Last updated: 2023-11-16 13:22 If you would like to support this project, please consider donating to the following addresses: Bitcoin: 3QjWqhQbHdHgWeYHTpmorP8Pe1wgDjJy54 ETH address: 0x01d23570c34A78380452A4BE9C95bAe439719bAf Twitter @James12396379 +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0288 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0288 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0289 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0289 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0448 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0448 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0740 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0740 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0748 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fauzanwijaya/CVE-2002-0748 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-0991 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alt3kx/CVE-2002-0991 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-1614 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/wlensinas/CVE-2002-1614 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-20001 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/c0r0n3r/dheater | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2002-2420 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/krdsploit/CVE-2002-2420 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/K3ysTr0K3R/CVE-2022-0165-EXPLOIT | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0185 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Crusaders-of-Rust/CVE-2022-0185 | | https://github.com/discordianfish/cve-2022-0185-crash-poc | | https://github.com/khaclep007/CVE-2022-0185 | | https://github.com/chenaotian/CVE-2022-0185 | | https://github.com/shahparkhan/cve-2022-0185 | | https://github.com/veritas501/CVE-2022-0185-PipeVersion | | https://github.com/featherL/CVE-2022-0185-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0219 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Haxatron/CVE-2022-0219 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/qurbat/CVE-2022-0236 | | https://github.com/xiska62314/CVE-2022-0236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/achuna33/CVE-2022-0265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0316 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/numanturle/CVE-2022-0332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera | | https://github.com/maldev866/ChExp-CVE-2022-0337- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0412 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TcherB31/CVE-2022-0412_Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0435 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/wlswotmd/CVE-2022-0435 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0439 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-0439 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0441 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/biulove0x/CVE-2022-0441 | | https://github.com/SDragon1205/cve-2022-0441 | | https://github.com/tegal1337/CVE-2022-0441 | | https://github.com/kyukazamiqq/CVE-2022-0441 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0482 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Acceis/exploit-CVE-2022-0482 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0486 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/henryreed/CVE-2022-0486 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PaloAltoNetworks/can-ctr-escape-cve-2022-0492 | | https://github.com/SofianeHamlaoui/CVE-2022-0492-Checker | | https://github.com/puckiestyle/CVE-2022-0492 | | https://github.com/chenaotian/CVE-2022-0492 | | https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2022-0492 | | https://github.com/yoeelingBin/CVE-2022-0492-Container-Escape | | https://github.com/T1erno/CVE-2022-0492-Docker-Breakout-Checker-and-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0529 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanaao/unzip_poc | | https://github.com/ByteHackr/unzip_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0540 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pear1y/CVE-2022-0540-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0543 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aodsec/CVE-2022-0543 | | https://github.com/z92g/CVE-2022-0543 | | https://github.com/JacobEbben/CVE-2022-0543 | | https://github.com/SiennaSkies/redisHack | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0591 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/im-hanzou/FC3er | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/d4rkduck/CVE-2022-0666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0725 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ByteHackr/keepass_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0739 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/destr4ct/CVE-2022-0739 | | https://github.com/Chris01s/CVE-2022-0739 | | https://github.com/BKreisel/CVE-2022-0739 | | https://github.com/hadrian3689/wp_bookingpress_1.0.11 | | https://github.com/G01d3nW01f/CVE-2022-0739 | | https://github.com/viardant/CVE-2022-0739 | | https://github.com/ElGanz0/CVE-2022-0739 | | https://github.com/lhamouche/Bash-exploit-for-CVE-2022-0739 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0778 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/drago-96/CVE-2022-0778 | | https://github.com/yywing/cve-2022-0778 | | https://github.com/jkakavas/CVE-2022-0778-POC | | https://github.com/0xUhaw/CVE-2022-0778 | | https://github.com/mrluc4s-sysadmin/PoC-CVE-2022-0778- | | https://github.com/Trinadh465/openssl-1.1.1g_CVE-2022-0778 | | https://github.com/jeongjunsoo/CVE-2022-0778 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0811 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/spiarh/webhook-cve-2022-0811 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0824 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/faisalfs10x/Webmin-CVE-2022-0824-revshell | | https://github.com/honypot/CVE-2022-0824 | | https://github.com/pizza-power/golang-webmin-CVE-2022-0824-revshell | | https://github.com/gokul-ramesh/WebminRCE-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0847 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Udyz/CVE-2022-0847 | | https://github.com/bbaranoff/CVE-2022-0847 | | https://github.com/xndpxs/CVE-2022-0847 | | https://github.com/r1is/CVE-2022-0847 | | https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit | | https://github.com/2xYuan/CVE-2022-0847 | | https://github.com/crowsec-edtech/Dirty-Pipe | | https://github.com/lucksec/CVE-2022-0847 | | https://github.com/si1ent-le/CVE-2022-0847 | | https://github.com/bohr777/cve-2022-0847dirtypipe-exploit | | https://github.com/antx-code/CVE-2022-0847 | | https://github.com/cspshivam/CVE-2022-0847-dirty-pipe-exploit | | https://github.com/febinrev/dirtypipez-exploit | | https://github.com/ahrixia/CVE_2022_0847 | | https://github.com/knqyf263/CVE-2022-0847 | | https://github.com/puckiestyle/CVE-2022-0847 | | https://github.com/0xIronGoat/dirty-pipe | | https://github.com/ITMarcin2211/CVE-2022-0847-DirtyPipe-Exploit | | https://github.com/mrchucu1/CVE-2022-0847-Docker | | https://github.com/basharkey/CVE-2022-0847-dirty-pipe-checker | | https://github.com/4luc4rdr5290/CVE-2022-0847 | | https://github.com/dadhee/CVE-2022-0847_DirtyPipeExploit | | https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe | | https://github.com/Al1ex/CVE-2022-0847 | | https://github.com/Mustafa1986/CVE-2022-0847-DirtyPipe-Exploit | | https://github.com/nanaao/Dirtypipe-exploit | | https://github.com/AyoubNajim/cve-2022-0847dirtypipe-exploit | | https://github.com/pentestblogin/pentestblog-CVE-2022-0847 | | https://github.com/gyaansastra/CVE-2022-0847 | | https://github.com/DataDog/dirtypipe-container-breakout-poc | | https://github.com/babyshen/CVE-2022-0847 | | https://github.com/edsonjt81/CVE-2022-0847-Linux | | https://github.com/chenaotian/CVE-2022-0847 | | https://github.com/V0WKeep3r/CVE-2022-0847-DirtyPipe-Exploit | | https://github.com/al4xs/CVE-2022-0847-Dirty-Pipe | | https://github.com/Greetdawn/CVE-2022-0847-DirtyPipe- | | https://github.com/crusoe112/DirtyPipePython | | https://github.com/nanaao/dirtyPipe-automaticRoot | | https://github.com/arttnba3/CVE-2022-0847 | | https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits | | https://github.com/sa-infinity8888/Dirty-Pipe-CVE-2022-0847 | | https://github.com/realbatuhan/dirtypipetester | | https://github.com/CYB3RK1D/CVE-2022-0847-POC | | https://github.com/breachnix/dirty-pipe-poc | | https://github.com/Shotokhan/cve_2022_0847_shellcode | | https://github.com/githublihaha/DirtyPIPE-CVE-2022-0847 | | https://github.com/MrP1xel/CVE-2022-0847-dirty-pipe-kernel-checker | | https://github.com/jpts/CVE-2022-0847-DirtyPipe-Container-Breakout | | https://github.com/LudovicPatho/CVE-2022-0847_dirty-pipe | | https://github.com/DanaEpp/pwncat_dirtypipe | | https://github.com/tmoneypenny/CVE-2022-0847 | | https://github.com/scopion/dirty-pipe | | https://github.com/stfnw/Debugging_Dirty_Pipe_CVE-2022-0847 | | https://github.com/drapl0n/dirtypipe | | https://github.com/0xr1l3s/CVE-2022-0847 | | https://github.com/mhanief/dirtypipe | | https://github.com/tufanturhan/CVE-2022-0847-L-nux-PrivEsc | | https://github.com/rexpository/linux-privilege-escalation | | https://github.com/isaiahsimeone/COMP3320-VAPT | | https://github.com/VinuKalana/DirtyPipe-CVE-2022-0847 | | https://github.com/ih3na/debian11-dirty_pipe-patcher | | https://github.com/greenhandatsjtu/CVE-2022-0847-Container-Escape | | https://github.com/flux10n/CVE-2022-0847-DirtyPipe-Exploits | | https://github.com/airbus-cert/dirtypipe-ebpf_detection | | https://github.com/edr1412/Dirty-Pipe | | https://github.com/eduquintanilha/CVE-2022-0847-DirtyPipe-Exploits | | https://github.com/EagleTube/CVE-2022-0847 | | https://github.com/yoeelingBin/CVE-2022-0847-Container-Escape | | https://github.com/cont3mpt/CVE-2022-0847 | | https://github.com/notl0cal/dpipe | | https://github.com/Gustavo-Nogueira/Dirty-Pipe-Exploits | | https://github.com/b4dboy17/Dirty-Pipe-Oneshot | | https://github.com/edsonjt81/CVE-2022-0847-DirtyPipe- | | https://github.com/Turzum/ps-lab-cve-2022-0847 | | https://github.com/qwert419/linux- | | https://github.com/DataFox/CVE-2022-0847 | | https://github.com/pmihsan/Dirty-Pipe-CVE-2022-0847 | | https://github.com/ajith737/Dirty-Pipe-CVE-2022-0847-POCs | | https://github.com/mutur4/CVE-2022-0847 | | https://github.com/orsuprasad/CVE-2022-0847-DirtyPipe-Exploits | | https://github.com/4bhishek0/CVE-2022-0847-Poc | | https://github.com/JlSakuya/CVE-2022-0847-container-escape | | https://github.com/jonathanbest7/cve-2022-0847 | | https://github.com/0xeremus/dirty-pipe-poc | | https://github.com/h4ckm310n/CVE-2022-0847-eBPF | | https://github.com/joeymeech/CVE-2022-0847-Exploit-Implementation | | https://github.com/pashayogi/DirtyPipe | | https://github.com/n3rada/DirtyPipe | | https://github.com/ayushx007/CVE-2022-0847-dirty-pipe-checker | | https://github.com/ayushx007/CVE-2022-0847-DirtyPipe-Exploits | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0848 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dskmehra/CVE-2022-0848 | | https://github.com/Lay0us1/CVE-2022-0848-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ByteHackr/CVE-2022-0853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0918 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NathanMulbrook/CVE-2022-0918 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0952 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-0952 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0995 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Bonfee/CVE-2022-0995 | | https://github.com/AndreevSemen/CVE-2022-0995 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-0997 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/henryreed/CVE-2022-0997 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1011 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xkaneiki/CVE-2022-1011 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1012 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/Linux-4.19.72_CVE-2022-1012 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1015 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pqlx/CVE-2022-1015 | | https://github.com/zanezhub/CVE-2022-1015-1016 | | https://github.com/shuttterman/bob_kern_exp1 | | https://github.com/ysanatomic/CVE-2022-1015 | | https://github.com/wlswotmd/CVE-2022-1015 | | https://github.com/delsploit/CVE-2022-1015 | | https://github.com/pivik271/CVE-2022-1015 | | https://github.com/more-kohii/CVE-2022-1015 | | https://github.com/0range1337/CVE-2022-1015 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1026 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ac3lives/kyocera-cve-2022-1026 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-10270 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/baimaobg/sunflower_exp | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1040 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/killvxk/CVE-2022-1040 | | https://github.com/APTIRAN/CVE-2022-1040 | | https://github.com/jam620/Sophos-Vulnerability | | https://github.com/Keith-amateur/cve-2022-1040 | | https://github.com/michealadams30/CVE-2022-1040 | | https://github.com/Cyb3rEnthusiast/CVE-2022-1040 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1051 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V35HR4J/CVE-2022-1051 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1068 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/webraybtl/CVE-2022-1068 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1077 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MrEmpy/CVE-2022-1077 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mav3r1ck0x1/Chrome-and-Edge-Version-Dumper | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/z92g/CVE-2022-1119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Greenwolf/CVE-2022-1162 | | https://github.com/ipsBruno/CVE-2022-1162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Greenwolf/CVE-2022-1175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1203 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-1203 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1227 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/iridium-soda/CVE-2022-1227_Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1292 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/li8u99/CVE-2022-1292 | | https://github.com/alcaparra/CVE-2022-1292 | | https://github.com/rama291041610/CVE-2022-1292 | | https://github.com/greek0x0/CVE-2022-1292 | | https://github.com/und3sc0n0c1d0/CVE-2022-1292 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1329 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AkuCyberSec/CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit | | https://github.com/mcdulltii/CVE-2022-1329 | | https://github.com/Grazee/CVE-2022-1329-WordPress-Elementor-RCE | | https://github.com/dexit/CVE-2022-1329 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1386 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ardzz/CVE-2022-1386 | | https://github.com/im-hanzou/fubucker | | https://github.com/zycoder0day/CVE-2022-1386-Mass_Vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1388 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/numanturle/CVE-2022-1388 | | https://github.com/jheeree/CVE-2022-1388-checker | | https://github.com/MrCl0wnLab/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed | | https://github.com/Osyanina/westone-CVE-2022-1388-scanner | | https://github.com/doocop/CVE-2022-1388-EXP | | https://github.com/blind-intruder/CVE-2022-1388-RCE-checker-and-POC-Exploit | | https://github.com/Hudi233/CVE-2022-1388 | | https://github.com/sherlocksecurity/CVE-2022-1388-Exploit-POC | | https://github.com/yukar1z0e/CVE-2022-1388 | | https://github.com/0xf4n9x/CVE-2022-1388 | | https://github.com/alt3kx/CVE-2022-1388_PoC | | https://github.com/Vulnmachines/F5-Big-IP-CVE-2022-1388 | | https://github.com/ZephrFish/F5-CVE-2022-1388-Exploit | | https://github.com/horizon3ai/CVE-2022-1388 | | https://github.com/Al1ex/CVE-2022-1388 | | https://github.com/Henry4E36/CVE-2022-1388 | | https://github.com/savior-only/CVE-2022-1388 | | https://github.com/saucer-man/CVE-2022-1388 | | https://github.com/superzerosec/CVE-2022-1388 | | https://github.com/Stonzyy/Exploit-F5-CVE-2022-1388 | | https://github.com/MrCl0wnLab/Nuclei-Template-Exploit-F5-BIG-IP-iControl-REST-Auth-Bypass-RCE-Command-Parameter | | https://github.com/qusaialhaddad/F5-BigIP-CVE-2022-1388 | | https://github.com/chesterblue/CVE-2022-1388 | | https://github.com/Angus-Team/F5-BIG-IP-RCE-CVE-2022-1388 | | https://github.com/LinJacck/CVE-2022-1388-EXP | | https://github.com/iveresk/cve-2022-1388-1veresk | | https://github.com/shamo0/CVE-2022-1388 | | https://github.com/vesperp/CVE-2022-1388-F5-BIG-IP | | https://github.com/thatonesecguy/CVE-2022-1388-Exploit | | https://github.com/bandit92/CVE2022-1388_TestAPI | | https://github.com/aodsec/CVE-2022-1388-PocExp | | https://github.com/0xAgun/CVE-2022-1388 | | https://github.com/AmirHoseinTangsiriNET/CVE-2022-1388-Scanner | | https://github.com/EvilLizard666/CVE-2022-1388 | | https://github.com/mr-vill4in/CVE-2022-1388 | | https://github.com/omnigodz/CVE-2022-1388 | | https://github.com/pauloink/CVE-2022-1388 | | https://github.com/SecTheBit/CVE-2022-1388 | | https://github.com/Zeyad-Azima/CVE-2022-1388 | | https://github.com/justakazh/CVE-2022-1388 | | https://github.com/PsychoSec2/CVE-2022-1388-POC | | https://github.com/iveresk/cve-2022-1388-iveresk-command-shell | | https://github.com/Wrin9/CVE-2022-1388 | | https://github.com/aancw/CVE-2022-1388-rs | | https://github.com/west9b/F5-BIG-IP-POC | | https://github.com/sashka3076/F5-BIG-IP-exploit | | https://github.com/li8u99/CVE-2022-1388 | | https://github.com/electr0lulz/Mass-CVE-2022-1388 | | https://github.com/Luchoane/CVE-2022-1388_refresh | | https://github.com/jbharucha05/CVE-2022-1388 | | https://github.com/On-Cyber-War/CVE-2022-1388 | | https://github.com/OnCyberWar/CVE-2022-1388 | | https://github.com/revanmalang/CVE-2022-1388 | | https://github.com/amitlttwo/CVE-2022-1388 | | https://github.com/M4fiaB0y/CVE-2022-1388 | | https://github.com/devengpk/CVE-2022-1388 | | https://github.com/vaelwolf/CVE-2022-1388 | | https://github.com/j-baines/tippa-my-tongue | | https://github.com/SudeepaShiranthaka/F5-BIG-IP-Remote-Code-Execution-Vulnerability-CVE-2022-1388-A-Case-Study | | https://github.com/battleofthebots/refresh | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1421 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nb1b3k/CVE-2022-1421 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1442 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-1442 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/1fabunicorn/SnakeYAML-CVE-2022-1471-POC | | https://github.com/falconkei/snakeyaml_cve_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-14733 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hkzck/CVE-2022-14733 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1597 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V35HR4J/CVE-2022-1597 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V35HR4J/CVE-2022-1598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1609 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/savior-only/CVE-2022-1609 | | https://github.com/0xSojalSec/CVE-2022-1609 | | https://github.com/0xSojalSec/-CVE-2022-1609 | | https://github.com/WitchWatcher/cve-2022-1609-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EkamSinghWalia/-Detection-and-Mitigation-for-CVE-2022-1679 | | https://github.com/ov3rwatch/Detection-and-Mitigation-for-CVE-2022-1679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1802 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mistymntncop/CVE-2022-1802 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/biulove0x/CVE-2022-1903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ASkyeye/CVE-2022-1966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-1972 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/randorisec/CVE-2022-1972-infoleak-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007 | | https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20009 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/szymonh/android-gadget | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20126 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/packages_apps_Bluetooth_AOSP10_r33_CVE-2022-20126 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20128 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/irsl/CVE-2022-20128 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20130 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138 | | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20142 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2022-20142 | | https://github.com/pazhanivel07/frameworks_base_AOSP10_r33_CVE-2022-20142 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20186 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Bariskizilkaya/CVE-2022-20186_CTXZ | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20224 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224 | | https://github.com/hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20229 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20229 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20338 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP_06_r22_CVE-2022-20338 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2022-20347 | | https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2022-20347 | | https://github.com/hshivhare67/platform_packages_apps_settings_AOSP10_r33_CVE-2022-20347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20361 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/francozappa/blur | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20409 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Markakd/bad_io_uring | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pazhanivel07/frameworks_av-r33_CVE-2022-20413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20421 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xkol/badspin | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20452 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/michalbednarski/LeakValue | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20456 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20456 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20470 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20470 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20473 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33_CVE-2022-20473 | | https://github.com/Trinadh465/frameworks_minikin_AOSP10_r33-CVE-2022-20473 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20489 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489_old | | https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20489 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hshivhare67/platform_frameworks_base_AOSP10_r33_CVE-2022-20492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20493 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_CVE-2022-20493 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20494 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Supersonic/CVE-2022-20494 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20607 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sumeetIT/CVE-2022-20607 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Audiobahn/CVE-2022-20699 | | https://github.com/puckiestyle/CVE-2022-20699 | | https://github.com/rohankumardubey/CVE-2022-20699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/delsploit/CVE-2022-2078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20829 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jbaines-r7/theway | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-20866 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CiscoPSIRT/CVE-2022-20866 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2097 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PeterThomasAwen/OpenSSLUpgrade1.1.1q-Ubuntu | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Vulnmachines/oracle-weblogic-CVE-2021-2109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21241 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/satoki/csv-plus_vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21306 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hktalent/CVE-2022-21306 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21371 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mr-xn/CVE-2022-21371 | | https://github.com/Vulnmachines/Oracle-WebLogic-CVE-2022-21371 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21445 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/StevenMeow/CVE-2022-21445 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jfrog/jfrog-CVE-2022-21449 | | https://github.com/jmiettinen/CVE-2022-21449-vuln-test | | https://github.com/notkmhn/CVE-2022-21449-TLS-PoC | | https://github.com/marschall/psychic-signatures | | https://github.com/thack1/CVE-2022-21449 | | https://github.com/Damok82/SignChecker | | https://github.com/fundaergn/CVE-2022-21449 | | https://github.com/Skipper7718/CVE-2022-21449-showcase | | https://github.com/davwwwx/CVE-2022-21449 | | https://github.com/AlexanderZinoni/CVE-2022-21449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21587 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hieuminhnv/CVE-2022-21587-POC | | https://github.com/rockmelodies/Oracle-E-BS-CVE-2022-21587-Exploit | | https://github.com/sahabrifki/CVE-2022-21587-Oracle-EBS- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21658 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sagittarius-a/cve-2022-21658 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21660 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/UzJu/Gin-Vue-admin-poc-CVE-2022-21660 | | https://github.com/UzJu/CVE-2022-21660 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21661 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TAPESH-TEAM/CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection | | https://github.com/purple-WL/wordpress-CVE-2022-21661 | | https://github.com/0x4E0x650x6F/Wordpress-cve-CVE-2022-21661 | | https://github.com/z92g/CVE-2022-21661 | | https://github.com/QWERTYisme/CVE-2022-21661 | | https://github.com/APTIRAN/CVE-2022-21661 | | https://github.com/WellingtonEspindula/SSI-CVE-2022-21661 | | https://github.com/daniel616/CVE-2022-21661-Demo | | https://github.com/sealldeveloper/CVE-2022-21661-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21668 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sreeram281997/CVE-2022-21668-Pipenv-RCE-vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21728 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mwina/CVE-2022-21728-test | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/docfate111/CVE-2022-21789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21839 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lolin19/CVE-2022-21839- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2185 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/safe3s/CVE-2022-2185-poc | | https://github.com/ESUAdmin/CVE-2022-2185 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21877 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Big5-sec/cve-2022-21877 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21881 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/theabysslabs/CVE-2022-21881 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21882 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KaLendsi/CVE-2022-21882 | | https://github.com/David-Honisch/CVE-2022-21882 | | https://github.com/L4ys/CVE-2022-21882 | | https://github.com/sailay1996/cve-2022-21882-poc | | https://github.com/r1l4-i3pur1l4/CVE-2022-21882 | | https://github.com/dishfwk/CVE-2022-21882 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21894 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Wack0/CVE-2022-21894 | | https://github.com/ASkyeye/CVE-2022-21894-Payload | | https://github.com/Wack0/batondrop_armv7 | | https://github.com/bakedmuffinman/BlackLotusDetection | | https://github.com/qjawls2003/BlackLotus-Detection | | https://github.com/nova-master/CVE-2022-21894-Payload-New | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21907 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/cve-2022-21907 | | https://github.com/mauricelambert/CVE-2022-21907 | | https://github.com/ZZ-SOCMAP/CVE-2022-21907 | | https://github.com/xiska62314/CVE-2022-21907 | | https://github.com/p0dalirius/CVE-2022-21907-http.sys | | https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC | | https://github.com/polakow/CVE-2022-21907 | | https://github.com/gpiechnik2/nmap-CVE-2022-21907 | | https://github.com/iveresk/cve-2022-21907-http.sys | | https://github.com/iveresk/cve-2022-21907 | | https://github.com/Malwareman007/CVE-2022-21907 | | https://github.com/0xmaximus/Home-Demolisher | | https://github.com/cassie0206/CVE-2022-21907 | | https://github.com/EzoomE/CVE-2022-21907-RCE | | https://github.com/asepsaepdin/CVE-2022-21907 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21970 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Malwareman007/CVE-2022-21970 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21971 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2022-21971 | | https://github.com/tufanturhan/CVE-2022-21971-Windows-Runtime-RCE | | https://github.com/Malwareman007/CVE-2022-21971 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21974 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2022-21974 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21984 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/u201424348/CVE-2022-21984 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-21999 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ly4k/SpoolFool | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22029 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mchoudhary15/CVE-2022-22029-NFS-Server- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22057 