A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Lin ### CVE-2021-44832 (2021-12-28) -Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack where an attacker with permission to modify the logging configuration file can construct a malicious configuration using a JDBC Appender with a data source referencing a JNDI URI which can execute remote code. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. +Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 and 2.12.4) are vulnerable to a remote code execution (RCE) attack when a configuration uses a JDBC Appender with a JNDI LDAP data source URI when an attacker has control of the target LDAP server. This issue is fixed by limiting JNDI data source names to the java protocol in Log4j2 versions 2.17.1, 2.12.4, and 2.3.2. - [cckuailong/log4j_RCE_CVE-2021-44832](https://github.com/cckuailong/log4j_RCE_CVE-2021-44832)