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/diabl0w/CVE-2022-22057_SM-F926U | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22063 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/msm8916-mainline/CVE-2022-22063 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22274 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/4lucardSec/Sonic_CVE-2022-22274_poc | | https://github.com/forthisvideo/CVE-2022-22274_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vlakhani28/CVE-2022-22296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22536 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/antx-code/CVE-2022-22536 | | https://github.com/tess-ss/SAP-memory-pipes-desynchronization-vulnerability-MPI-CVE-2022-22536 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22582 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/poizon-box/CVE-2022-22582 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KlinKlinKlin/MSF-screenrecord-on-MacOS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22620 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kmeps4/CVE-2022-22620 | | https://github.com/springsec/CVE-2022-22620 | | https://github.com/dkjiayu/dkjiayu.github.io | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22629 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/parsdefense/CVE-2022-22629 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jhftss/CVE-2022-22639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22718 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ahmetfurkans/CVE-2022-22718 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22733 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Zeyad-Azima/CVE-2022-22733 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2274 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Malwareman007/CVE-2022-2274 | | https://github.com/EkamSinghWalia/OpenSSL-Vulnerability-Detection-Script | | https://github.com/DesmondSanctity/CVE-2022-2274 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DShankle/CVE-2022-22814_PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22817 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JawadPy/CVE-2022-22817-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22818 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Prikalel/django-xss-example | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22822 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/external_expat_AOSP10_r33_CVE-2022-22822toCVE-2022-22827 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22828 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/videnlabs/CVE-2022-22828 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22845 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/OmriBaso/CVE-2022-22845-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22850 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Sant268/CVE-2022-22850 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22851 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Sant268/CVE-2022-22851 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Sant268/CVE-2022-22852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0z09e/CVE-2022-22909 | | https://github.com/kaal18/CVE-2022-22909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22916 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aodsec/CVE-2022-22916 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22947 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 | | https://github.com/scopion/cve-2022-22947 | | https://github.com/Vulnmachines/spring-cve-2022-22947 | | https://github.com/Axx8/CVE-2022-22947_Rce_Exp | | https://github.com/crowsec-edtech/CVE-2022-22947 | | https://github.com/Tas9er/SpringCloudGatewayRCE | | https://github.com/Greetdawn/CVE-2022-22947 | | https://github.com/Summer177/Spring-Cloud-Gateway-CVE-2022-22947 | | https://github.com/BerMalBerIst/CVE-2022-22947 | | https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway | | https://github.com/dingxiao77/-cve-2022-22947- | | https://github.com/flying0er/CVE-2022-22947-goby | | https://github.com/dbgee/CVE-2022-22947 | | https://github.com/nu0l/cve-2022-22947 | | https://github.com/nanaao/CVE-2022-22947-POC | | https://github.com/hunzi0/CVE-2022-22947-Rce_POC | | https://github.com/22ke/CVE-2022-22947 | | https://github.com/M0ge/CVE-2022-22947-Spring-Cloud-Gateway-SpelRCE | | https://github.com/YutuSec/SpEL | | https://github.com/Jun-5heng/CVE-2022-22947 | | https://github.com/darkb1rd/cve-2022-22947 | | https://github.com/mrknow001/CVE-2022-22947 | | https://github.com/aodsec/CVE-2022-22947 | | https://github.com/ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code | | https://github.com/Arrnitage/CVE-2022-22947_exp | | https://github.com/PaoPaoLong-lab/Spring-CVE-2022-22947- | | https://github.com/hh-hunter/cve-2022-22947-docker | | https://github.com/k3rwin/spring-cloud-gateway-rce | | https://github.com/bysinks/CVE-2022-22947 | | https://github.com/Wrin9/CVE-2022-22947 | | https://github.com/viemsr/spring_cloud_gateway_memshell | | https://github.com/Enokiy/cve-2022-22947-spring-cloud-gateway | | https://github.com/Nathaniel1025/CVE-2022-22947 | | https://github.com/Vancomycin-g/CVE-2022-22947 | | https://github.com/scopion/CVE-2022-22947-exp | | https://github.com/sagaryadav8742/springcloudRCE | | https://github.com/fbion/CVE-2022-22947 | | https://github.com/talentsec/Spring-Cloud-Gateway-CVE-2022-22947 | | https://github.com/aesm1p/CVE-2022-22947-POC-Reproduce | | https://github.com/4nNns/CVE-2022-22947 | | https://github.com/expzhizhuo/Burp_VulPscan | | https://github.com/twseptian/cve-2022-22947 | | https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell | | https://github.com/0730Nophone/CVE-2022-22947- | | https://github.com/anansec/CVE-2022-22947_EXP | | https://github.com/Wrong-pixel/CVE-2022-22947-exp | | https://github.com/stayfoolish777/CVE-2022-22947-POC | | https://github.com/B0rn2d/Spring-Cloud-Gateway-Nacos | | https://github.com/kmahyyg/CVE-2022-22947 | | https://github.com/LY613313/CVE-2022-22947 | | https://github.com/SiJiDo/CVE-2022-22947 | | https://github.com/qq87234770/CVE-2022-22947 | | https://github.com/Zh0um1/CVE-2022-22947 | | https://github.com/wallbreak1991/cve-2022-22947 | | https://github.com/Le1a/CVE-2022-22947 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22948 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PenteraIO/CVE-2022-22948 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22954 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/axingde/CVE-2022-22954-POC | | https://github.com/sherlocksecurity/VMware-CVE-2022-22954 | | https://github.com/Vulnmachines/VMWare_CVE-2022-22954 | | https://github.com/aniqfakhrul/CVE-2022-22954 | | https://github.com/jax7sec/CVE-2022-22954 | | https://github.com/bb33bb/CVE-2022-22954-VMware-RCE | | https://github.com/lucksec/VMware-CVE-2022-22954 | | https://github.com/mumu2020629/-CVE-2022-22954-scanner | | https://github.com/MSeymenD/CVE-2022-22954-Testi | | https://github.com/corelight/cve-2022-22954 | | https://github.com/DrorDvash/CVE-2022-22954_VMware_PoC | | https://github.com/Jun-5heng/CVE-2022-22954 | | https://github.com/tunelko/CVE-2022-22954-PoC | | https://github.com/bewhale/CVE-2022-22954 | | https://github.com/tyleraharrison/VMware-CVE-2022-22954-Command-Injector | | https://github.com/MLX15/CVE-2022-22954 | | https://github.com/mhurts/CVE-2022-22954-POC | | https://github.com/nguyenv1nK/CVE-2022-22954 | | https://github.com/Chocapikk/CVE-2022-22954 | | https://github.com/secfb/CVE-2022-22954 | | https://github.com/orwagodfather/CVE-2022-22954 | | https://github.com/b4dboy17/CVE-2022-22954 | | https://github.com/arzuozkan/CVE-2022-22954 | | https://github.com/1SeaMy/CVE-2022-22954 | | https://github.com/amit-pathak009/CVE-2022-22954 | | https://github.com/amit-pathak009/CVE-2022-22954-PoC | | https://github.com/Schira4396/VcenterKiller | | https://github.com/lolminerxmrig/CVE-2022-22954_ | | https://github.com/Jhonsonwannaa/CVE-2022-22954 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hktalent/spring-spel-0day-poc | | https://github.com/dinosn/CVE-2022-22963 | | https://github.com/RanDengShiFu/CVE-2022-22963 | | https://github.com/darryk10/CVE-2022-22963 | | https://github.com/Kirill89/CVE-2022-22963-PoC | | https://github.com/stevemats/Spring0DayCoreExploit | | https://github.com/puckiestyle/CVE-2022-22963 | | https://github.com/me2nuk/CVE-2022-22963 | | https://github.com/kh4sh3i/Spring-CVE | | https://github.com/AayushmanThapaMagar/CVE-2022-22963 | | https://github.com/twseptian/cve-2022-22963 | | https://github.com/SealPaPaPa/SpringCloudFunction-Research | | https://github.com/G01d3nW01f/CVE-2022-22963 | | https://github.com/k3rwin/spring-cloud-function-rce | | https://github.com/75ACOL/CVE-2022-22963 | | https://github.com/dr6817/CVE-2022-22963 | | https://github.com/iliass-dahman/CVE-2022-22963-POC | | https://github.com/charis3306/CVE-2022-22963 | | https://github.com/lemmyz4n3771/CVE-2022-22963-PoC | | https://github.com/J0ey17/CVE-2022-22963_Reverse-Shell-Exploit | | https://github.com/Mustafa1986/CVE-2022-22963 | | https://github.com/SourM1lk/CVE-2022-22963-Exploit | | https://github.com/randallbanner/Spring-Cloud-Function-Vulnerability-CVE-2022-22963-RCE | | https://github.com/gunzf0x/CVE-2022-22963 | | https://github.com/nikn0laty/RCE-in-Spring-Cloud-CVE-2022-22963 | | https://github.com/HenriVlasic/Exploit-for-CVE-2022-22963 | | https://github.com/BearClaw96/CVE-2022-22963-Poc-Bearcules | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/BobTheShoplifter/Spring4Shell-POC | | https://github.com/Mr-xn/spring-core-rce | | https://github.com/TheGejr/SpringShell | | https://github.com/reznok/Spring4Shell-POC | | https://github.com/light-Life/CVE-2022-22965-GUItools | | https://github.com/DDuarte/springshell-rce-poc | | https://github.com/k3rwin/spring-core-rce | | https://github.com/liangyueliangyue/spring-core-rce | | https://github.com/Kirill89/CVE-2022-22965-PoC | | https://github.com/FourCoreLabs/spring4shell-exploit-poc | | https://github.com/alt3kx/CVE-2022-22965_PoC | | https://github.com/GuayoyoCyber/CVE-2022-22965 | | https://github.com/colincowie/Safer_PoC_CVE-2022-22965 | | https://github.com/rwincey/spring4shell-CVE-2022-22965 | | https://github.com/viniciuspereiras/CVE-2022-22965-poc | | https://github.com/mebibite/springhound | | https://github.com/likewhite/CVE-2022-22965 | | https://github.com/Axx8/SpringFramework_CVE-2022-22965_RCE | | https://github.com/snicoll-scratches/spring-boot-cve-2022-22965 | | https://github.com/nu0l/CVE-2022-22965 | | https://github.com/tangxiaofeng7/CVE-2022-22965-Spring-Core-Rce | | https://github.com/whoami0622/CVE-2022-22965-POC | | https://github.com/helsecert/CVE-2022-22965 | | https://github.com/lcarea/CVE-2022-22965 | | https://github.com/Joe1sn/CVE-2022-22965 | | https://github.com/zer0yu/CVE-2022-22965 | | https://github.com/me2nuk/CVE-2022-22965 | | https://github.com/wshon/spring-framework-rce | | https://github.com/Wrin9/CVE-2022-22965 | | https://github.com/wjl110/CVE-2022-22965_Spring_Core_RCE | | https://github.com/mwojterski/cve-2022-22965 | | https://github.com/gpiechnik2/nmap-spring4shell | | https://github.com/itsecurityco/CVE-2022-22965 | | https://github.com/daniel0x00/Invoke-CVE-2022-22965-SafeCheck | | https://github.com/fracturelabs/spring4shell_victim | | https://github.com/sunnyvale-it/CVE-2022-22965-PoC | | https://github.com/twseptian/cve-2022-22965 | | https://github.com/netcode/Spring4shell-CVE-2022-22965-POC | | https://github.com/fracturelabs/go-scan-spring | | https://github.com/Snip3R69/spring-shell-vuln | | https://github.com/0xr1l3s/CVE-2022-22965 | | https://github.com/luoqianlin/CVE-2022-22965 | | https://github.com/0xrobiul/CVE-2022-22965 | | https://github.com/LudovicPatho/CVE-2022-22965_Spring4Shell | | https://github.com/irgoncalves/irule-cve-2022-22965 | | https://github.com/datawiza-inc/spring-rec-demo | | https://github.com/alt3kx/CVE-2022-22965 | | https://github.com/wikiZ/springboot_CVE-2022-22965 | | https://github.com/4nth0ny1130/spring4shell_behinder | | https://github.com/t3amj3ff/Spring4ShellPoC | | https://github.com/CalumHutton/CVE-2022-22965-PoC_Payara | | https://github.com/fransvanbuul/CVE-2022-22965-susceptibility | | https://github.com/jrgdiaz/Spring4Shell-CVE-2022-22965.py | | https://github.com/Loneyers/Spring4Shell | | https://github.com/p1ckzi/CVE-2022-22965 | | https://github.com/Omaraitbenhaddi/-Spring4Shell-CVE-2022-22965- | | https://github.com/c4mx/CVE-2022-22965_PoC | | https://github.com/mariomamo/CVE-2022-22965 | | https://github.com/khidottrivi/CVE-2022-22965 | | https://github.com/Enokiy/spring-RCE-CVE-2022-22965 | | https://github.com/cxzero/CVE-2022-22965-spring4shell | | https://github.com/tpt11fb/SpringVulScan | | https://github.com/D1mang/Spring4Shell-CVE-2022-22965 | | https://github.com/iloveflag/Fast-CVE-2022-22965 | | https://github.com/ClemExp/CVE-2022-22965-PoC | | https://github.com/clemoregan/SSE4-CVE-2022-22965 | | https://github.com/devengpk/CVE-2022-22965 | | https://github.com/zangcc/CVE-2022-22965-rexbb | | https://github.com/ajith737/Spring4Shell-CVE-2022-22965-POC | | https://github.com/c33dd/CVE-2022-22965 | | https://github.com/gokul-ramesh/Spring4Shell-PoC-exploit | | https://github.com/bL34cHig0/Telstra-Cybersecurity-Virtual-Experience- | | https://github.com/BKLockly/CVE-2022-22965 | | https://github.com/dbgee/Spring4Shell | | https://github.com/jakabakos/CVE-2022-22965-Spring4Shell | | https://github.com/h4ck0rman/Spring4Shell-PoC | | https://github.com/sohamsharma966/Spring4Shell-CVE-2022-22965 | | https://github.com/LucasPDiniz/CVE-2022-22965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bb33bb/CVE-2022-22966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22968 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MarcinGadz/spring-rce-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22971 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tchize/CVE-2022-22971 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22972 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/horizon3ai/CVE-2022-22972 | | https://github.com/Dghpi9/CVE-2022-22972 | | https://github.com/bengisugun/CVE-2022-22972- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22976 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/spring-io/cve-2022-22976-bcrypt-skips-salt | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22978 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DeEpinGh0st/CVE-2022-22978 | | https://github.com/ducluongtran9121/CVE-2022-22978-PoC | | https://github.com/aeifkz/CVE-2022-22978 | | https://github.com/umakant76705/CVE-2022-22978 | | https://github.com/Raghvendra1207/CVE-2022-22978 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-22980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/trganda/CVE-2022-22980 | | https://github.com/kuron3k0/Spring-Data-Mongodb-Example | | https://github.com/li8u99/Spring-Data-Mongodb-Demo | | https://github.com/jweny/cve-2022-22980 | | https://github.com/murataydemir/CVE-2022-22980 | | https://github.com/Vulnmachines/Spring_cve-2022-22980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23046 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jcarabantes/CVE-2022-23046 | | https://github.com/dnr6419/CVE-2022-23046 | | https://github.com/hadrian3689/phpipam_1.4.4 | | https://github.com/bernauers/CVE-2022-23046 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23093 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Inplex-sys/CVE-2022-23093 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/qq1549176285/CVE-2022-23131 | | https://github.com/jweny/CVE-2022-23131 | | https://github.com/Mr-xn/cve-2022-23131 | | https://github.com/1mxml/CVE-2022-23131 | | https://github.com/0tt7/CVE-2022-23131 | | https://github.com/zwjjustdoit/cve-2022-23131 | | https://github.com/L0ading-x/cve-2022-23131 | | https://github.com/random-robbie/cve-2022-23131-exp | | https://github.com/trganda/CVE-2022-23131 | | https://github.com/pykiller/CVE-2022-23131 | | https://github.com/Fa1c0n35/zabbix-cve-2022-23131 | | https://github.com/kh4sh3i/CVE-2022-23131 | | https://github.com/Kazaf6s/CVE-2022-23131 | | https://github.com/SCAMagic/CVE-2022-23131poc-exp-zabbix- | | https://github.com/Vulnmachines/Zabbix-CVE-2022-23131 | | https://github.com/wr0x00/cve-2022-23131 | | https://github.com/Arrnitage/CVE-2022-23131_exp | | https://github.com/clearcdq/Zabbix-SAML-SSO-_CVE-2022-23131 | | https://github.com/r10lab/CVE-2022-23131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23222 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tr3ee/CVE-2022-23222 | | https://github.com/PenteraIO/CVE-2022-23222-POC | | https://github.com/FridayOrtiz/CVE-2022-23222 | | https://github.com/LeoMarche/ProjetSecu | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23253 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nettitude/CVE-2022-23253-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23270 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2022-23270-PPTP | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23277 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/7BitsTeam/CVE-2022-23277 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/skulkarni-mv/hostapd_mirror | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23305 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HynekPetrak/log4shell-finder | | https://github.com/AlphabugX/CVE-2022-RCE | | https://github.com/tkomlodi/CVE-2022-23305_POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shirouQwQ/CVE-2022-2333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23342 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/InitRoot/CVE-2022-23342 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23361 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ViNi0608/CVE-2022-23361 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheGetch/CVE-2022-23378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23529 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/despossivel/CVE-2022-23529-lab | | https://github.com/aalex954/CVE-2022-23529-Exploration | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23540 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jsirichai/CVE-2022-23540-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23614 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/davwwwx/CVE-2022-23614 | | https://github.com/4rtamis/CVE-2022-23614 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23642 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Altelus1/CVE-2022-23642 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23648 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/raesene/CVE-2022-23648-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23731 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DavidBuchanan314/WAMpage | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23773 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/danbudris/CVE-2022-23773-repro | | https://github.com/danbudris/CVE-2022-23773-repro-target | | https://github.com/YouShengLiu/CVE-2022-23773-Reproduce | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23779 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fbusr/CVE-2022-23779 | | https://github.com/Vulnmachines/Zoho_CVE-2022-23779 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dipakpanchal05/CVE-2022-23808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23812 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/scriptzteam/node-ipc-malware-protestware-CVE-2022-23812 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanaao/CVE-2022-23884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/netsectuna/CVE-2022-23909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23935 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dpbe32/CVE-2022-23935-PoC-Exploit | | https://github.com/0xFTW/CVE-2022-23935 | | https://github.com/BKreisel/CVE-2022-23935 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23940 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/manuelz120/CVE-2022-23940 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23967 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-23967 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23988 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/simonepetruzzi/WebSecurityProject | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-23990 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mr-xn/CVE-2022-24086 | | https://github.com/nanaao/CVE-2022-24086-RCE | | https://github.com/NHPT/CVE-2022-24086-RCE | | https://github.com/oK0mo/CVE-2022-24086-RCE-PoC | | https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087 | | https://github.com/akr3ch/CVE-2022-24086 | | https://github.com/pescepilota/CVE-2022-24086 | | https://github.com/BurpRoot/CVE-2022-24086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24087 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Neimar47574/CVE-2022-24087 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24112 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mr-xn/CVE-2022-24112 | | https://github.com/Udyz/CVE-2022-24112 | | https://github.com/Axx8/CVE-2022-24112 | | https://github.com/Mah1ndra/CVE-2022-24112 | | https://github.com/M4xSec/Apache-APISIX-CVE-2022-24112 | | https://github.com/kavishkagihan/CVE-2022-24112-POC | | https://github.com/twseptian/cve-2022-24112 | | https://github.com/Acczdy/CVE-2022-24112_POC | | https://github.com/wshepherd0010/CVE-2022-24112-Lab | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24122 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/meowmeowxw/CVE-2022-24122 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24124 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ColdFusionX/CVE-2022-24124 | | https://github.com/0xAbbarhSF/CVE-2022-24124 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24125 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tremwil/ds3-nrssr-rce | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2414 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/superhac/CVE-2022-2414-POC | | https://github.com/amitlttwo/CVE-2022-2414-Proof-Of-Concept | | https://github.com/satyasai1460/CVE-2022-2414 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24181 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/comrade99/CVE-2022-24181 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24227 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Cyber-Wo0dy/CVE-2022-24227-updated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24342 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yuriisanin/CVE-2022-24342 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jkroepke/CVE-2022-24348-2 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2022-24449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/robotMD5/CVE-2022-24481-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24483 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waleedassar/CVE-2022-24483 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24491 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2022-24491 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24494 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vportal/AFD | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24497 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2022-24497 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24500 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xZipp0/CVE-2022-24500 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24611 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ITSecLab-HSEL/CVE-2022-24611 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24637 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JacobEbben/CVE-2022-24637 | | https://github.com/Lay0us1/CVE-2022-24637 | | https://github.com/garySec/CVE-2022-24637 | | https://github.com/hupe1980/CVE-2022-24637 | | https://github.com/icebreack/CVE-2022-24637 | | https://github.com/Pflegusch/CVE-2022-24637 | | https://github.com/0xM4hm0ud/CVE-2022-24637 | | https://github.com/c0derpwner/HTB-pwned | | https://github.com/0xRyuk/CVE-2022-24637 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24644 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gerr-re/cve-2022-24644 | | https://github.com/ThanhThuy2908/ATHDH_CVE_2022_24644 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24654 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/leonardobg/CVE-2022-24654 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2466 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yuxblank/CVE-2022-2466---Request-Context-not-terminated-with-GraphQL | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24675 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jfrog/jfrog-CVE-2022-24675 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24693 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lukejenkins/CVE-2022-24693 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24702 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Coalfire-Research/WinAPRS-Exploits | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24706 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sadshade/CVE-2022-24706-CouchDB-Exploit | | https://github.com/ahmetsabrimert/Apache-CouchDB-CVE-2022-24706-RCE-Exploits-Blog-post- | | https://github.com/superzerosec/CVE-2022-24706 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24707 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Altelus1/CVE-2022-24707 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24713 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ItzSwirlz/CVE-2022-24713-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24715 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JacobEbben/CVE-2022-24715 | | https://github.com/cxdxnt/CVE-2022-24715 | | https://github.com/d4rkb0n3/CVE-2022-24715-go | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24716 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JacobEbben/CVE-2022-24716 | | https://github.com/joaoviictorti/CVE-2022-24716 | | https://github.com/pumpkinpiteam/CVE-2022-24716 | | https://github.com/doosec101/CVE-2022-24716 | | https://github.com/antisecc/CVE-2022-24716 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24734 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Altelus1/CVE-2022-24734 | | https://github.com/lavclash75/mybb-CVE-2022-24734 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24760 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tuo4n8/CVE-2022-24760 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24780 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Acceis/exploit-CVE-2022-24780 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24834 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/convisolabs/CVE-2022-24834 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/secure-77/CVE-2022-24853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24924 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/heegong/CVE-2022-24924 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24934 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanaao/CVE-2022-24934 | | https://github.com/ASkyeye/WPS-CVE-2022-24934 | | https://github.com/webraybtl/CVE-2022-24934 | | https://github.com/MagicPiperSec/WPS-CVE-2022-24934 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24990 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Jaky5155/CVE-2022-24990-TerraMaster-TOS--PHP- | | https://github.com/VVeakee/CVE-2022-24990-POC | | https://github.com/0xf4n9x/CVE-2022-24990 | | https://github.com/lishang520/CVE-2022-24990 | | https://github.com/antx-code/CVE-2022-24990 | | https://github.com/jsongmax/terraMaster-CVE-2022-24990 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/n0lsecurity/CVE-2022-24992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-24999 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/n8tz/CVE-2022-24999 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25012 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s3l33/CVE-2022-25012 | | https://github.com/deathflash1411/cve-2022-25012 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25018 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MoritzHuppert/CVE-2022-25018 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25020 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MoritzHuppert/CVE-2022-25020 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25022 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MoritzHuppert/CVE-2022-25022 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-25060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25061 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-25061 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25062 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-25062 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25063 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-25063 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-25064 | | https://github.com/Mr-xn/CVE-2022-25064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25089 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-25089 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25090 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-25090 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25235 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25235 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25256 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RobertDra/CVE-2022-25256 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25257 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/polling-repo-continua/CVE-2022-25257 | | https://github.com/RobertDra/CVE-2022-25257 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25258 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/szymonh/d-os-descriptor | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25260 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yuriisanin/CVE-2022-25260 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yuriisanin/CVE-2022-25262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/x0reaxeax/exec-prot-bypass | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25313 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25313 | | https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-25313 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25315 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/external_expact_AOSP10_r33_CVE-2022-25315 | | https://github.com/hshivhare67/external_expat_v2.1.0_CVE-2022-25315 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25365 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/followboy1999/CVE-2022-25365 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25375 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/szymonh/rndis-co | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2546 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xvinix/CVE-2022-2546 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25636 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Bonfee/CVE-2022-25636 | | https://github.com/chenaotian/CVE-2022-25636 | | https://github.com/veritas501/CVE-2022-25636-PipeVersion | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25640 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dim0x69/cve-2022-25640-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25765 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Atsukoro1/PDFKitExploit | | https://github.com/PurpleWaveIO/CVE-2022-25765-pdfkit-Exploit-Reverse-Shell | | https://github.com/LordRNA/CVE-2022-25765 | | https://github.com/shamo0/PDFkit-CMD-Injection | | https://github.com/nikn0laty/PDFkit-CMD-Injection-CVE-2022-25765 | | https://github.com/UNICORDev/exploit-CVE-2022-25765 | | https://github.com/lekosbelas/PDFkit-CMD-Injection | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25845 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hosch3n/FastjsonVulns | | https://github.com/nerowander/CVE-2022-25845-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2586 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aels/CVE-2022-2586-LPE | | https://github.com/sniper404ghostxploit/CVE-2022-2586 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2588 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Markakd/CVE-2022-2588 | | https://github.com/ASkyeye/2022-LPE-UAF | | https://github.com/pirenga/2022-LPE-UAF | | https://github.com/konoha279/2022-LPE-UAF | | https://github.com/PolymorphicOpcode/CVE-2022-2588 | | https://github.com/BassamGraini/CVE-2022-2588 | | https://github.com/veritas501/CVE-2022-2588 | | https://github.com/dom4570/CVE-2022-2588 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25927 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/masahiro331/cve-2022-25927 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25943 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HadiMed/KINGSOFT-WPS-Office-LPE | | https://github.com/webraybtl/CVE-2022-25943 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-25949 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tandasat/CVE-2022-25949 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2602 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LukeGix/CVE-2022-2602 | | https://github.com/kiks7/CVE-2022-2602-Kernel-Exploit | | https://github.com/th3-5had0w/CVE-2022-2602-Study | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26133 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pear1y/CVE-2022-26133 | | https://github.com/0xAbbarhSF/CVE-2022-26133 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26134 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W01fh4cker/Serein | | https://github.com/offlinehoster/CVE-2022-26134 | | https://github.com/CyberDonkyx0/CVE-2022-26134 | | https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection | | https://github.com/jbaines-r7/through_the_wire | | https://github.com/crowsec-edtech/CVE-2022-26134 | | https://github.com/kyxiaxiang/CVE-2022-26134 | | https://github.com/Brucetg/CVE-2022-26134 | | https://github.com/shamo0/CVE-2022-26134 | | https://github.com/SNCKER/CVE-2022-26134 | | https://github.com/Sakura-nee/CVE-2022-26134 | | https://github.com/Vulnmachines/Confluence-CVE-2022-26134 | | https://github.com/axingde/CVE-2022-26134 | | https://github.com/1rm/Confluence-CVE-2022-26134 | | https://github.com/0xAgun/CVE-2022-26134 | | https://github.com/abhishekmorla/CVE-2022-26134 | | https://github.com/h3v0x/CVE-2022-26134 | | https://github.com/archanchoudhury/Confluence-CVE-2022-26134 | | https://github.com/SIFalcon/confluencePot | | https://github.com/PsykoDev/CVE-2022-26134 | | https://github.com/vesperp/CVE-2022-26134-Confluence | | https://github.com/li8u99/CVE-2022-26134 | | https://github.com/reubensammut/cve-2022-26134 | | https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL | | https://github.com/alcaparra/CVE-2022-26134 | | https://github.com/whokilleddb/CVE-2022-26134-Confluence-RCE | | https://github.com/Habib0x0/CVE-2022-26134 | | https://github.com/Y000o/Confluence-CVE-2022-26134 | | https://github.com/redhuntlabs/ConfluentPwn | | https://github.com/cai-niao98/CVE-2022-26134 | | https://github.com/sunny-kathuria/exploit_CVE-2022-26134 | | https://github.com/KeepWannabe/BotCon | | https://github.com/Chocapikk/CVE-2022-26134 | | https://github.com/AmoloHT/CVE-2022-26134 | | https://github.com/kh4sh3i/CVE-2022-26134 | | https://github.com/ColdFusionX/CVE-2022-26134 | | https://github.com/Luchoane/CVE-2022-26134_conFLU | | https://github.com/r1skkam/TryHackMe-Atlassian-CVE-2022-26134 | | https://github.com/nxtexploit/CVE-2022-26134 | | https://github.com/Debajyoti0-0/CVE-2022-26134 | | https://github.com/f4yd4-s3c/cve-2022-26134 | | https://github.com/coskper-papa/CVE-2022-26134 | | https://github.com/p4b3l1t0/confusploit | | https://github.com/twoning/CVE-2022-26134-PoC | | https://github.com/iveresk/cve-2022-26134 | | https://github.com/keven1z/CVE-2022-26134 | | https://github.com/shiftsansan/CVE-2022-26134-Console | | https://github.com/1337in/CVE-2022-26134web | | https://github.com/skhalsa-sigsci/CVE-2022-26134-LAB | | https://github.com/yigexioabai/CVE-2022-26134-cve1 | | https://github.com/kailing0220/CVE-2022-26134 | | https://github.com/xanszZZ/ATLASSIAN-Confluence_rce | | https://github.com/kelemaoya/CVE-2022-26134 | | https://github.com/CJ-0107/cve-2022-26134 | | https://github.com/latings/CVE-2022-26134 | | https://github.com/yyqxi/CVE-2022-26134 | | https://github.com/b4dboy17/CVE-2022-26134 | | https://github.com/wjlin0/CVE-2022-26134 | | https://github.com/cbk914/CVE-2022-26134_check | | https://github.com/MaskCyberSecurityTeam/CVE-2022-26134_Behinder_MemShell | | https://github.com/Muhammad-Ali007/Atlassian_CVE-2022-26134 | | https://github.com/acfirthh/CVE-2022-26134 | | https://github.com/yTxZx/CVE-2022-26134 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26135 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/assetnote/jira-mobile-ssrf-exploit | | https://github.com/safe3s/CVE-2022-26135 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alcaparra/CVE-2022-26138 | | https://github.com/Vulnmachines/Confluence-Question-CVE-2022-26138- | | https://github.com/z92g/CVE-2022-26138 | | https://github.com/shavchen/CVE-2022-26138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26141 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2022-26141 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26159 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p0dalirius/CVE-2022-26159-Ametys-Autocompletion-XML | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Inplex-sys/CVE-2022-26265 | | https://github.com/redteamsecurity2023/CVE-2022-26265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nsbogam/CVE-2022-26269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/misterxid/watchguard_cve-2022-26318 | | https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318 | | https://github.com/BabyTeam1024/CVE-2022-26318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bb33bb/CVE-2022-2639-PipeVersion | | https://github.com/EkamSinghWalia/Detection-and-Mitigation-for-CVE-2022-2639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26485 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mistymntncop/CVE-2022-26485 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26488 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/techspence/PyPATHPwner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2650 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/StevenAmador/CVE-2022-2650 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26503 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sinsinology/CVE-2022-26503 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26629 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/scopion/CVE-2022-26629 | | https://github.com/sysenter-eip/CVE-2022-26629 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26631 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2022-26631 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26717 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/theori-io/CVE-2022-26717-Safari-WebGL-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26726 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/acheong08/CVE-2022-26726-POC | | https://github.com/acheong08/CVE-2022-26726-POC2 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26757 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Dylbin/flow_divert | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26763 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zhuowei/PCICrash | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26766 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zhuowei/CoreTrustDemo | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26809 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sherlocksecurity/Microsoft-CVE-2022-26809-The-Little-Boy | | https://github.com/websecnl/CVE-2022-26809 | | https://github.com/auduongxuan/CVE-2022-26809 | | https://github.com/corelight/cve-2022-26809 | | https://github.com/UNDESC0N0CID0/CVE-2022-26809-RCE | | https://github.com/oppongjohn/CVE-2022-26809-RCE | | https://github.com/yuanLink/CVE-2022-26809 | | https://github.com/s1ckb017/PoC-CVE-2022-26809 | | https://github.com/fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp | | https://github.com/michealadams30/Cve-2022-26809 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26923 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/r1skkam/TryHackMe-CVE-2022-26923 | | https://github.com/LudovicPatho/CVE-2022-26923_AD-Certificate-Services | | https://github.com/lsecqt/CVE-2022-26923-Powershell-POC | | https://github.com/evilashz/PIGADVulnScanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26927 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CrackerCat/CVE-2022-26927 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26937 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2022-26937 | | https://github.com/omair2084/CVE-2022-26937 | | https://github.com/Malwareman007/CVE-2022-26937 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-26965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SkDevilS/Pluck-Exploitation-by-skdevils | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27134 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Kenun99/CVE-batdappboomx | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27226 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SakuraSamuraii/ez-iRZ | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27251 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheCyberGeek/CVE-2022-27251 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27254 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nonamecoder/CVE-2022-27254 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27255 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/infobyte/cve-2022-27255 | | https://github.com/stryker-project/CVE-2022-27255-checker | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HH1F/CVE-2022-27413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27414 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lus33rr/CVE-2022-27414 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27434 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LongWayHomie/CVE-2022-27434 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gerr-re/cve-2022-27438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27499 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/StanPlatinum/snapshot-demo | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27502 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alirezac0/CVE-2022-27502 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27518 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dolby360/CVE-2022-27518_POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27665 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dievus/CVE-2022-27665 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/plummm/CVE-2022-27666 | | https://github.com/Albocoder/cve-2022-27666-exploits | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27772 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/puneetbehl/grails3-cve-2022-27772 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27925 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vnhacker1337/CVE-2022-27925-PoC | | https://github.com/mohamedbenchikh/CVE-2022-27925 | | https://github.com/miko550/CVE-2022-27925 | | https://github.com/navokus/CVE-2022-27925 | | https://github.com/Josexv1/CVE-2022-27925 | | https://github.com/Chocapikk/CVE-2022-27925-Revshell | | https://github.com/akincibor/CVE-2022-27925 | | https://github.com/lolminerxmrig/CVE-2022-27925-Revshell | | https://github.com/touchmycrazyredhat/CVE-2022-27925-Revshell | | https://github.com/jam620/Zimbra | | https://github.com/Inplex-sys/CVE-2022-27925 | | https://github.com/onlyHerold22/CVE-2022-27925-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27927 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/erengozaydin/Microfinance-Management-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-27997 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Cyb3rEnthusiast/CVE-2023-27997 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28077 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-28077 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-28078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28079 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28080 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/IbrahimEkimIsik/CVE-2022-28099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28113 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/code-byter/CVE-2022-28113 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cheshireca7/CVE-2022-28117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28118 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Richard-Tang/SSCMS-PluginShell | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alpernae/CVE-2022-28132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28171 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NyaMeeEain/CVE-2022-28171-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28219 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/horizon3ai/CVE-2022-28219 | | https://github.com/rbowes-r7/manageengine-auditad-cve-2022-28219 | | https://github.com/aeifkz/CVE-2022-28219-Like | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2022-28281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28282 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pwnrin/CVE-2022-28282 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YouGina/CVE-2022-28346 | | https://github.com/DeEpinGh0st/CVE-2022-28346 | | https://github.com/vincentinttsh/CVE-2022-28346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28368 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rvizx/CVE-2022-28368 | | https://github.com/That-Guy-Steve/CVE-2022-28368-handler | | https://github.com/Henryisnotavailable/Dompdf-Exploit-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28381 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DShankle/CVE-2022-28381_PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28452 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YavuzSahbaz/Red-Planet-Laundry-Management-System-1.0-is-vulnerable-to-SQL | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28454 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YavuzSahbaz/Limbas-4.3.36.1319-is-vulnerable-to-Cross-Site-Scripting-XSS- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28508 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YavuzSahbaz/CVE-2022-28508 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28590 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jcarabantes/CVE-2022-28590 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/patrickdeanramos/CVE-2022-28598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/FlaviuPopescu/CVE-2022-28601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28672 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hacksysteam/CVE-2022-28672 | | https://github.com/fastmo/CVE-2022-28672 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/m3ssap0/gitlab_rce_cve-2022-2884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28943 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zhefox/CVE-2022-28943 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28944 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gerr-re/cve-2022-28944 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-28986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/FlaviuPopescu/CVE-2022-28986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29008 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29008 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29009 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-29009 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29072 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kagancapar/CVE-2022-29072 | | https://github.com/tiktb8/CVE-2022-29072 | | https://github.com/sentinelblue/CVE-2022-29072 | | https://github.com/Phantomiman/7-Zip.chm-Mitigation | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/miko550/CVE-2022-29078 | | https://github.com/liam-star-black-master/expluatation_CVE-2022-29078 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29154 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EgeBalci/CVE-2022-29154 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29170 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yijikeji/CVE-2022-29170 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29221 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sbani/CVE-2022-29221-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Chocapikk/CVE-2022-29303 | | https://github.com/1f3lse/CVE-2022-29303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exploitwritter/CVE-2022-29337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29359 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ZSECURE/CVE-2022-29359 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29361 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kevin-mizu/Werkzeug-CVE-2022-29361-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29383 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/badboycxcc/Netgear-ssl-vpn-20211222-CVE-2022-29383 | | https://github.com/cxaqhq/netgear-to-CVE-2022-29383 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29455 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455 | | https://github.com/akhilkoradiya/CVE-2022-29455 | | https://github.com/5l1v3r1/CVE-2022-29455 | | https://github.com/yaudahbanh/CVE-2022-29455 | | https://github.com/0xkucing/CVE-2022-29455 | | https://github.com/tucommenceapousser/CVE-2022-29455 | | https://github.com/tucommenceapousser/CVE-2022-29455-mass | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hakivvi/CVE-2022-29464 | | https://github.com/tufanturhan/wso2-rce-cve-2022-29464 | | https://github.com/mr-r3bot/WSO2-CVE-2022-29464 | | https://github.com/Lidong-io/cve-2022-29464 | | https://github.com/h3v0x/CVE-2022-29464 | | https://github.com/gpiechnik2/nmap-CVE-2022-29464 | | https://github.com/0xAgun/CVE-2022-29464 | | https://github.com/oppsec/WSOB | | https://github.com/crypticdante/CVE-2022-29464 | | https://github.com/lowkey0808/cve-2022-29464 | | https://github.com/superzerosec/CVE-2022-29464 | | https://github.com/axin2019/CVE-2022-29464 | | https://github.com/LinJacck/CVE-2022-29464 | | https://github.com/Inplex-sys/CVE-2022-29464-loader | | https://github.com/Chocapikk/CVE-2022-29464 | | https://github.com/jimidk/Better-CVE-2022-29464 | | https://github.com/electr0lulz/Mass-exploit-CVE-2022-29464 | | https://github.com/xinghonghaoyue/CVE-2022-29464 | | https://github.com/Pasch0/WSO2RCE | | https://github.com/r4x0r1337/-CVE-2022-29464 | | https://github.com/amit-pathak009/CVE-2022-29464 | | https://github.com/amit-pathak009/CVE-2022-29464-mass | | https://github.com/hupe1980/CVE-2022-29464 | | https://github.com/gbrsh/CVE-2022-29464 | | https://github.com/Jhonsonwannaa/CVE-2022-29464- | | https://github.com/devengpk/CVE-2022-29464 | | https://github.com/Pari-Malam/CVE-2022-29464 | | https://github.com/Pushkarup/CVE-2022-29464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29465 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/badguy233/CVE-2022-29465 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29469 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/S4muraiMelayu1337/CVE-2022-29469 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29548 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cxosmo/CVE-2022-29548 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-29551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29552 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-29552 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29553 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-29553 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29554 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-29554 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29581 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Nidhi77777/linux-4.19.72_CVE-2022-29581 | | https://github.com/nidhihcl/linux-4.19.72_CVE-2022-29581 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29582 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Ruia-ruia/CVE-2022-29582-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29593 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/9lyph/CVE-2022-29593 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29597 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheGetch/CVE-2022-29597 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheGetch/CVE-2022-29598 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29622 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/keymandll/CVE-2022-29622 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29778 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TyeYeah/DIR-890L-1.20-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29856 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Flo451/CVE-2022-29856-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29885 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/quynhlab/CVE-2022-29885 | | https://github.com/iveresk/CVE-2022-29885 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-2992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CsEnox/CVE-2022-2992 | | https://github.com/Malwareman007/CVE-2022-2992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29932 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Off3nS3c/CVE-2022-29932 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-29968 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jprx/CVE-2022-29968 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ComparedArray/printix-CVE-2022-30006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30023 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Haniwa0x01/CVE-2022-30023 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30040 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Le1a/CVE-2022-30040 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30075 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aaronsvk/CVE-2022-30075 | | https://github.com/SAJIDAMINE/CVE-2022-30075 | | https://github.com/M4fiaB0y/CVE-2022-30075 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/str0ng4le/CVE-2022-30114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30129 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RoccoPearce/CVE-2022-30129 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30136 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fortra/CVE-2022-30136 | | https://github.com/VEEXH/CVE-2022-30136 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30190 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/flux10n/CVE-2022-30190 | | https://github.com/JMousqueton/PoC-CVE-2022-30190 | | https://github.com/zkl21hoang/msdt-follina-office-rce | | https://github.com/onecloudemoji/CVE-2022-30190 | | https://github.com/2867a0/CVE-2022-30190 | | https://github.com/doocop/CVE-2022-30190 | | https://github.com/archanchoudhury/MSDT_CVE-2022-30190 | | https://github.com/rickhenderson/cve-2022-30190 | | https://github.com/DOV3Y/CVE-2022-30190-ASR-Senintel-Process-Pickup | | https://github.com/kdk2933/msdt-CVE-2022-30190 | | https://github.com/sentinelblue/CVE-2022-30190 | | https://github.com/aymankhder/MSDT_CVE-2022-30190-follina- | | https://github.com/PaddlingCode/cve-2022-30190 | | https://github.com/dwisiswant0/gollina | | https://github.com/hscorpion/CVE-2022-30190 | | https://github.com/drgreenthumb93/CVE-2022-30190-follina | | https://github.com/mitespsoc/CVE-2022-30190-POC | | https://github.com/Vaisakhkm2625/MSDT-0-Day-CVE-2022-30190-Poc | | https://github.com/rouben/CVE-2022-30190-NSIS | | https://github.com/Cosmo121/Follina-Remediation | | https://github.com/rayorole/CVE-2022-30190 | | https://github.com/ImproveCybersecurityJaro/2022_PoC-MSDT-Follina-CVE-2022-30190 | | https://github.com/sudoaza/CVE-2022-30190 | | https://github.com/gamingwithevets/msdt-disable | | https://github.com/ErrorNoInternet/FollinaScanner | | https://github.com/ITMarcin2211/CVE-2022-30190 | | https://github.com/derco0n/mitigate-folina | | https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed | | https://github.com/gyaansastra/CVE-2022-30190 | | https://github.com/swaiist/CVE-2022-30190-Fix | | https://github.com/suenerve/CVE-2022-30190-Follina-Patch | | https://github.com/castlesmadeofsand/ms-msdt-vulnerability-pdq-package | | https://github.com/WesyHub/CVE-2022-30190---Follina---Poc-Exploit | | https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina | | https://github.com/arozx/CVE-2022-30190 | | https://github.com/Noxtal/follina | | https://github.com/droidrzrlover/CVE-2022-30190 | | https://github.com/hilt86/cve-2022-30190-mitigate | | https://github.com/SrikeshMaharaj/CVE-2022-30190 | | https://github.com/DerZiad/CVE-2022-30190 | | https://github.com/tej7gandhi/CVE-2022-30190-Zero-Click-Zero-Day-in-msdt | | https://github.com/ItsNee/Follina-CVE-2022-30190-POC | | https://github.com/IamVSM/msdt-follina | | https://github.com/Rojacur/FollinaPatcherCLI | | https://github.com/joshuavanderpoll/CVE-2022-30190 | | https://github.com/abhirules27/Follina | | https://github.com/dsibilio/follina-spring | | https://github.com/Malwareman007/Deathnote | | https://github.com/sentrium-security/Follina-Workaround-CVE-2022-30190 | | https://github.com/Hrishikesh7665/Follina_Exploiter_CLI | | https://github.com/b401/Clickstudio-compromised-certificate | | https://github.com/k508/CVE-2022-30190 | | https://github.com/amitniz/follina_cve_2022-30190 | | https://github.com/Abdibimantara/CVE-2022-30190-Analysis-With-LetsDefends-Lab | | https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix | | https://github.com/SrCroqueta/CVE-2022-30190_Temporary_Fix_Source_Code | | https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch | | https://github.com/nanaao/PicusSecurity4.Week.Repo | | https://github.com/XxToxicScriptxX/CVE-2022-30190 | | https://github.com/ernestak/CVE-2022-30190 | | https://github.com/ernestak/Sigma-Rule-for-CVE-2022-30190 | | https://github.com/MalwareTech/FollinaExtractor | | https://github.com/notherealhazard/follina-CVE-2022-30190 | | https://github.com/Cerebrovinny/follina-CVE-2022-30190 | | https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample | | https://github.com/Lucaskrell/go_follina | | https://github.com/Gra3s/CVE-2022-30190_EXP_PowerPoint | | https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190- | | https://github.com/jeffreybxu/five-nights-at-follina-s | | https://github.com/winstxnhdw/CVE-2022-30190 | | https://github.com/Imeneallouche/Follina-attack-CVE-2022-30190- | | https://github.com/mattjmillner/CVE-Smackdown | | https://github.com/0xAbbarhSF/FollinaXploit | | https://github.com/michealadams30/Cve-2022-30190 | | https://github.com/melting0256/Enterprise-Cybersecurity | | https://github.com/yrkuo/CVE-2022-30190 | | https://github.com/ToxicEnvelope/FOLLINA-CVE-2022-30190 | | https://github.com/meowhua15/CVE-2022-30190 | | https://github.com/aminetitrofine/CVE-2022-30190 | | https://github.com/Muhammad-Ali007/Follina_MSDT_CVE-2022-30190 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pwnrin/CVE-2022-30206 | | https://github.com/Malwareman007/CVE-2022-30206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30216 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2022-30216 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30292 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sprushed/CVE-2022-30292 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheL1ghtVn/CVE-2022-30333-PoC | | https://github.com/rbowes-r7/unrar-cve-2022-30333-poc | | https://github.com/J0hnbX/CVE-2022-30333 | | https://github.com/aslitsecurity/Zimbra-CVE-2022-30333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30489 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/badboycxcc/XSS-CVE-2022-30489 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30507 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yosef0x01/CVE-2022-30507-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30510 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-30510 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-30511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30512 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-30512 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-30513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30514 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-30514 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30524 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rishvic/xpdf-docker | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30525 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jbaines-r7/victorian_machinery | | https://github.com/Henry4E36/CVE-2022-30525 | | https://github.com/shuai06/CVE-2022-30525 | | https://github.com/savior-only/CVE-2022-30525 | | https://github.com/M4fiaB0y/CVE-2022-30525 | | https://github.com/k0sf/CVE-2022-30525 | | https://github.com/superzerosec/CVE-2022-30525 | | https://github.com/Chocapikk/CVE-2022-30525-Reverse-Shell | | https://github.com/160Team/CVE-2022-30525 | | https://github.com/zhefox/CVE-2022-30525-Reverse-Shell | | https://github.com/iveresk/cve-2022-30525 | | https://github.com/west9b/CVE-2022-30525 | | https://github.com/furkanzengin/CVE-2022-30525 | | https://github.com/ProngedFork/CVE-2022-30525 | | https://github.com/cbk914/CVE-2022-30525_check | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30526 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/greek0x0/CVE-2022-30526 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30591 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/efchatz/QUIC-attacks | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30592 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/efchatz/HTTP3-attacks | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30594 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Lay0us1/linux-4.19.72_CVE-2022-30594 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Boonjune/POC-CVE-2022-30600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30778 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kang8/CVE-2022-30778 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30780 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p0dalirius/CVE-2022-30780-lighttpd-denial-of-service | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30781 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/wuhan005/CVE-2022-30781 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30887 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MuallimNaci/CVE-2022-30887 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-30929 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanaao/CVE-2022-30929 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gregscharf/CVE-2022-31007-Python-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31061 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Wangyanan131/CVE-2022-31061 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31101 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MathiasReker/blmvuln | | https://github.com/karthikuj/CVE-2022-31101 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ly1g3/Mailcow-CVE-2022-31138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31144 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SpiralBL0CK/CVE-2022-31144 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31181 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/drkbcn/lblfixer_cve_2022_31181 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31188 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/emirpolatt/CVE-2022-31188 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31245 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ly1g3/Mailcow-CVE-2022-31245 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/secure-77/CVE-2022-31262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Henry4E36/CVE-2022-31269 | | https://github.com/omarhashem123/CVE-2022-31269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31294 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31294 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31295 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31295 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31297 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31297 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31299 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31299 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31301 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigzooooz/CVE-2022-31301 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31402 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YavuzSahbaz/CVE-2022-31402 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/IbrahimEkimIsik/CVE-2022-31403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31479 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/realyme/CVE-2022-31479-test | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31499 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/omarhashem123/CVE-2022-31499 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31626 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/amitlttwo/CVE-2022-31626 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31629 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/silnex/CVE-2022-31629-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3168 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/irsl/CVE-2022-3168-adb-unexpected-reverse-forwards | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31691 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SpindleSec/CVE-2022-31691 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31692 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SpindleSec/cve-2022-31692 | | https://github.com/hotblac/cve-2022-31692 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s0duku/cve-2022-31705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jbaines-r7/hook | | https://github.com/iveresk/cve-2022-31749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31793 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xpgdgit/CVE-2022-31793 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31798 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/omarhashem123/CVE-2022-31798 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EvergreenCartoons/SenselessViolence | | https://github.com/Madliife0/CVE-2022-31814 | | https://github.com/TheUnknownSoul/CVE-2022-31814 | | https://github.com/drcayber/RCE | | https://github.com/Chocapikk/CVE-2022-31814 | | https://github.com/dkstar11q/CVE-2022-31814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31854 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Vikaran101/CVE-2022-31854 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31889 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/reewardius/CVE-2022-31889 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31890 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/reewardius/CVE-2022-31890 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31897 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/angelopioamirante/CVE-2022-31897 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31898 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gigaryte/cve-2022-31898 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31901 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CDACesec/CVE-2022-31901 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31902 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CDACesec/CVE-2022-31902 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-31983 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mel1huc4r/CVE-2022-31983 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32013 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/heavenswill/CVE-2022-32013 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-32060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32073 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mgregus/project_BIT_nmap_script | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32074 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/reewardius/CVE-2022-32074 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-32114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32118 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JC175/CVE-2022-32118 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JC175/CVE-2022-32119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/reewardius/CVE-2022-32132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32199 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Toxich4/CVE-2022-32199 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32223 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ianyong/cve-2022-32223 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32224 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ooooooo-q/cve-2022-32224-rails | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32250 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/theori-io/CVE-2022-32250-exploit | | https://github.com/ysanatomic/CVE-2022-32250-LPE | | https://github.com/Decstor5/2022-32250LPE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32532 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Lay0us1/CVE-2022-32532 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32548 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MosaedH/CVE-2022-32548-RCE-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Muirey03/CVE-2022-32832 | | https://github.com/AkbarTrilaksana/CVE-2022-32832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32862 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rohitc33/CVE-2022-32862 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32883 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/breakpointHQ/CVE-2022-32883 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32947 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/asahilina/agx-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-32988 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/FedericoHeichou/CVE-2022-32988 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33075 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/angelopioamirante/CVE-2022-33075 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33082 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cyberqueenmeg/cve-2022-33082-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hfh86/CVE-2022-3317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33174 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Henry4E36/CVE-2022-33174 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mr-xn/CVE-2022-3328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Bdenneu/CVE-2022-33679 | | https://github.com/Blyth0He/CVE-2022-33679 | | https://github.com/Amulab/CVE-2022-33679 | | https://github.com/notareaperbutDR34P3r/Kerberos_CVE-2022-33679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3368 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Wh04m1001/CVE-2022-3368 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33891 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W01fh4cker/cve-2022-33891 | | https://github.com/HuskyHacks/cve-2022-33891 | | https://github.com/west-wind/CVE-2022-33891 | | https://github.com/AkbarTrilaksana/cve-2022-33891 | | https://github.com/llraudseppll/cve-2022-33891 | | https://github.com/AmoloHT/CVE-2022-33891 | | https://github.com/DrLinuxOfficial/CVE-2022-33891 | | https://github.com/Vulnmachines/Apache-spark-CVE-2022-33891 | | https://github.com/ps-interactive/lab_security_apache_spark_emulation_detection | | https://github.com/IMHarman/CVE-2022-33891 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-33980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tangxiaofeng7/CVE-2022-33980-Apache-Commons-Configuration-RCE | | https://github.com/HKirito/CVE-2022-33980 | | https://github.com/sammwyy/CVE-2022-33980-POC | | https://github.com/P0lar1ght/CVE-2022-33980-EXP | | https://github.com/joseluisinigo/riskootext4shell | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34024 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sorabug/bug_report | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34169 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bor8/CVE-2022-34169 | | https://github.com/flowerwind/AutoGenerateXalanPayload | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aeyesec/CVE-2022-34265 | | https://github.com/traumatising/CVE-2022-34265 | | https://github.com/ZhaoQi99/CVE-2022-34265 | | https://github.com/coco0x0a/CTF_Django_CVE-2022-34265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/watchtowrlabs/CVE-2022-34298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3452 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kenyon-wong/cve-2022-3452 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34527 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/FzBacon/CVE-2022-34527_D-Link_DSL-3782_Router_command_injection | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34556 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-34556 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/GYLQ/CVE-2022-3464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34683 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gmh5225/CVE-2022-34683 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34715 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Starssgo/CVE-2022-34715-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34718 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SecLabResearchBV/CVE-2022-34718-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pwnrin/CVE-2022-34729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34753 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/K3ysTr0K3R/CVE-2022-34753-EXPLOIT | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34913 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-34913 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34918 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/randorisec/CVE-2022-34918-LPE-PoC | | https://github.com/merlinepedra25/CVE-2022-34918-LPE-PoC | | https://github.com/merlinepedra/CVE-2022-34918-LPE-PoC | | https://github.com/linulinu/CVE-2022-34918 | | https://github.com/veritas501/CVE-2022-34918 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34919 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ahajnik/CVE-2022-34919 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34961 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-34961 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34962 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-34962 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-34963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-34970 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xhebi/CVE-2022-34970 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ly1g3/Joplin-CVE-2022-35131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3518 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lohith19/CVE-2022-3518 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35405 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/viniciuspereiras/CVE-2022-35405 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35416 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/safe3s/CVE-2022-35416 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3546 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/thehackingverse/CVE-2022-3546 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35500 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afine-com/CVE-2022-35500 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35501 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afine-com/CVE-2022-35501 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p1ckzi/CVE-2022-35513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3552 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kabir0x23/CVE-2022-3552 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3564 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/linux-4.1.15_CVE-2022-3564 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35649 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/antoinenguyen-09/CVE-2022-35649 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35698 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EmicoEcommerce/Magento-APSB22-48-Security-Patches | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35737 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gmh5225/CVE-2022-35737 | | https://github.com/rvermeulen/codeql-cve-2022-35737 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Wack0/CVE-2022-35841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35899 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/angelopioamirante/CVE-2022-35899 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3590 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hxlxmjxbbxs/CVE-2022-3590-WordPress-Vulnerability-Scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-35914 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cosad3s/CVE-2022-35914-poc | | https://github.com/Lzer0Kx01/CVE-2022-35914 | | https://github.com/6E6L6F/CVE-2022-35914 | | https://github.com/0xGabe/CVE-2022-35914 | | https://github.com/Johnermac/CVE-2022-35914 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3602 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NCSC-NL/OpenSSL-2022 | | https://github.com/colmmacc/CVE-2022-3602 | | https://github.com/eatscrayon/CVE-2022-3602-poc | | https://github.com/attilaszia/cve-2022-3602 | | https://github.com/alicangnll/SpookySSL-Scanner | | https://github.com/rbowes-r7/cve-2022-3602-and-cve-2022-3786-openssl-poc | | https://github.com/corelight/CVE-2022-3602 | | https://github.com/cybersecurityworks553/CVE-2022-3602-and-CVE-2022-3786 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36067 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0x1nsomnia/CVE-2022-36067-vm2-POC-webapp | | https://github.com/Prathamrajgor/Exploit-For-CVE-2022-36067 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-36162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36163 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-36163 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36193 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/G37SYS73M/CVE-2022-36193 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afaq1337/CVE-2022-36200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36231 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/affix/CVE-2022-36231 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36234 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-36234 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36271 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SaumyajeetDas/POC-of-CVE-2022-36271 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36432 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afine-com/CVE-2022-36432 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afine-com/CVE-2022-36433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36446 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p0dalirius/CVE-2022-36446-Webmin-Software-Package-Updates-RCE | | https://github.com/emirpolatt/CVE-2022-36446 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36532 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lutrasecurity/CVE-2022-36532 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36537 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/agnihackers/CVE-2022-36537-EXPLOIT | | https://github.com/Malwareman007/CVE-2022-36537 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36539 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Fopje/CVE-2022-36539 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3656 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/momika233/CVE-2022-3656 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36663 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aqeisi/CVE-2022-36663-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36752 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-36752 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36804 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/notdls/CVE-2022-36804 | | https://github.com/notxesh/CVE-2022-36804-PoC | | https://github.com/JRandomSage/CVE-2022-36804-MASS-RCE | | https://github.com/fed-speak/CVE-2022-36804-PoC-Exploit | | https://github.com/Vulnmachines/bitbucket-cve-2022-36804 | | https://github.com/kljunowsky/CVE-2022-36804-POC | | https://github.com/Chocapikk/CVE-2022-36804-ReverseShell | | https://github.com/khal4n1/CVE-2022-36804 | | https://github.com/vj4336/CVE-2022-36804-ReverseShell | | https://github.com/tahtaciburak/cve-2022-36804 | | https://github.com/Inplex-sys/CVE-2022-36804 | | https://github.com/ColdFusionX/CVE-2022-36804 | | https://github.com/Jhonsonwannaa/CVE-2022-36804 | | https://github.com/devengpk/CVE-2022-36804 | | https://github.com/walnutsecurity/cve-2022-36804 | | https://github.com/imbas007/Atlassian-Bitbucket-CVE-2022-36804 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36944 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yarocher/lazylist-cve-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-36946 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pwnzer0tt1/CVE-2022-36946 | | https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alfarom256/CVE-2022-3699 | | https://github.com/estimated1337/lenovo_exec | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/spwpun/CVE-2022-37032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925 | | https://github.com/aels/CVE-2022-37042 | | https://github.com/0xf4n9x/CVE-2022-37042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37153 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2022-37153 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37177 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JC175/CVE-2022-37177 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37202 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37202 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37203 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37203 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37204 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37204 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37205 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37205 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37207 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37207 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37208 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37208 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37209 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37209 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37210 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AgainstTheLight/CVE-2022-37210 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dbyio/cve-2022-37298 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SpiralBL0CK/CVE-2022-37332-RCE- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37434 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xen0bit/CVE-2022-37434_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37703 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-37703 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-37704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-37705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37706 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit | | https://github.com/ECU-10525611-Xander/CVE-2022-37706 | | https://github.com/GrayHatZone/CVE-2022-37706-LPE-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37708 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/thekevinday/docker_lightman_exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3786 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WhatTheFuzz/openssl-fuzz | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-37969 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fortra/CVE-2022-37969 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38181 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pro-me3us/CVE_2022_38181_Raven | | https://github.com/Pro-me3us/CVE_2022_38181_Gazelle | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38217 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SupremacyTeam/evilReveal | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38374 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/azhurtanov/CVE-2022-38374 | | https://github.com/M4fiaB0y/CVE-2022-38374 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38553 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/4websecurity/CVE-2022-38553 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38577 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sornram9254/CVE-2022-38577-Processmaker | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2022-38601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38604 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LucaBarile/CVE-2022-38604 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38694 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38766 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AUTOCRYPT-RED/CVE-2022-38766 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ProxyStaffy/Airties-CVE-2022-38789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-38813 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-38813 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-3904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39066 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/v0lp3/CVE-2022-39066 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39073 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/v0lp3/CVE-2022-39073 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3910 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/veritas501/CVE-2022-3910 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39196 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DayiliWaseem/CVE-2022-39196- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39197 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/safe3s/CVE-2022-39197 | | https://github.com/zeoday/cobaltstrike4.5_cdf-1 | | https://github.com/burpheart/cve-2022-39197 | | https://github.com/xzajyjs/CVE-2022-39197-POC | | https://github.com/yqcs/CSPOC | | https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197 | | https://github.com/lovechoudoufu/about_cobaltstrike4.5_cdf | | https://github.com/burpheart/CVE-2022-39197-patch | | https://github.com/hluwa/cobaltstrike_swing_xss2rce | | https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch | | https://github.com/its-arun/CVE-2022-39197 | | https://github.com/TheCryingGame/CVE-2022-39197-RCE | | https://github.com/adeljck/CVE-2022-39197 | | https://github.com/xiao-zhu-zhu/pig_CS4.4 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39227 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/user0x1337/CVE-2022-39227 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39253 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ssst0n3/docker-cve-2022-39253-poc | | https://github.com/HiImDarwin/NetworkSecurityFinalProject | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39299 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/doyensec/CVE-2022-39299_PoC_Generator | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3942 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maikroservice/CVE-2022-3942 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39425 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bob11vrdp/CVE-2022-39425 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3949 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maikroservice/CVE-2022-3949 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39802 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vah13/CVE-2022-39802 | | https://github.com/redrays-io/CVE-2022-39802 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39838 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2022-39838 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/stealthcopter/CVE-2022-39841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-3992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Urban4/CVE-2022-3992 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39952 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/horizon3ai/CVE-2022-39952 | | https://github.com/shiyeshu/CVE-2022-39952_webshell | | https://github.com/Chocapikk/CVE-2022-39952 | | https://github.com/dkstar11q/CVE-2022-39952-better | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/usmarine2141/CVE-2022-39959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-39986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WhiteOwl-Pub/RaspAP-CVE-2022-39986-PoC | | https://github.com/mind2hex/RaspAP_Hunter | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/h4md153v63n/CVE-2022-40032_Simple-Task-Managing-System-V1.0-SQL-Injection-Vulnerability-Unauthenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40126 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LovelyWei/CVE-2022-40126 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40127 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mr-xn/CVE-2022-40127 | | https://github.com/jakabakos/CVE-2022-40127-Airflow-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40140 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mr-r3b00t/NotProxyShellHunter | | https://github.com/ZephrFish/NotProxyShellScanner | | https://github.com/ipsBruno/CVE-2022-40140-SCANNER | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40146 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cckuailong/CVE-2022-40146_Exploit_Jar | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40297 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/filipkarc/PoC-ubuntutouch-pin-privesc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/izdiwho/CVE-2022-40317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40363 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Olafdaf/CVE-2022-40363 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4047 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/im-hanzou/WooRefer | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40470 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-40470 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-40471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/whitej3rry/CVE-2022-40490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40494 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/carr0t2/nps-auth-bypass | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/im-hanzou/UPGer | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4061 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/im-hanzou/JBWPer | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40624 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dhammon/pfBlockerNg-CVE-2022-40624 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4063 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/im-hanzou/INPGer | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40684 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/horizon3ai/CVE-2022-40684 | | https://github.com/carlosevieira/CVE-2022-40684 | | https://github.com/Filiplain/Fortinet-PoC-Auth-Bypass | | https://github.com/kljunowsky/CVE-2022-40684-POC | | https://github.com/secunnix/CVE-2022-40684 | | https://github.com/iveresk/CVE-2022-40684 | | https://github.com/mhd108/CVE-2022-40684 | | https://github.com/ClickCyber/cve-2022-40684 | | https://github.com/Chocapikk/CVE-2022-40684 | | https://github.com/mohamedbenchikh/CVE-2022-40684 | | https://github.com/HAWA771/CVE-2022-40684 | | https://github.com/NeriaBasha/CVE-2022-40684 | | https://github.com/Grapphy/fortipwn | | https://github.com/puckiestyle/CVE-2022-40684 | | https://github.com/jsongmax/Fortinet-CVE-2022-40684 | | https://github.com/und3sc0n0c1d0/CVE-2022-40684 | | https://github.com/qingsiweisan/CVE-2022-40684 | | https://github.com/TaroballzChen/CVE-2022-40684-metasploit-scanner | | https://github.com/gustavorobertux/gotigate | | https://github.com/hughink/CVE-2022-40684 | | https://github.com/notareaperbutDR34P3r/CVE-2022-40684-Rust | | https://github.com/z-bool/CVE-2022-40684 | | https://github.com/Anthony1500/CVE-2022-40684 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40687 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/williamkhepri/CVE-2022-40687-metasploit-scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40769 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PLSRcoin/CVE-2022-40769 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40799 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rtfmkiesel/CVE-2022-40799 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40881 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yilin1203/CVE-2022-40881 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-40916 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/whitej3rry/CVE-2022-40916 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aminetitrofine/CVE-2022-4096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ethomson/cve-2022-41032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41034 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/andyhsu024/CVE-2022-41034 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41040 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/numanturle/CVE-2022-41040 | | https://github.com/CentarisCyber/CVE-2022-41040_Mitigation | | https://github.com/r3dcl1ff/CVE-2022-41040 | | https://github.com/d3duct1v/CVE-2022-41040 | | https://github.com/kljunowsky/CVE-2022-41040-POC | | https://github.com/rjsudlow/proxynotshell-IOC-Checker | | https://github.com/ITPATJIDR/CVE-2022-41040 | | https://github.com/TaroballzChen/CVE-2022-41040-metasploit-ProxyNotShell | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41049 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NathanScottGithub/CVE-2022-41049-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41076 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2022-41076 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41080 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ohnonoyesyes/CVE-2022-41080 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41082 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Diverto/nse-exchange | | https://github.com/notareaperbutDR34P3r/http-vuln-CVE-2022-41082 | | https://github.com/sikkertech/CVE-2022-41082 | | https://github.com/balki97/OWASSRF-CVE-2022-41082-POC | | https://github.com/bigherocenter/CVE-2022-41082-POC | | https://github.com/notareaperbutDR34P3r/vuln-CVE-2022-41082 | | https://github.com/SUPRAAA-1337/CVE-2022-41082 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/halsey51013/UpdateWindowsRE-CVE-2022-41099 | | https://github.com/o0MattE0o/CVE-2022-41099-Fix | | https://github.com/g-gill24/WinRE-Patch | | https://github.com/dsn1321/KB5025175-CVE-2022-41099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gmh5225/CVE-2022-41114 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41218 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V4bel/CVE-2022-41218 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41220 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-41220 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41272 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/redrays-io/CVE-2022-41272 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/polar0x/CVE-2022-41333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41343 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/BKreisel/CVE-2022-41343 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41352 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/segfault-it/cve-2022-41352 | | https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce | | https://github.com/aryrz/cve-2022-41352-zimbra-rce | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41358 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/thecasual/CVE-2022-41358 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41401 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ixSly/CVE-2022-41401 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41412 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/renmizo/CVE-2022-41412 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/renmizo/CVE-2022-41413 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41445 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-41445 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41446 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-41446 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41540 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/efchatz/easy-exploits | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41544 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yosef0x01/CVE-2022-41544 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41622 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rbowes-r7/refreshing-soap-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41717 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/domdom82/h2conn-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41828 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/murataydemir/CVE-2022-41828 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Warxim/CVE-2022-41852 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41876 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Skileau/CVE-2022-41876 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sondermc/git-cveissues | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41923 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/grails/GSSC-CVE-2022-41923 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-41966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/111ddea/Xstream_cve-2022-41966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ReCryptLLC/CVE-2022-42045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42046 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kkent030315/CVE-2022-42046 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42094 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-42094 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42095 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-42095 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-42096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42097 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-42097 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42098 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bypazs/CVE-2022-42098 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42176 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/soy-oreocato/CVE-2022-42176 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bryanster/ioc-cve-2022-42475 | | https://github.com/scrt/cve-2022-42475 | | https://github.com/Amir-hy/cve-2022-42475 | | https://github.com/Mustafa1986/cve-2022-42475-Fortinet | | https://github.com/CKevens/CVE-2022-42475-RCE-POC | | https://github.com/natceil/cve-2022-42475 | | https://github.com/0xhaggis/CVE-2022-42475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bjrjk/CVE-2022-4262 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42703 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Squirre17/hbp-attack-demo | | https://github.com/Satheesh575555/linux-4.1.15_CVE-2022-42703 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42864 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Muirey03/CVE-2022-42864 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42889 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xst4n/CVE-2022-42889 | | https://github.com/SeanWrightSec/CVE-2022-42889-PoC | | https://github.com/chainguard-dev/text4shell-policy | | https://github.com/tulhan/commons-text-goat | | https://github.com/karthikuj/cve-2022-42889-text4shell-docker | | https://github.com/ClickCyber/cve-2022-42889 | | https://github.com/korteke/CVE-2022-42889-POC | | https://github.com/eunomie/cve-2022-42889-check | | https://github.com/kljunowsky/CVE-2022-42889-text4shell | | https://github.com/securekomodo/text4shell-scan | | https://github.com/neerazz/CVE-2022-42889 | | https://github.com/uk0/cve-2022-42889-intercept | | https://github.com/securekomodo/text4shell-poc | | https://github.com/humbss/CVE-2022-42889 | | https://github.com/stavrosgns/Text4ShellPayloads | | https://github.com/s3l33/CVE-2022-42889 | | https://github.com/galoget/CVE-2022-42889-Text4Shell-Docker | | https://github.com/rhitikwadhvana/CVE-2022-42889-Text4Shell-Exploit-POC | | https://github.com/akshayithape-devops/CVE-2022-42889-POC | | https://github.com/0xmaximus/Apache-Commons-Text-CVE-2022-42889 | | https://github.com/smileostrich/Text4Shell-Scanner | | https://github.com/cxzero/CVE-2022-42889-text4shell | | https://github.com/west-wind/CVE-2022-42889 | | https://github.com/Vulnmachines/text4shell-CVE-2022-42889 | | https://github.com/Hack4rLIFE/CVE-2022-42889 | | https://github.com/cryxnet/CVE-2022-42889-RCE | | https://github.com/sunnyvale-it/CVE-2022-42889-PoC | | https://github.com/QAInsights/cve-2022-42889-jmeter | | https://github.com/adarshpv9746/Text4shell--Automated-exploit---CVE-2022-42889 | | https://github.com/pwnb0y/Text4shell-exploit | | https://github.com/gokul-ramesh/text4shell-exploit | | https://github.com/f0ng/text4shellburpscanner | | https://github.com/WFS-Mend/vtrade-common | | https://github.com/devenes/text4shell-cve-2022-42889 | | https://github.com/hotblac/text4shell | | https://github.com/necroteddy/CVE-2022-42889 | | https://github.com/ReachabilityOrg/cve-2022-42889-text4shell-docker | | https://github.com/dgor2023/cve-2022-42889-text4shell-docker | | https://github.com/Dima2021/cve-2022-42889-text4shell | | https://github.com/RSA-Demo/cve-2022-42889-text4shell | | https://github.com/aaronm-sysdig/text4shell-docker | | https://github.com/gustanini/CVE-2022-42889-Text4Shell-POC | | https://github.com/Sic4rio/CVE-2022-42889 | | https://github.com/34006133/CVE-2022-42889 | | https://github.com/DimaMend/cve-2022-42889-text4shell | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42896 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-42896 | | https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896_old | | https://github.com/Trinadh465/linux-4.19.72_CVE-2022-42896 | | https://github.com/hshivhare67/kernel_v4.19.72_CVE-2022-42896_new | | https://github.com/himanshu667/kernel_v4.19.72_CVE-2022-42896 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-42899 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/iamsanjay/CVE-2022-42899 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4304 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/Openssl-1.1.1g_CVE-2022-4304 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ProxyStaffy/Mediatrix-CVE-2022-43096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43097 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nibin-m/CVE-2022-43097 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-43117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43143 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/goseungduk/beekeeper | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43144 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mudassiruddin/CVE-2022-43144-Stored-XSS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43271 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SecurityWillCheck/CVE-2022-43271 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43293 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LucaBarile/CVE-2022-43293 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maikroservice/CVE-2022-43332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43343 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-43343 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43369 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-43369 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43571 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ohnonoyesyes/CVE-2022-43571 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43680 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/external_expat-2.1.0_CVE-2022-43680 | | https://github.com/nidhihcl/external_expat_2.1.0_CVE-2022-43680 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43684 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lolminerxmrig/CVE-2022-43684 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/9lyph/CVE-2022-43704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4395 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MrG3P5/CVE-2022-4395 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/secware-ru/CVE-2022-43959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-43980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Argonx21/CVE-2022-43980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44118 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Athishpranav2003/CVE-2022-44118-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44136 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/IgorDuino/CVE-2022-44136-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44149 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yerodin/CVE-2022-44149 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44183 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/flagqaz/CVE-2022-44183 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44215 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JBalanza/CVE-2022-44215 | | https://github.com/wh-gov/CVE-2022-44215 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44268 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC | | https://github.com/y1nglamore/CVE-2022-44268-ImageMagick-Vulnerable-Docker-Environment | | https://github.com/agathanon/cve-2022-44268 | | https://github.com/jnschaeffer/cve-2022-44268-detector | | https://github.com/Ashifcoder/CVE-2022-44268-automated-poc | | https://github.com/Baikuya/CVE-2022-44268-PoC | | https://github.com/voidz0r/CVE-2022-44268 | | https://github.com/Sybil-Scan/imagemagick-lfi-poc | | https://github.com/Vulnmachines/imagemagick-CVE-2022-44268 | | https://github.com/kljunowsky/CVE-2022-44268 | | https://github.com/nfm/heroku-CVE-2022-44268-reproduction | | https://github.com/betillogalvanfbc/POC-CVE-2022-44268 | | https://github.com/adhikara13/CVE-2022-44268-MagiLeak | | https://github.com/bhavikmalhotra/CVE-2022-44268-Exploit | | https://github.com/entr0pie/CVE-2022-44268 | | https://github.com/Pog-Frog/cve-2022-44268 | | https://github.com/narekkay/auto-cve-2022-44268.sh | | https://github.com/fanbyprinciple/ImageMagick-lfi-poc | | https://github.com/chairat095/CVE-2022-44268_By_Kyokito | | https://github.com/atici/Exploit-for-ImageMagick-CVE-2022-44268 | | https://github.com/Vagebondcur/IMAGE-MAGICK-CVE-2022-44268 | | https://github.com/NataliSemi/-CVE-2022-44268 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44276 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HerrLeStrate/CVE-2022-44276-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-44311 | | https://github.com/DesmondSanctity/CVE-2022-44311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44312 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVEs-for-picoc-3.2.2 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Halcy0nic/CVE-2022-44318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/j00sean/CVE-2022-44666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44721 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alalng/CVE-2022-44789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44830 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RashidKhanPathan/CVE-2022-44830 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44870 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Cedric1314/CVE-2022-44870 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44875 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/c0d30d1n/CVE-2022-44875-Test | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44877 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/numanturle/CVE-2022-44877 | | https://github.com/komomon/CVE-2022-44877-RCE | | https://github.com/ColdFusionX/CVE-2022-44877-CWP7 | | https://github.com/Chocapikk/CVE-2022-44877 | | https://github.com/hotpotcookie/CVE-2022-44877-white-box | | https://github.com/RicYaben/CVE-2022-44877-LAB | | https://github.com/dkstar11q/CVE-2022-44877 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-44900 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xless/CVE-2022-44900-demo-lab | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mha98/CVE-2022-45003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mha98/CVE-2022-45004 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45025 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yuriisanin/CVE-2022-45025 | | https://github.com/andyhsu024/CVE-2022-45025 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45047 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hktalent/CVE-2022-45047 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45059 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/martinvks/CVE-2022-45059-demo | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4510 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/electr0sm0g/CVE-2022-4510 | | https://github.com/adhikara13/CVE-2022-4510-WalkingPath | | https://github.com/Kalagious/BadPfs | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45217 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-45217 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maikroservice/CVE-2022-45265 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45299 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/offalltn/CVE-2022-45299 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45354 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-45354 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4543 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sunichi/cve-2022-4543-wrapper | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45436 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/damodarnaik/CVE-2022-45436 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45451 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alfarom256/CVE-2022-45451 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45472 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nicbrinkley/CVE-2022-45472 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45477 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/M507/nmap-vulnerability-scan-scripts | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kinderscsaa/cve-2022-45511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45544 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tristao-marinho/CVE-2022-45544 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45599 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ethancunt/CVE-2022-45599 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ethancunt/CVE-2022-45600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45701 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yerodin/CVE-2022-45701 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45728 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-45728 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-45729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45770 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Marsel-marsel/CVE-2022-45770 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45771 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p0dalirius/CVE-2022-45771-Pwndoc-LFI-to-RCE | | https://github.com/yuriisanin/CVE-2022-45771 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-45808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45934 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/linux-4.19.72_CVE-2022-45934 | | https://github.com/Trinadh465/linux-4.1.15_CVE-2022-45934 | | https://github.com/Satheesh575555/linux-4.1.15_CVE-2022-45934 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-45988 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/happy0717/CVE-2022-45988 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46080 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yerodin/CVE-2022-46080 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46087 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/G37SYS73M/CVE-2022-46087 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46104 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NurSec747/CVE-2022-46104---POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4611 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Phamchie/CVE-2022-4611 | | https://github.com/fgsoftware1/CVE-2022-4611 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4616 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ahanel13/CVE-2022-4616-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46164 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/stephenbradshaw/CVE-2022-46164-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46166 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DickDock/CVE-2022-46166 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46169 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/imjdl/CVE-2022-46169 | | https://github.com/0xf4n9x/CVE-2022-46169 | | https://github.com/taythebot/CVE-2022-46169 | | https://github.com/Inplex-sys/CVE-2022-46169 | | https://github.com/sAsPeCt488/CVE-2022-46169 | | https://github.com/botfather0x0/CVE-2022-46169 | | https://github.com/Habib0x0/CVE-2022-46169 | | https://github.com/N1arut/CVE-2022-46169_POC | | https://github.com/miko550/CVE-2022-46169 | | https://github.com/ariyaadinatha/cacti-cve-2022-46169-exploit | | https://github.com/doosec101/CVE-2022-46169 | | https://github.com/m3ssap0/cacti-rce-cve-2022-46169-vulnerable-application | | https://github.com/devAL3X/CVE-2022-46169_poc | | https://github.com/JacobEbben/CVE-2022-46169_unauth_remote_code_execution | | https://github.com/icebreack/CVE-2022-46169 | | https://github.com/devilgothies/CVE-2022-46169 | | https://github.com/yassinebk/CVE-2022-46169 | | https://github.com/ruycr4ft/CVE-2022-46169 | | https://github.com/FredBrave/CVE-2022-46169-CACTI-1.2.22 | | https://github.com/sha-16/RCE-Cacti-1.2.22 | | https://github.com/Safarchand/CVE-2022-46169 | | https://github.com/MarkStrendin/CVE-2022-46169 | | https://github.com/BKreisel/CVE-2022-46169 | | https://github.com/Rickster5555/EH2-PoC | | https://github.com/antisecc/CVE-2022-46169 | | https://github.com/dawnl3ss/CVE-2022-46169 | | https://github.com/a1665454764/CVE-2022-46169 | | https://github.com/0xZon/CVE-2022-46169-Exploit | | https://github.com/copyleftdev/PricklyPwn | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/giz-berlin/quasar-app-webpack-json5-vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46196 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dpgg101/CVE-2022-46196 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46366 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/wh-gov/CVE-2022-46366 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46381 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/amitlttwo/CVE-2022-46381 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46463 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/wh-gov/CVE-2022-46463 | | https://github.com/nu0l/CVE-2022-46463 | | https://github.com/404tk/CVE-2022-46463 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46484 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WodenSec/CVE-2022-46484 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46485 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WodenSec/CVE-2022-46485 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46505 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SmallTown123/details-for-CVE-2022-46505 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46604 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/galoget/ResponsiveFileManager-CVE-2022-46604 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46622 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-46622 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46623 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-46623 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46638 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/naonymous101/CVE-2022-46638 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46689 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zhuowei/MacDirtyCowDemo | | https://github.com/straight-tamago/NoCameraSound | | https://github.com/ginsudev/WDBFontOverwrite | | https://github.com/mineek/FileManager | | https://github.com/straight-tamago/NoHomeBar | | https://github.com/straight-tamago/DockTransparent | | https://github.com/staturnzz/sw1tch | | https://github.com/straight-tamago/FileSwitcherX | | https://github.com/BomberFish/Mandela-Legacy | | https://github.com/BomberFish/JailedCement | | https://github.com/BomberFish/Mandela-Classic | | https://github.com/enty8080/MacDirtyCow | | https://github.com/tdquang266/MDC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46718 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/biscuitehh/cve-2022-46718-leaky-location | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-46836 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JacobEbben/CVE-2022-46836_remote_code_execution | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47102 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sudoninja-noob/CVE-2022-47102 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47373 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Argonx21/CVE-2022-47373 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47529 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hyp3rlinx/CVE-2022-47529 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47615 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2022-47615 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47872 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Cedric1314/CVE-2022-47872 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47873 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waspthebughunter/CVE-2022-47873 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47952 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaherAzzouzi/CVE-2022-47952 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47966 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/horizon3ai/CVE-2022-47966 | | https://github.com/shameem-testing/PoC-for-ME-SAML-Vulnerability | | https://github.com/Inplex-sys/CVE-2022-47966 | | https://github.com/ACE-Responder/CVE-2022-47966_checker | | https://github.com/vonahisec/CVE-2022-47966-Scan | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-47986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ohnonoyesyes/CVE-2022-47986 | | https://github.com/dhina016/CVE-2022-47986 | | https://github.com/mauricelambert/CVE-2022-47986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-48150 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sahilop123/-CVE-2022-48150 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-48194 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/otsmr/internet-of-vulnerable-things | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-48197 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ryan412/CVE-2022-48197 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-48311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/swzhouu/CVE-2022-48311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-48474 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sapellaniz/CVE-2022-48474_CVE-2022-48475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4896 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sapellaniz/CVE-2022-4896 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4939 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/BaconCriCRi/PoC-CVE-2022-4939- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-4944 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MrEmpy/CVE-2022-4944 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-5561 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Kvi74/CVE-2022-5561 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2022-8475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Kvi74/CVE-2022-8475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-0450 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Parcer0/CVE-2006-0450-phpBB-2.0.15-Multiple-DoS-Vulnerabilities | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-1236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Axua/CVE-2006-1236 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-20001 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Saksham2002/CVE-2006-20001 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-3392 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xtz/CVE-2006-3392 | | https://github.com/IvanGlinkin/CVE-2006-3392 | | https://github.com/Adel-kaka-dz/CVE-2006-3392 | | https://github.com/gb21oc/ExploitWebmin | | https://github.com/kernel-cyber/CVE-2006-3392 | | https://github.com/g1vi/CVE-2006-3392 | | https://github.com/MrEmpy/CVE-2006-3392 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-3592 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/adenkiewicz/CVE-2006-3592 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-3747 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/defensahacker/CVE-2006-3747 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-4777 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mario1234/js-driveby-download-CVE-2006-4777 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-4814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tagatac/linux-CVE-2006-4814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2006-6184 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shauntdergrigorian/cve-2006-6184 | | https://github.com/b03902043/CVE-2006-6184 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/terracatta/name_reverser | | https://github.com/heroku/heroku-CVE-2013-0156 | | https://github.com/josal/crack-0.1.8-fixed | | https://github.com/bsodmike/rails-exploit-cve-2013-0156 | | https://github.com/R3dKn33-zz/CVE-2013-0156 | | https://github.com/Jjdt12/kuang_grade_mk11 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0212 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LogSec/CVE-2013-0212 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0229 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lochiiconnectivity/vulnupnp | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/heroku/heroku-CVE-2013-0269 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-0333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/heroku/heroku-CVE-2013-0333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1081 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/steponequit/CVE-2013-1081 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Meatballs1/cve-2013-1300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1488 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/v-p-b/buherablog-cve-2013-1488 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1491 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/guhe120/CVE20131491-JIT | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1690 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vlad902/annotated-fbi-tbb-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1763 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/qkrtjsrbs315/CVE-2013-1763 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1775 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bekhzod0725/perl-CVE-2013-1775 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-1965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cinno/CVE-2013-1965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LogSec/CVE-2013-2006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2028 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/danghvu/nginx-1.4.0 | | https://github.com/kitctf/nginxpwn | | https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC | | https://github.com/m4drat/CVE-2013-2028-Exploit | | https://github.com/mambroziak/docker-cve-2013-2028 | | https://github.com/jptr218/nginxhack | | https://github.com/Sunqiz/CVE-2013-2028-reproduction | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2072 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bl4ck5un/cve-2013-2072 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2094 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/realtalk/cve-2013-2094 | | https://github.com/hiikezoe/libperf_event_exploit | | https://github.com/Pashkela/CVE-2013-2094 | | https://github.com/tarunyadav/fix-cve-2013-2094 | | https://github.com/timhsutw/cve-2013-2094 | | https://github.com/vnik5287/CVE-2013-2094 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pastea/CVE-2013-2165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2171 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xGabe/FreeBSD-9.0-9.1-Privilege-Escalation | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2186 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/GrrrDog/ACEDcup | | https://github.com/sa1g0n1337/Payload_CVE_2013_2186 | | https://github.com/sa1g0n1337/CVE_2013_2186 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2217 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Osirium/suds | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-225 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PentestinGxRoot/ShellEvil | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2251 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nth347/CVE-2013-2251 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2595 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fi01/libmsm_cameraconfig_exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2596 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hiikezoe/libfb_mem_exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2597 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fi01/libmsm_acdb_exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/feliam/CVE-2013-2729 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2730 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/feliam/CVE-2013-2730 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2842 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/173210/spider | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-2977 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lagartojuancho/CVE-2013-2977 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3214 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shadofren/CVE-2013-3214 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3319 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/devoteam-cybertrust/cve-2013-3319 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3651 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/motikan2010/CVE-2013-3651 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3660 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ExploitCN/CVE-2013-3660-x64-WIN7 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3664 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lagartojuancho/CVE-2013-3664_MAC | | https://github.com/lagartojuancho/CVE-2013-3664_BMP | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3827 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/thistehneisen/CVE-2013-3827 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-3900 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/snoopopsec/vulnerability-CVE-2013-3900 | | https://github.com/CyberCondor/Fix-WinVerifyTrustSignatureValidationVuln | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4002 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tafamace/CVE-2013-4002 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hartwork/mysecureshell-issues | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bl4ck5un/cve-2013-4348 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4362 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/notclement/Automatic-davfs2-1.4.6-1.4.7-Local-Privilege-Escalation | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/theratpack/grails-javamelody-sample-app | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4434 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/styx00/Dropbear_CVE-2013-4434 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4547 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cyberharsh/Nginx-CVE-2013-4547 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4710 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4730 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/t0rt3ll1n0/PCmanBoF | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4784 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alexoslabs/ipmitest | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-4786 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fin3ss3g0d/CosmicRakp | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-5065 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Friarfukd/RobbinHood | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-5211 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dani87/ntpscanner | | https://github.com/suedadam/ntpscanner | | https://github.com/sepehrdaddev/ntpdos | | https://github.com/0xhav0c/CVE-2013-5211 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-5664 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/phusion/rails-cve-2012-5664-test | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-5842 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/guhe120/CVE-2013-5842 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/milo2012/CVE-2013-6117 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6282 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fi01/libput_user_exploit | | https://github.com/fi01/libget_user_exploit | | https://github.com/jeboo/bypasslkm | | https://github.com/timwr/CVE-2013-6282 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6375 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bl4ck5un/cve-2013-6375 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Everdoh/CVE-2013-6490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6668 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sdneon/CveTest | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2013-6987 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/stoicboomer/CVE-2013-6987 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0302 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/packages_apps_PackageInstaller_AOSP10_r33_CVE-2021-0302 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0306 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0306_CVE-2021-0317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0308 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/platform_external_gptfdisk_AOSP10_r33_CVE-2021-0308 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0313 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_minikin_AOSP10_r33_CVE-2021-0313 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0315 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0315 | | https://github.com/pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0315 | | https://github.com/nanopathi/frameworks_base1_CVE-2021-0315 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0316 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/system_bt_AOSP_10_r33_CVE-2021-0316 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/frameworks_native_AOSP10_r33_CVE-2021-0318 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0319 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0319 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0325 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/external_libavc_AOSP10_r33_CVE-2021-0325 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0326 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aemmitt-ns/skeleton | | https://github.com/nanopathi/wpa_supplicant_8_CVE-2021-0326. | | https://github.com/Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0326 | | https://github.com/nanopathi/Packages_wpa_supplicant8_CVE-2021-0326 | | https://github.com/ShaikUsaf/external_wpa_supplicant_8_AOSP10_r33CVE-2021-0326 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0327 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0327 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0329 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/packages_apps_Bluetooth_AOSP10_r33_CVE-2021-0329 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0330 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/system_core_AOSP10_r33-CVE-2021-0330 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0331 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0331 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_native_AOSP10_r33_CVE-2021-0332 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0333 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0334 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0334 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0336 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-0336 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0339 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0339 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0340 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_providers_MediaProvider_AOSP10_r33_CVE-2021-0340 | | https://github.com/nanopathi/packages_providers_MediaProvider_AOSP10_r33_CVE-2021-0340 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0391 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0391 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0393 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/external_v8_AOSP10_r33_CVE-2021-0393 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0394 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0394 | | https://github.com/Trinadh465/platform_art_CVE-2021-0394 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0396 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_v8_AOSP10_r33_CVE-2021-0396 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0397 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/System_bt_AOSP10-r33_CVE-2021-0397 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0399 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nipund513/Exploiting-UAF-by-Ret2bpf-in-Android-Kernel-CVE-2021-0399- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0431 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0431 | | https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0431 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0435 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0435 | | https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0435 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0437 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0437 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0472 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0472 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0474 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2021-0474 | | https://github.com/pazhanivel07/system_bt_A10_r33_CVE-2021-0474 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0476 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0476 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0478 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0478 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2021-0481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0506 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0506 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0507 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0507 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0508 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0509 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0510 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pazhanivel07/hardware_interfaces-A10_r33_CVE-2021-0510 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/platform_art_AOSP10_r33_CVE-2021-0511 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0516 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/external_wpa_supplicant_8_AOSP10_r33_CVE-2021-0516 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0519 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/external_libavc_AOSP10_r33_CVE-2021-0519 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0520 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0520 | | https://github.com/ShaikUsaf/frameworks_av_AOSP10_r33_CVE-2021-0520 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0522 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0522 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0586 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0586 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0589 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/System_bt_AOSP10_r33_CVE-2021-0589 | | https://github.com/Satheesh575555/system_bt_AOSP10_r33_CVE-2021-0589 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0594 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_apps_Nfc_AOSP10_r33_CVE-2021-0594 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0595 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pazhanivel07/Settings-CVE-2021-0595 | | https://github.com/pazhanivel07/frameworks_base_Aosp10_r33_CVE-2021-0595 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0640 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0640 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0652 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0652 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0683 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0683_CVE-2021-0708 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0688 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0688 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-0705 | | https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2021-0705 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0928 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/michalbednarski/ReparcelBug2 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0954 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-0954 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-0963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/packages_apps_KeyChain_AOSP10_r33_CVE-2021-0963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-10086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AK-blank/CVE-2021-10086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1056 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pokerfaceSad/CVE-2021-1056 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1366 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/koztkozt/CVE-2021-1366 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1480 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xmco/sdwan-cve-2021-1480 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1497 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/34zY/APT-Backpack | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1585 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jbaines-r7/staystaystay | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1636 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Nate0634034090/bug-free-memory | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1647 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/findcool/cve-2021-1647 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1656 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waleedassar/CVE-2021-1656 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1675 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yu2u/CVE-2021-1675 | | https://github.com/cube0x0/CVE-2021-1675 | | https://github.com/LaresLLC/CVE-2021-1675 | | https://github.com/kondah/patch-cve-2021-1675 | | https://github.com/evilashz/CVE-2021-1675-LPE-EXP | | https://github.com/hlldz/CVE-2021-1675-LPE | | https://github.com/puckiestyle/CVE-2021-1675 | | https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare | | https://github.com/tanarchytan/CVE-2021-1675 | | https://github.com/calebstewart/CVE-2021-1675 | | https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER | | https://github.com/thomasgeens/CVE-2021-1675 | | https://github.com/mrezqi/CVE-2021-1675_CarbonBlack_HuntingQuery | | https://github.com/killtr0/CVE-2021-1675-PrintNightmare | | https://github.com/corelight/CVE-2021-1675 | | https://github.com/kougyokugentou/CVE-2021-1675 | | https://github.com/ptter23/CVE-2021-1675 | | https://github.com/initconf/cve-2021-1675-printnightmare | | https://github.com/ozergoker/PrintNightmare | | https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675 | | https://github.com/edsonjt81/CVE-2021-1675 | | https://github.com/sailay1996/PrintNightmare-LPE | | https://github.com/JumpsecLabs/PrintNightmare | | https://github.com/bartimusprimed/CVE-2021-1675-Yara | | https://github.com/k8gege/cve-2021-1675 | | https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527 | | https://github.com/thalpius/Microsoft-CVE-2021-1675 | | https://github.com/zha0/Microsoft-CVE-2021-1675 | | https://github.com/Winter3un/CVE-2021-1675 | | https://github.com/hahaleyile/my-CVE-2021-1675 | | https://github.com/mstxq17/CVE-2021-1675_RDL_LPE | | https://github.com/ly4k/PrintNightmare | | https://github.com/Wra7h/SharpPN | | https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare | | https://github.com/5l1v3r1/CVE-2021-1675-Mitigation-For-Systems-That-Need-Spooler | | https://github.com/eversinc33/NimNightmare | | https://github.com/AndrewTrube/CVE-2021-1675 | | https://github.com/TheJoyOfHacking/cube0x0-CVE-2021-1675 | | https://github.com/TheJoyOfHacking/calebstewart-CVE-2021-1675 | | https://github.com/jj4152/cve-2021-1675 | | https://github.com/r1skkam/PrintNightmare | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waleedassar/CVE-2021-1699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1732 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KaLendsi/CVE-2021-1732-Exploit | | https://github.com/k-k-k-k-k/CVE-2021-1732 | | https://github.com/oneoy/CVE-2021-1732-Exploit | | https://github.com/linuxdy/CVE-2021-1732_exp | | https://github.com/Pai-Po/CVE-2021-1732 | | https://github.com/exploitblizzard/Windows-Privilege-Escalation-CVE-2021-1732 | | https://github.com/BeneficialCode/CVE-2021-1732 | | https://github.com/ExploitCN/CVE-2021-1732-EXP- | | https://github.com/r1l4-i3pur1l4/CVE-2021-1732 | | https://github.com/fenalik/CVE-2021-1732 | | https://github.com/4dp/CVE-2021-1732 | | https://github.com/yangshifan-git/CVE-2021-1732 | | https://github.com/asepsaepdin/CVE-2021-1732 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1748 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Ivanhoe76zzzz/itmsBlock | | https://github.com/ChiChou/mistune-patch-backport | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1782 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/raymontag/cve-2021-1782 | | https://github.com/synacktiv/CVE-2021-1782 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1883 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gabe-k/CVE-2021-1883 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1905 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TAKIANFIF/CVE-2021-1905-CVE-2021-1906-CVE-2021-28663-CVE-2021-28664 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1961 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tamirzb/CVE-2021-1961 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/parsdefense/CVE-2021-1965 | | https://github.com/foxtrot/CVE-2021-1965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-1994 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/somatrasss/weblogic2021 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20021 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SUPRAAA-1337/CVE-2021-20021 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20038 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jbaines-r7/badblood | | https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2021 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TheCryingGame/CVE-2021-2021good | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20233 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pauljrowland/BootHoleFix | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20294 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tin-z/CVE-2021-20294-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20323 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ndmalc/CVE-2021-20323 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20717 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s-index/CVE-2021-20717 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-20837 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ghost-nemesis/cve-2021-20837-poc | | https://github.com/orangmuda/CVE-2021-20837 | | https://github.com/Cosemz/CVE-2021-20837 | | https://github.com/bb33bb/CVE-2021-20837 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21014 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HoangKien1020/CVE-2021-21014 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21017 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ZeusBox/CVE-2021-21017 | | https://github.com/tzwlhack/CVE-2021-21017 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NattiSamson/CVE-2021-21042 | | https://github.com/r1l4-i3pur1l4/CVE-2021-21042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/infobyte/Exploit-CVE-2021-21086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Al1ex/CVE-2021-2109 | | https://github.com/rabbitsafe/CVE-2021-2109 | | https://github.com/yuaneuro/CVE-2021-2109_poc | | https://github.com/dinosn/CVE-2021-2109 | | https://github.com/coco0x0a/CVE-2021-2109 | | https://github.com/Vulnmachines/oracle-weblogic-CVE-2021-2109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21110 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Gh0st0ne/CVE-2021-21110 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21123 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21148 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Grayhaxor/CVE-2021-21148 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Sauercloud/RWCTF21-VirtualBox-61-escape | | https://github.com/chatbottesisgmailh/Sauercloude | | https://github.com/shi10587s/Sauercloude | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21193 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mehrzad1994/CVE-2021-21193 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21220 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/security-dbg/CVE-2021-21220 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21234 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PwCNO-CTO/CVE-2021-21234 | | https://github.com/xiaojiangxl/CVE-2021-21234 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AlkenePan/CVE-2021-21300 | | https://github.com/Faisal78123/CVE-2021-21300 | | https://github.com/erranfenech/CVE-2021-21300 | | https://github.com/Maskhe/CVE-2021-21300 | | https://github.com/1uanWu/CVE-2021-21300 | | https://github.com/Kirill89/CVE-2021-21300 | | https://github.com/ETOCheney/cve-2021-21300 | | https://github.com/fengzhouc/CVE-2021-21300 | | https://github.com/danshuizhangyu/CVE-2021-21300 | | https://github.com/0ahu/CVE-2021-21300 | | https://github.com/Jiang59991/cve-2021-21300 | | https://github.com/Jiang59991/cve-2021-21300-plus | | https://github.com/macilin/CVE-2021-21300 | | https://github.com/Roboterh/CVE-2021-21300 | | https://github.com/henry861010/Network_Security_NYCU | | https://github.com/Saboor-Hakimi-23/CVE-2021-21300 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/llhala/CVE-2021-21311 | | https://github.com/omoknooni/CVE-2021-21311 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21315 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC | | https://github.com/cherrera0001/CVE-2021-21315v2 | | https://github.com/MazX0p/CVE-2021-21315-exploit | | https://github.com/alikarimi999/CVE-2021-21315 | | https://github.com/G01d3nW01f/CVE-2021-21315 | | https://github.com/xMohamed0/CVE-2021-21315-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21341 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s-index/CVE-2021-21341 | | https://github.com/Mani1325/ka-cve-2021-21341 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21349 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s-index/CVE-2021-21349 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21380 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rvermeulen/codeql-workshop-cve-2021-21380 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21389 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HoangKien1020/CVE-2021-21389 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21402 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jiaocoll/CVE-2021-21402-Jellyfin | | https://github.com/somatrasss/CVE-2021-21402 | | https://github.com/givemefivw/CVE-2021-21402 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2021-21403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21425 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CsEnox/CVE-2021-21425 | | https://github.com/frknktlca/GravCMS_Nmap_Script | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21514 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/und3sc0n0c1d0/AFR-in-OMSA | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waldo-irc/CVE-2021-21551 | | https://github.com/ch3rn0byl/CVE-2021-21551 | | https://github.com/arnaudluti/PS-CVE-2021-21551 | | https://github.com/mathisvickie/CVE-2021-21551 | | https://github.com/mzakocs/CVE-2021-21551-POC | | https://github.com/ihack4falafel/Dell-Driver-EoP-CVE-2021-21551 | | https://github.com/tijme/kernel-mii | | https://github.com/nanabingies/CVE-2021-21551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21716 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2173 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/emad-almousa/CVE-2021-2173 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/emad-almousa/CVE-2021-2175 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21809 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/anldori/CVE-2021-21809 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21972 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/psc4re/NSE-scripts | | https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC | | https://github.com/NS-Sp4ce/CVE-2021-21972 | | https://github.com/yaunsky/CVE-2021-21972 | | https://github.com/horizon3ai/CVE-2021-21972 | | https://github.com/Osyanina/westone-CVE-2021-21972-scanner | | https://github.com/alt3kx/CVE-2021-21972 | | https://github.com/milo2012/CVE-2021-21972 | | https://github.com/Udyz/CVE-2021-21972 | | https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972 | | https://github.com/L-pin/CVE-2021-21972 | | https://github.com/B1anda0/CVE-2021-21972 | | https://github.com/renini/CVE-2021-21972 | | https://github.com/stevenp322/cve-2021-21972 | | https://github.com/GuayoyoCyber/CVE-2021-21972 | | https://github.com/JMousqueton/Detect-CVE-2021-21972 | | https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972 | | https://github.com/Ma1Dong/vcenter_rce | | https://github.com/d3sh1n/cve-2021-21972 | | https://github.com/ByZain/CVE-2021-21972 | | https://github.com/TaroballzChen/CVE-2021-21972 | | https://github.com/password520/CVE-2021-21972 | | https://github.com/murataydemir/CVE-2021-21972 | | https://github.com/pettyhacks/vSphereyeeter | | https://github.com/haiclover/CVE-2021-21972 | | https://github.com/orangmuda/CVE-2021-21972 | | https://github.com/user16-et/cve-2021-21972_PoC | | https://github.com/Schira4396/VcenterKiller | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21973 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/freakanonymous/CVE-2021-21973-Automateme | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21974 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Shadow0ps/CVE-2021-21974 | | https://github.com/n2x4/Feb2023-CVE-2021-21974-OSINT | | https://github.com/CYBERTHREATANALYSIS/ESXi_ransomware_scanner | | https://github.com/hateme021202/cve-2021-21974 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21975 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Henry4E36/VMWare-vRealize-SSRF | | https://github.com/dorkerdevil/CVE-2021-21975 | | https://github.com/Al1ex/CVE-2021-21975 | | https://github.com/TheTh1nk3r/exp_hub | | https://github.com/GuayoyoCyber/CVE-2021-21975 | | https://github.com/murataydemir/CVE-2021-21975 | | https://github.com/rabidwh0re/REALITY_SMASHER | | https://github.com/Vulnmachines/VMWare-CVE-2021-21975 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21978 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/GreyOrder/CVE-2021-21978 | | https://github.com/me1ons/CVE-2021-21978 | | https://github.com/skytina/CVE-2021-21978 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Osyanina/westone-CVE-2021-21980-scanner | | https://github.com/Osyanina/westone-CVE-2022-1388-scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21983 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/murataydemir/CVE-2021-21983 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-21985 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bigbroke/CVE-2021-21985 | | https://github.com/alt3kx/CVE-2021-21985_PoC | | https://github.com/onSec-fr/CVE-2021-21985-Checker | | https://github.com/mauricelambert/CVE-2021-21985 | | https://github.com/xnianq/cve-2021-21985_exp | | https://github.com/daedalus/CVE-2021-21985 | | https://github.com/testanull/Project_CVE-2021-21985_PoC | | https://github.com/haiclover/CVE-2021-21985 | | https://github.com/aristosMiliaressis/CVE-2021-21985 | | https://github.com/sknux/CVE-2021-21985_PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LingerANR/CVE-2021-22-555 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/1ZRR4H/CVE-2021-22005 | | https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-22005-scanning-activity | | https://github.com/X1pe0/VMWare-CVE-Check | | https://github.com/5gstudent/CVE-2021-22005- | | https://github.com/RedTeamExp/CVE-2021-22005_PoC | | https://github.com/rwincey/CVE-2021-22005 | | https://github.com/TaroballzChen/CVE-2021-22005-metasploit | | https://github.com/TiagoSergio/CVE-2021-22005 | | https://github.com/Jun-5heng/CVE-2021-22005 | | https://github.com/shmilylty/cve-2021-22005-exp | | https://github.com/timb-machine-mirrors/testanull-CVE-2021-22005.py | | https://github.com/InventorMAO/cve-2021-22005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CrackerCat/CVE-2021-22006 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22015 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PenteraIO/vScalation-CVE-2021-22015 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22053 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SecCoder-Security-Lab/spring-cloud-netflix-hystrix-dashboard-cve-2021-22053 | | https://github.com/Vulnmachines/CVE-2021-22053 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22054 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MKSx/CVE-2021-22054 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mari6274/oauth-client-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22123 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/murataydemir/CVE-2021-22123 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22145 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/niceeeeeeee/CVE-2021-22145-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22146 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/magichk/cve-2021-22146 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22192 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EXP-Docs/CVE-2021-22192 | | https://github.com/PetrusViet/Gitlab-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/exp1orer/CVE-2021-22201 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22204 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/convisolabs/CVE-2021-22204-exiftool | | https://github.com/se162xg/CVE-2021-22204 | | https://github.com/bilkoh/POC-CVE-2021-22204 | | https://github.com/PenTestical/CVE-2021-22204 | | https://github.com/AssassinUKG/CVE-2021-22204 | | https://github.com/ph-arm/CVE-2021-22204-Gitlab | | https://github.com/Asaad27/CVE-2021-22204-RSE | | https://github.com/trganda/CVE-2021-22204 | | https://github.com/0xBruno/CVE-2021-22204 | | https://github.com/mr-tuhin/CVE-2021-22204-exiftool | | https://github.com/UNICORDev/exploit-CVE-2021-22204 | | https://github.com/Akash7350/CVE-2021-22204 | | https://github.com/battleofthebots/dejavu | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22205 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mr-r3bot/Gitlab-CVE-2021-22205 | | https://github.com/XTeam-Wing/CVE-2021-22205 | | https://github.com/r0eXpeR/CVE-2021-22205 | | https://github.com/antx-code/CVE-2021-22205 | | https://github.com/Al1ex/CVE-2021-22205 | | https://github.com/whwlsfb/CVE-2021-22205 | | https://github.com/findneo/GitLab-preauth-RCE_CVE-2021-22205 | | https://github.com/Seals6/CVE-2021-22205 | | https://github.com/c0okB/CVE-2021-22205 | | https://github.com/shang159/CVE-2021-22205-getshell | | https://github.com/devdanqtuan/CVE-2021-22205 | | https://github.com/hh-hunter/cve-2021-22205 | | https://github.com/X1pe0/Automated-Gitlab-RCE | | https://github.com/runsel/GitLab-CVE-2021-22205- | | https://github.com/faisalfs10x/GitLab-CVE-2021-22205-scanner | | https://github.com/inspiringz/CVE-2021-22205 | | https://github.com/pizza-power/Golang-CVE-2021-22205-POC | | https://github.com/DIVD-NL/GitLab-cve-2021-22205-nse | | https://github.com/w0x68y/Gitlab-CVE-2021-22205 | | https://github.com/al4xs/CVE-2021-22205-gitlab | | https://github.com/honypot/CVE-2021-22205 | | https://github.com/momika233/cve-2021-22205-GitLab-13.10.2---Remote-Code-Execution-RCE-Unauthenticated- | | https://github.com/keven1z/CVE-2021-22205 | | https://github.com/hhhotdrink/CVE-2021-22205 | | https://github.com/sei-fish/CVE-2021-22205 | | https://github.com/overgrowncarrot1/DejaVu-CVE-2021-22205 | | https://github.com/Hikikan/CVE-2021-22205 | | https://github.com/NukingDragons/gitlab-cve-2021-22205 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dannymas/CVE-2021-22206 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22214 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aaminin/CVE-2021-22214 | | https://github.com/Vulnmachines/gitlab-cve-2021-22214 | | https://github.com/antx-code/CVE-2021-22214 | | https://github.com/kh4sh3i/GitLab-SSRF-CVE-2021-22214 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22555 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JoneyJunior/cve-2021-22555 | | https://github.com/xyjl-ly/CVE-2021-22555-Exploit | | https://github.com/cgwalters/container-cve-2021-22555 | | https://github.com/daletoniris/CVE-2021-22555-esc-priv | | https://github.com/veritas501/CVE-2021-22555-PipeVersion | | https://github.com/masjohncook/netsec-project | | https://github.com/tukru/CVE-2021-22555 | | https://github.com/pashayogi/CVE-2021-22555 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22569 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mario-Kart-Felix/A-potential-Denial-of-Service-issue-in-protobuf-java | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22873 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/K3ysTr0K3R/CVE-2021-22873-EXPLOIT | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22880 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/halkichi0308/CVE-2021-22880 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22893 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ZephrFish/CVE-2021-22893_HoneyPoC2 | | https://github.com/Mad-robot/CVE-2021-22893 | | https://github.com/orangmuda/CVE-2021-22893 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22911 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CsEnox/CVE-2021-22911 | | https://github.com/optionalCTF/Rocket.Chat-Automated-Account-Takeover-RCE-CVE-2021-22911 | | https://github.com/jayngng/CVE-2021-22911 | | https://github.com/ChrisPritchard/CVE-2021-22911-rust | | https://github.com/MrDottt/CVE-2021-22911 | | https://github.com/overgrowncarrot1/CVE-2021-22911 | | https://github.com/vlrhsgody/-vlrhsgody-RocketChat-CVE-2021-22911- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22924 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/external_curl_AOSP10_r33_CVE-2021-22924 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22941 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hoavt184/CVE-2021-22941 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-22986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dorkerdevil/CVE-2021-22986-Poc | | https://github.com/S1xHcL/f5_rce_poc | | https://github.com/Osyanina/westone-CVE-2021-22986-scanner | | https://github.com/Udyz/CVE-2021-22986-SSRF2RCE | | https://github.com/safesword/F5_RCE | | https://github.com/Al1ex/CVE-2021-22986 | | https://github.com/kiri-48/CVE-2021-22986 | | https://github.com/ZephrFish/CVE-2021-22986_Check | | https://github.com/yaunsky/CVE-202122986-EXP | | https://github.com/Tas9er/CVE-2021-22986 | | https://github.com/dotslashed/CVE-2021-22986 | | https://github.com/DDestinys/CVE-2021-22986 | | https://github.com/west9b/F5-BIG-IP-POC | | https://github.com/amitlttwo/CVE-2021-22986 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23017 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/niandy/nginx-patch | | https://github.com/M507/CVE-2021-23017-PoC | | https://github.com/lakshit1212/CVE-2021-23017-PoC | | https://github.com/ShivamDey/CVE-2021-23017 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2302 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/quynhle7821/CVE-2021-2302 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HoangKien1020/CVE-2021-23132 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23358 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/EkamSinghWalia/Detection-script-for-cve-2021-23358 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23383 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dn9uy3n/Check-CVE-2021-23383 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23410 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/azu/msgpack-CVE-2021-23410-test | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23758 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/numanturle/CVE-2021-23758-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23840 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/openssl-1.1.1g_CVE-2021-23840 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-23841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841 | | https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2394 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lz2y/CVE-2021-2394 | | https://github.com/freeide/CVE-2021-2394 | | https://github.com/BabyTeam1024/CVE-2021-2394 | | https://github.com/fasanhlieu/CVE-2021-2394 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24027 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CENSUS/whatsapp-mitd-mitm | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24084 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Jeromeyoung/CVE-2021-24084 | | https://github.com/exploitblizzard/WindowsMDM-LPE-0Day | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24085 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sourceincite/CVE-2021-24085 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2021-24086 | | https://github.com/lisinan988/CVE-2021-24086-exp | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/FunPhishing/CVE-2021-24096 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24098 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waleedassar/CVE-2021-24098 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24145 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dnr6419/CVE-2021-24145 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24155 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0dayNinja/CVE-2021-24155.rb | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24160 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hnthuan1998/CVE-2021-24160 | | https://github.com/hnthuan1998/Exploit-CVE-2021-24160 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24307 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/darkpills/CVE-2021-24307-all-in-one-seo-pack-admin-rce | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/huydoppa/CVE-2021-24347- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24356 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2021-24356 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24499 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/j4k0m/CVE-2021-24499 | | https://github.com/hh-hunter/cve-2021-24499 | | https://github.com/jytmX/CVE-2021-24499 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24507 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2021-24507 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24545 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V35HR4J/CVE-2021-24545 | | https://github.com/dnr6419/CVE-2021-24545 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2456 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/peterjson31337/CVE-2021-2456 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24563 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/V35HR4J/CVE-2021-24563 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24647 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2021-24647 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-2471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SecCoder-Security-Lab/jdbc-sqlxml-xxe | | https://github.com/cckuailong/CVE-2021-2471 | | https://github.com/DrunkenShells/CVE-2021-2471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24741 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/itsjeffersonli/CVE-2021-24741 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24750 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fimtow/CVE-2021-24750 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24807 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/itsjeffersonli/CVE-2021-24807 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-24884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/S1lkys/CVE-2021-24884 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/biulove0x/CVE-2021-25003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2021-25032 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25076 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xAbbarhSF/CVE-2021-25076 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25094 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/darkpills/CVE-2021-25094-tatsu-preauth-rce | | https://github.com/TUANB4DUT/typehub-exploiter | | https://github.com/xdx57/CVE-2021-25094 | | https://github.com/experimentalcrow1/TypeHub-Exploiter | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/twentybel0w/CVE-2021-25162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Immersive-Labs-Sec/CVE-2021-25281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25374 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WithSecureLabs/CVE-2021-25374_Samsung-Account-Access | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25461 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bkojusner/CVE-2021-25461 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25641 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept | | https://github.com/l0n3rs/CVE-2021-25641 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25642 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/safe3s/CVE-2021-25642 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25646 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yaunsky/cve-2021-25646 | | https://github.com/lp008/CVE-2021-25646 | | https://github.com/Ormicron/CVE-2021-25646-GUI | | https://github.com/Vulnmachines/Apache-Druid-CVE-2021-25646 | | https://github.com/1n7erface/PocList | | https://github.com/givemefivw/CVE-2021-25646 | | https://github.com/j2ekim/CVE-2021-25646 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/3ndG4me/AdTran-Personal-Phone-Manager-Vulns | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25735 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/darryk10/CVE-2021-25735 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25741 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Betep0k/CVE-2021-25741 | | https://github.com/cdxiaodong/CVE-2021-25741 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25790 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MrCraniums/CVE-2021-25790-Multiple-Stored-XSS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25791 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MrCraniums/CVE-2021-25791-Multiple-Stored-XSS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25801 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DShankle/VLC_CVE-2021-25801_Analysis | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25804 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DShankle/VLC_CVE-2021-25804_Analysis | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-25837 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/iczc/Ethermint-CVE-2021-25837 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26084 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/crowsec-edtech/CVE-2021-26084 | | https://github.com/alt3kx/CVE-2021-26084_PoC | | https://github.com/dinhbaouit/CVE-2021-26084 | | https://github.com/JKme/CVE-2021-26084 | | https://github.com/h3v0x/CVE-2021-26084_Confluence | | https://github.com/Udyz/CVE-2021-26084 | | https://github.com/prettyrecon/CVE-2021-26084_Confluence | | https://github.com/0xf4n9x/CVE-2021-26084 | | https://github.com/Vulnmachines/Confluence_CVE-2021-26084 | | https://github.com/Osyanina/westone-CVE-2021-26084-scanner | | https://github.com/b1gw00d/CVE-2021-26084 | | https://github.com/taythebot/CVE-2021-26084 | | https://github.com/bcdannyboy/CVE-2021-26084_GoPOC | | https://github.com/smallpiggy/cve-2021-26084-confluence | | https://github.com/maskerTUI/CVE-2021-26084 | | https://github.com/BeRserKerSec/CVE-2021-26084-Nuclei-template | | https://github.com/p0nymc1/CVE-2021-26084 | | https://github.com/Loneyers/CVE-2021-26084 | | https://github.com/Xc1Ym/cve_2021_26084 | | https://github.com/wolf1892/confluence-rce-poc | | https://github.com/smadi0x86/CVE-2021-26084 | | https://github.com/kkin77/CVE-2021-26084-Confluence-OGNL | | https://github.com/1ZRR4H/CVE-2021-26084 | | https://github.com/GlennPegden2/cve-2021-26084-confluence | | https://github.com/toowoxx/docker-confluence-patched | | https://github.com/nizar0x1f/CVE-2021-26084-patch- | | https://github.com/dorkerdevil/CVE-2021-26084 | | https://github.com/ludy-dev/CVE-2021-26084_PoC | | https://github.com/wdjcy/CVE-2021-26084 | | https://github.com/orangmuda/CVE-2021-26084 | | https://github.com/TheclaMcentire/CVE-2021-26084_Confluence | | https://github.com/Jun-5heng/CVE-2021-26084 | | https://github.com/lleavesl/CVE-2021-26084 | | https://github.com/quesodipesto/conflucheck | | https://github.com/30579096/Confluence-CVE-2021-26084 | | https://github.com/antx-code/CVE-2021-26084 | | https://github.com/vpxuser/CVE-2021-26084-EXP | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26085 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ColdFusionX/CVE-2021-26085 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Jeromeyoung/CVE-2021-26086 | | https://github.com/ColdFusionX/CVE-2021-26086 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26088 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/theogobinet/CVE-2021-26088 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26102 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SleepyCofe/CVE-2021-26102 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Udyz/CVE-2021-26119 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26121 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sourceincite/CVE-2021-26121 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26258 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zwclose/CVE-2021-26258 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26294 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dorkerdevil/CVE-2021-26294 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26295 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yumusb/CVE-2021-26295 | | https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz | | https://github.com/dskho/CVE-2021-26295 | | https://github.com/coolyin001/CVE-2021-26295-- | | https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP | | https://github.com/yuaneuro/ofbiz-poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26411 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CrackerCat/CVE-2021-26411 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26414 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Nels2/dcom_10036_Solver | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26415 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/adenkiewicz/CVE-2021-26415 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26690 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dja2TaqkGEEfA45/CVE-2021-26690 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26691 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dja2TaqkGEEfA45/CVE-2021-26691 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26700 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jackadamson/CVE-2021-26700 | | https://github.com/jason-ntu/CVE-2021-26700 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26708 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jordan9001/vsock_poc | | https://github.com/azpema/CVE-2021-26708 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26714 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PwCNO-CTO/CVE-2021-26714 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/WickdDavid/CVE-2021-26814 | | https://github.com/CYS4srl/CVE-2021-26814 | | https://github.com/paolorabbito/Internet-Security-Project---CVE-2021-26814 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26828 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/h3v0x/CVE-2021-26828_ScadaBR_RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NagliNagli/CVE-2021-26832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26855 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sgnls/exchange-0days-202103 | | https://github.com/soteria-security/HAFNIUM-IOC | | https://github.com/cert-lv/exchange_webshell_detection | | https://github.com/conjojo/Microsoft_Exchange_Server_SSRF_CVE-2021-26855 | | https://github.com/pussycat0x/CVE-2021-26855-SSRF | | https://github.com/La3B0z/CVE-2021-26855-SSRF-Exchange | | https://github.com/mekhalleh/exchange_proxylogon | | https://github.com/Yt1g3r/CVE-2021-26855_SSRF | | https://github.com/hackerxj007/CVE-2021-26855 | | https://github.com/dwisiswant0/proxylogscan | | https://github.com/mauricelambert/ExchangeWeaknessTest | | https://github.com/DCScoder/Exchange_IOC_Hunter | | https://github.com/srvaccount/CVE-2021-26855-PoC | | https://github.com/h4x0r-dz/CVE-2021-26855 | | https://github.com/alt3kx/CVE-2021-26855_PoC | | https://github.com/raheel0x01/CVE-2021-26855 | | https://github.com/hackerschoice/CVE-2021-26855 | | https://github.com/SCS-Labs/HAFNIUM-Microsoft-Exchange-0day | | https://github.com/KotSec/CVE-2021-26855-Scanner | | https://github.com/hakivvi/proxylogon | | https://github.com/ZephrFish/Exch-CVE-2021-26855 | | https://github.com/mil1200/ProxyLogon-CVE-2021-26855 | | https://github.com/evilashz/ExchangeSSRFtoRCEExploit | | https://github.com/ZephrFish/Exch-CVE-2021-26855_Priv | | https://github.com/Mr-xn/CVE-2021-26855-d | | https://github.com/RickGeex/ProxyLogon | | https://github.com/Immersive-Labs-Sec/ProxyLogon | | https://github.com/shacojx/Scan-Vuln-CVE-2021-26855 | | https://github.com/TaroballzChen/ProxyLogon-CVE-2021-26855-metasploit | | https://github.com/p0wershe11/ProxyLogon | | https://github.com/shacojx/CVE-2021-26855-exploit-Exchange | | https://github.com/catmandx/CVE-2021-26855-Exchange-RCE | | https://github.com/hictf/CVE-2021-26855-CVE-2021-27065 | | https://github.com/praetorian-inc/proxylogon-exploit | | https://github.com/Flangvik/SharpProxyLogon | | https://github.com/hosch3n/ProxyVulns | | https://github.com/Nick-Yin12/106362522 | | https://github.com/yaoxiaoangry3/Flangvik | | https://github.com/thau0x01/poc_proxylogon | | https://github.com/1342486672/Flangvik | | https://github.com/TheDudeD6/ExchangeSmash | | https://github.com/kh4sh3i/ProxyLogon | | https://github.com/byinarie/Zirconium | | https://github.com/ssrsec/Microsoft-Exchange-RCE | | https://github.com/iceberg-N/cve-2021-26855 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26856 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/avi8892/CVE-2021-26856 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26857 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sirpedrotavares/Proxylogon-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26868 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KangD1W2/CVE-2021-26868 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26871 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/robotMD5/CVE-2021-26871_POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26882 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/taiji-xo/CVE-2021-26882 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-268855 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sikkertech/CVE-2021-268855 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Security-AVS/CVE-2021-26903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Security-AVS/-CVE-2021-26904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-26943 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tandasat/SmmExploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27065 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/adamrpostjr/cve-2021-27065 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27180 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/chudyPB/MDaemon-Advisories | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27187 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2021-27187 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27188 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2021-27188 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27190 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/anmolksachan/CVE-2021-27190-PEEL-Shopping-cart-9.3.0-Stored-XSS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27198 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rwincey/CVE-2021-27198 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27211 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/b4shfire/stegcrack | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27246 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/synacktiv/CVE-2021-27246_Pwn2Own2020 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SQSamir/CVE-2021-27328 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27338 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Pho03niX/CVE-2021-27338 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27342 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mavlevin/D-Link-CVE-2021-27342-exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bokanrb/CVE-2021-27403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27404 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bokanrb/CVE-2021-27404 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ArianeBlow/CVE-2021-27513-CVE-2021-27514 | | https://github.com/ArianeBlow/CVE-2021-27513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27651 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/samwcyo/CVE-2021-27651-PoC | | https://github.com/Vulnmachines/CVE-2021-27651 | | https://github.com/orangmuda/CVE-2021-27651 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27850 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kahla-sec/CVE-2021-27850_POC | | https://github.com/dorkerdevil/CVE-2021-27850_POC | | https://github.com/Ovi3/CVE_2021_27850_POC | | https://github.com/novysodope/CVE-2021-27850 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27890 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27905 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Henry4E36/Solr-SSRF | | https://github.com/W2Ning/Solr-SSRF | | https://github.com/murataydemir/CVE-2021-27905 | | https://github.com/pdelteil/CVE-2021-27905.POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27928 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Al1ex/CVE-2021-27928 | | https://github.com/shamo0/CVE-2021-27928-POC | | https://github.com/LalieA/CVE-2021-27928 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27963 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/erberkan/SonLogger-vulns | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-27965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mathisvickie/CVE-2021-27965 | | https://github.com/Jeromeyoung/CVE-2021-27965 | | https://github.com/fengjixuchui/CVE-2021-27965 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28079 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/g33xter/CVE-2021-28079 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28164 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jammy0903/-jettyCVE-2021-28164- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/uthrasri/CVE-2021-28165 | | https://github.com/hshivhare67/Jetty_v9.4.31_CVE-2021-28165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28310 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Rafael-Svechinskaya/IOC_for_CVE-2021-28310 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28312 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shubham0d/CVE-2021-28312 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pandatix/CVE-2021-28378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28476 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2021-28476 | | https://github.com/bluefrostsecurity/CVE-2021-28476 | | https://github.com/LaCeeKa/CVE-2021-28476-tools-env | | https://github.com/australeo/CVE-2021-28476 | | https://github.com/2273852279qqs/0vercl0k | | https://github.com/dengyang123x/0vercl0k | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28480 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ZephrFish/CVE-2021-28480_HoneyPoC3 | | https://github.com/Threonic/CVE-2021-28480 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28482 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Shadow0ps/CVE-2021-28482-Exchange-POC | | https://github.com/KevinWorst/CVE-2021-28482_Exploit | | https://github.com/timb-machine-mirrors/testanull-CVE-2021-28482.py | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28663 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lntrx/CVE-2021-28663 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-28750 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PfalzPrince/CVE-2021-28750-site | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jaysharma786/CVE-2021-29003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29155 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/benschlueter/CVE-2021-29155 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/guidepointsecurity/CVE-2021-29156 | | https://github.com/5amu/CVE-2021-29156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/freeide/CVE-2021-29200 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29267 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Security-AVS/CVE-2021-29267 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rjt-gupta/CVE-2021-29337 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29349 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xBaz/CVE-2021-29349 | | https://github.com/Vulnmachines/CVE-2021-29349 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29440 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CsEnox/CVE-2021-29440 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29441 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hh-hunter/nacos-cve-2021-29441 | | https://github.com/bysinks/CVE-2021-29441 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29447 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/motikan2010/CVE-2021-29447 | | https://github.com/Vulnmachines/wordpress_cve-2021-29447 | | https://github.com/dnr6419/CVE-2021-29447 | | https://github.com/AssassinUKG/CVE-2021-29447 | | https://github.com/b-abderrahmane/CVE-2021-29447-POC | | https://github.com/elf1337/blind-xxe-controller-CVE-2021-29447 | | https://github.com/Val-Resh/CVE-2021-29447-POC | | https://github.com/M3l0nPan/wordpress-cve-2021-29447 | | https://github.com/mega8bit/exploit_cve-2021-29447 | | https://github.com/thomas-osgood/CVE-2021-29447 | | https://github.com/Abdulazizalsewedy/CVE-2021-29447 | | https://github.com/G01d3nW01f/CVE-2021-29447 | | https://github.com/viardant/CVE-2021-29447 | | https://github.com/0xRar/CVE-2021-29447-PoC | | https://github.com/andyhsu024/CVE-2021-29447 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29505 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MyBlackManba/CVE-2021-29505 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-29627 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/raymontag/cve-2021-29627 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30005 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/atorralba/CVE-2021-30005-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Vulnmachines/ZF3_CVE-2021-3007 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Hackdwerg/CVE-2021-30109 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30128 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/LioTree/CVE-2021-30128-EXP | | https://github.com/backlion/CVE-2021-30128 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30146 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Security-AVS/CVE-2021-30146 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3019 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/B1anda0/CVE-2021-3019 | | https://github.com/0xf4n9x/CVE-2021-3019 | | https://github.com/Maksim-venus/CVE-2021-3019 | | https://github.com/murataydemir/CVE-2021-3019 | | https://github.com/Aoyuh/cve-2021-3019 | | https://github.com/givemefivw/CVE-2021-3019 | | https://github.com/qiezi-maozi/CVE-2021-3019-Lanproxy | | https://github.com/a1665454764/CVE-2021-3019 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30190 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/AbdulRKB/Follina | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30357 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30461 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/daedalus/CVE-2021-30461 | | https://github.com/Vulnmachines/CVE-2021-30461 | | https://github.com/Al1ex/CVE-2021-30461 | | https://github.com/puckiestyle/CVE-2021-30461 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/floesen/CVE-2021-30481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xmzyshypnc/CVE-2021-30551 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30573 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/s4e-lab/CVE-2021-30573-PoC-Google-Chrome | | https://github.com/orangmuda/CVE-2021-30573 | | https://github.com/kh4sh3i/CVE-2021-30573 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/timb-machine-mirrors/rqu1-cve-2021-3060.py | | https://github.com/anmolksachan/CVE-2021-3060 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30632 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Phuong39/PoC-CVE-2021-30632 | | https://github.com/CrackerCat/CVE-2021-30632 | | https://github.com/maldev866/ChExp_CVE-2021-30632 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xhaggis/CVE-2021-3064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30641 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dja2TaqkGEEfA45/CVE-2021-30641 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30657 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shubham0d/CVE-2021-30657 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30682 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/threatnix/csp-playground | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30731 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/osy/WebcamViewer | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30807 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jsherman212/iomfb-exploit | | https://github.com/30440r/gex | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/shubham0d/CVE-2021-30853 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30858 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kmeps4/CVEREV3 | | https://github.com/Jeromeyoung/ps4_8.00_vuln_poc | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30860 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Levilutz/CVE-2021-30860 | | https://github.com/jeffssh/CVE-2021-30860 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30937 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/realrodri/ExploiteameEsta | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30955 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/timb-machine-mirrors/jakeajames-CVE-2021-30955 | | https://github.com/nickorlow/CVE-2021-30955-POC | | https://github.com/verygenericname/CVE-2021-30955-POC-IPA | | https://github.com/b1n4r1b01/desc_race | | https://github.com/markie-dev/desc_race_A15 | | https://github.com/Dylbin/desc_race | | https://github.com/GeoSn0w/Pentagram-exploit-tester | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-30956 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fordsham/CVE-2021-30956 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31159 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ricardojoserf/CVE-2021-31159 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31166 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2021-31166 | | https://github.com/zha0gongz1/CVE-2021-31166 | | https://github.com/mvlnetdev/CVE-2021-31166-detection-rules | | https://github.com/corelight/CVE-2021-31166 | | https://github.com/zecopro/CVE-2021-31166 | | https://github.com/bgsilvait/WIn-CVE-2021-31166 | | https://github.com/Udyz/CVE-2021-31166 | | https://github.com/y0g3sh-99/CVE-2021-31166-Exploit | | https://github.com/antx-code/CVE-2021-31166 | | https://github.com/imikoYa/CVE-2021-31166-exploit | | https://github.com/mauricelambert/CVE-2021-31166 | | https://github.com/0xmaximus/Home-Demolisher | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31184 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/waleedassar/CVE-2021-31184 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3122 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/acquiredsecurity/CVE-2021-3122-Details | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31233 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gabesolomon/CVE-2021-31233 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3129 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ambionics/laravel-exploits | | https://github.com/SNCKER/CVE-2021-3129 | | https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP | | https://github.com/crisprss/Laravel_CVE-2021-3129_EXP | | https://github.com/nth347/CVE-2021-3129_exploit | | https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129 | | https://github.com/zhzyker/CVE-2021-3129 | | https://github.com/simonlee-hello/CVE-2021-3129 | | https://github.com/idea-oss/laravel-CVE-2021-3129-EXP | | https://github.com/knqyf263/CVE-2021-3129 | | https://github.com/cuongtop4598/CVE-2021-3129-Script | | https://github.com/joshuavanderpoll/CVE-2021-3129 | | https://github.com/shadowabi/Laravel-CVE-2021-3129 | | https://github.com/JacobEbben/CVE-2021-3129 | | https://github.com/hupe1980/CVE-2021-3129 | | https://github.com/0nion1/CVE-2021-3129 | | https://github.com/MadExploits/Laravel-debug-Checker | | https://github.com/ajisai-babu/CVE-2021-3129-exp | | https://github.com/keyuan15/CVE-2021-3129 | | https://github.com/qaisarafridi/cve-2021-3129 | | https://github.com/Zoo1sondv/CVE-2021-3129 | | https://github.com/miko550/CVE-2021-3129 | | https://github.com/withmasday/CVE-2021-3129 | | https://github.com/banyaksepuh/Mass-CVE-2021-3129-Scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31290 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/qaisarafridi/cve-2021-31290 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3130 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2021-3130 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2021-3131 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-3138 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mr-r3b00t/CVE-2021-3156 | | https://github.com/nexcess/sudo_cve-2021-3156 | | https://github.com/reverse-ex/CVE-2021-3156 | | https://github.com/unauth401/CVE-2021-3156 | | https://github.com/ymrsmns/CVE-2021-3156 | | https://github.com/elbee-cyber/CVE-2021-3156-PATCHER | | https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit | | https://github.com/yaunsky/cve-2021-3156 | | https://github.com/baka9moe/CVE-2021-3156-Exp | | https://github.com/ph4ntonn/CVE-2021-3156 | | https://github.com/binw2018/CVE-2021-3156-SCRIPT | | https://github.com/freeFV/CVE-2021-3156 | | https://github.com/mbcrump/CVE-2021-3156 | | https://github.com/stong/CVE-2021-3156 | | https://github.com/nobodyatall648/CVE-2021-3156 | | https://github.com/blasty/CVE-2021-3156 | | https://github.com/teamtopkarl/CVE-2021-3156 | | https://github.com/Q4n/CVE-2021-3156 | | https://github.com/kal1gh0st/CVE-2021-3156 | | https://github.com/apogiatzis/docker-CVE-2021-3156 | | https://github.com/voidlsd/CVE-2021-3156 | | https://github.com/Ashish-dawani/CVE-2021-3156-Patch | | https://github.com/SantiagoSerrao/ScannerCVE-2021-3156 | | https://github.com/DanielAzulayy/CTF-2021 | | https://github.com/cdeletre/Serpentiel-CVE-2021-3156 | | https://github.com/dinhbaouit/CVE-2021-3156 | | https://github.com/CptGibbon/CVE-2021-3156 | | https://github.com/perlun/sudo-1.8.3p1-patched | | https://github.com/1N53C/CVE-2021-3156-PoC | | https://github.com/0xdevil/CVE-2021-3156 | | https://github.com/gmldbd94/cve-2021-3156 | | https://github.com/jm33-m0/CVE-2021-3156 | | https://github.com/Rvn0xsy/CVE-2021-3156-plus | | https://github.com/r3k4t/how-to-solve-sudo-heap-based-bufferoverflow-vulnerability | | https://github.com/oneoy/CVE-2021-3156 | | https://github.com/worawit/CVE-2021-3156 | | https://github.com/lmol/CVE-2021-3156 | | https://github.com/BearCat4/CVE-2021-3156 | | https://github.com/password520/CVE-2021-3156 | | https://github.com/capturingcats/CVE-2021-3156 | | https://github.com/LiveOverflow/pwnedit | | https://github.com/ajtech-hue/CVE-2021-3156-Mitigation-ShellScript-Build | | https://github.com/donghyunlee00/CVE-2021-3156 | | https://github.com/TheFlash2k/CVE-2021-3156 | | https://github.com/Exodusro/CVE-2021-3156 | | https://github.com/CyberCommands/CVE-2021-3156 | | https://github.com/0x7183/CVE-2021-3156 | | https://github.com/Y3A/CVE-2021-3156 | | https://github.com/redhawkeye/sudo-exploit | | https://github.com/d3c3ptic0n/CVE-2021-3156 | | https://github.com/musergi/CVE-2021-3156 | | https://github.com/halissha/CVE-2021-3156 | | https://github.com/sharkmoos/Baron-Samedit | | https://github.com/chenaotian/CVE-2021-3156 | | https://github.com/ret2basic/SudoScience | | https://github.com/puckiestyle/CVE-2021-3156 | | https://github.com/barebackbandit/CVE-2021-3156 | | https://github.com/RodricBr/CVE-2021-3156 | | https://github.com/ypl6/heaplens | | https://github.com/q77190858/CVE-2021-3156 | | https://github.com/arvindshima/CVE-2021-3156 | | https://github.com/Mhackiori/CVE-2021-3156 | | https://github.com/baka9moe/CVE-2021-3156-TestReport | | https://github.com/PhuketIsland/CVE-2021-3156-centos7 | | https://github.com/0x4ndy/clif | | https://github.com/meowhua15/CVE-2021-3156 | | https://github.com/mutur4/CVE-2021-3156 | | https://github.com/PurpleOzone/PE_CVE-CVE-2021-3156 | | https://github.com/asepsaepdin/CVE-2021-3156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3157 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CrackerCat/cve-2021-3157 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31589 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/karthi-the-hacker/CVE-2021-31589 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31630 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/h3v0x/CVE-2021-31630-OpenPLC_RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3164 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rmccarth/cve-2021-3164 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3166 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/kaisersource/CVE-2021-3166 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31728 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/irql/CVE-2021-31728 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31760 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-31760 | | https://github.com/electronicbots/CVE-2021-31760 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31761 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-31761 | | https://github.com/electronicbots/CVE-2021-31761 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31762 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-31762 | | https://github.com/electronicbots/CVE-2021-31762 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31796 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/unmanarc/CACredDecoder | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31800 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write | | https://github.com/Louzogh/CVE-2021-31800 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31805 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/pyroxenites/s2-062 | | https://github.com/Wrin9/CVE-2021-31805 | | https://github.com/Axx8/Struts2_S2-062_CVE-2021-31805 | | https://github.com/jax7sec/S2-062 | | https://github.com/aeyesec/CVE-2021-31805 | | https://github.com/fleabane1/CVE-2021-31805-POC | | https://github.com/z92g/CVE-2021-31805 | | https://github.com/nth347/CVE-2021-31805 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31856 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ssst0n3/CVE-2021-31856 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31862 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RobertDra/CVE-2021-31862 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31955 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/freeide/CVE-2021-31955-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-31956 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hzshang/CVE-2021-31956 | | https://github.com/aazhuliang/CVE-2021-31956-EXP | | https://github.com/Y3A/CVE-2021-31956 | | https://github.com/hoangprod/CVE-2021-31956-POC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zjicmDarkWing/CVE-2021-32099 | | https://github.com/ibnuuby/CVE-2021-32099 | | https://github.com/l3eol3eo/CVE-2021-32099_SQLi | | https://github.com/akr3ch/CVE-2021-32099 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32156 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32157 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32157 | | https://github.com/dnr6419/CVE-2021-32157 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32158 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32158 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32159 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32159 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32160 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32160 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32161 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32161 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Mesh3l911/CVE-2021-32162 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3229 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fullbbadda1208/CVE-2021-3229 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32305 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sz-guanx/CVE-2021-32305 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32399 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/linux-4.19.72_CVE-2021-32399 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32471 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/intrinsic-propensity/turing-machine | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32537 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0vercl0k/CVE-2021-32537 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32644 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dnr6419/CVE-2021-32644 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32648 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Immersive-Labs-Sec/CVE-2021-32648 | | https://github.com/daftspunk/CVE-2021-32648 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32682 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nickswink/CVE-2021-32682 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32724 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MaximeSchlegel/CVE-2021-32724-Target | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/and0x00/CVE-2021-32789 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3279 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rafaelchriss/CVE-2021-3279 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32804 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/yamory/CVE-2021-32804 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lwzSoviet/CVE-2021-3281 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32819 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Abady0x1/CVE-2021-32819 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-32849 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bb33bb/CVE-2021-32849 | | https://github.com/lowkey0808/cve-2021-32849 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3291 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ImHades101/CVE-2021-3291 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33026 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/CarlosG13/CVE-2021-33026 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33034 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/device_renesas_kernel_AOSP10_r33_CVE-2021-33034 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33044 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bp2008/DahuaLoginBypass | | https://github.com/dorkerdevil/CVE-2021-33044 | | https://github.com/Alonzozzz/alonzzzo | | https://github.com/haingn/LoHongCam-CVE-2021-33044 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dongpohezui/cve-2021-33045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3310 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/piffd0s/CVE-2021-3310 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33104 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rjt-gupta/CVE-2021-33104 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Al1ex/CVE-2021-3317 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3345 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/MLGRadish/CVE-2021-3345 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/linux-4.19.72_CVE-2021-3347 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33558 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mdanzaruddin/CVE-2021-33558. | | https://github.com/anldori/CVE-2021-33558 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/IBM/PGP-client-checker-CVE-2021-33560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33564 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mlr0p/CVE-2021-33564 | | https://github.com/dorkerdevil/CVE-2021-33564 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3360 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tcbutler320/CVE-2021-3360 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33624 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/benschlueter/CVE-2021-33624 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33690 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/redrays-io/CVE-2021-33690 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33739 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/freeide2017/CVE-2021-33739-POC | | https://github.com/giwon9977/CVE-2021-33739_PoC_Analysis | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33766 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/bhdresh/CVE-2021-33766 | | https://github.com/demossl/CVE-2021-33766-ProxyToken | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/erberkan/fortilogger_arbitrary_fileupload | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33831 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lanmarc77/CVE-2021-33831 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33879 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mmiszczyk/cve-2021-33879 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Liang2580/CVE-2021-33909 | | https://github.com/baerwolf/cve-2021-33909 | | https://github.com/bbinfosec43/CVE-2021-33909 | | https://github.com/ChrisTheCoolHut/CVE-2021-33909 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3395 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jet-pentest/CVE-2021-3395 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-33959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lixiang957/CVE-2021-33959 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Al1ex/CVE-2021-34045 | | https://github.com/kenuosec/CVE-2021-34045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34371 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zwjjustdoit/CVE-2021-34371.jar | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/TobiasS1402/CVE-2021-3438 | | https://github.com/CrackerCat/CVE-2021-3438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3441 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tcbutler320/CVE-2021-3441-check | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34428 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/jetty_9.4.31_CVE-2021-34428 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34429 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ColdFusionX/CVE-2021-34429 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34470 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/technion/CVE-2021-34470scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34473 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cyberheartmi9/Proxyshell-Scanner | | https://github.com/RaouzRouik/CVE-2021-34473-scanner | | https://github.com/phamphuqui1998/CVE-2021-34473 | | https://github.com/horizon3ai/proxyshell | | https://github.com/je6k/CVE-2021-34473-Exchange-ProxyShell | | https://github.com/jrgdiaz/ProxyShell-CVE-2021-34473.py | | https://github.com/kh4sh3i/ProxyShell | | https://github.com/ipsBruno/CVE-2021-34473-NMAP-SCANNER | | https://github.com/f4alireza/CVE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vpn28/CVE-2021-34481 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34486 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KaLendsi/CVE-2021-34486 | | https://github.com/b1tg/CVE-2021-34486-exp | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/terorie/cve-2021-3449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34496 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dja2TaqkGEEfA45/CVE-2021-34496 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34523 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/mithridates1313/ProxyShell_POC | | https://github.com/SUPRAAA-1337/CVE-2021-34523 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34527 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DenizSe/CVE-2021-34527 | | https://github.com/glshnu/PrintNightmare | | https://github.com/JohnHammond/CVE-2021-34527 | | https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 | | https://github.com/CnOxx1/CVE-2021-34527-1675 | | https://github.com/rdboboia/disable-RegisterSpoolerRemoteRpcEndPoint | | https://github.com/geekbrett/CVE-2021-34527-PrintNightmare-Workaround | | https://github.com/byt3bl33d3r/ItWasAllADream | | https://github.com/vinaysudheer/Disable-Spooler-Service-PrintNightmare-CVE-2021-34527 | | https://github.com/powershellpr0mpt/PrintNightmare-CVE-2021-34527 | | https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation | | https://github.com/glorisonlai/printnightmare | | https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC | | https://github.com/Eutectico/Printnightmare | | https://github.com/syntaxbearror/PowerShell-PrintNightmare | | https://github.com/0xirison/PrintNightmare-Patcher | | https://github.com/Tomparte/PrintNightmare | | https://github.com/Amaranese/CVE-2021-34527 | | https://github.com/cyb3rpeace/CVE-2021-34527 | | https://github.com/m8sec/CVE-2021-34527 | | https://github.com/hackerhouse-opensource/cve-2021-34527 | | https://github.com/fardinbarashi/PsFix-CVE-2021-34527 | | https://github.com/d0rb/CVE-2021-34527 | | https://github.com/TieuLong21Prosper/detect_bruteforce | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34558 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/alexzorin/cve-2021-34558 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/x41sec/CVE-2021-34600 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34621 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/RandomRobbieBF/CVE-2021-34621 | | https://github.com/K3ysTr0K3R/CVE-2021-34621-EXPLOIT | | https://github.com/navreet1425/CVE-2021-34621 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34646 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/motikan2010/CVE-2021-34646 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34730 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/badmonkey7/CVE-2021-34730 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34767 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lukejenkins/CVE-2021-34767 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-34824 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rsalmond/CVE-2021-34824 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490 | | https://github.com/pivik271/CVE-2021-3490 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/synacktiv/CVE-2021-3492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3493 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/briskets/CVE-2021-3493 | | https://github.com/oneoy/CVE-2021-3493 | | https://github.com/Abdennour-py/CVE-2021-3493 | | https://github.com/Ishan3011/CVE-2021-3493 | | https://github.com/inspiringz/CVE-2021-3493 | | https://github.com/derek-turing/CVE-2021-3493 | | https://github.com/cerodah/overlayFS-CVE-2021-3493 | | https://github.com/puckiestyle/CVE-2021-3493 | | https://github.com/Senz4wa/CVE-2021-3493 | | https://github.com/fei9747/CVE-2021-3493 | | https://github.com/pmihsan/OverlayFS-CVE-2021-3493 | | https://github.com/smallkill/CVE-2021-3493 | | https://github.com/ptkhai15/OverlayFS---CVE-2021-3493 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/YouGina/CVE-2021-35042 | | https://github.com/mrlihd/CVE-2021-35042 | | https://github.com/r4vi/CVE-2021-35042 | | https://github.com/zer0qs/CVE-2021-35042 | | https://github.com/LUUANHDUC/CVE-2021-35042 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Chocapikk/CVE-2021-35064 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3516 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dja2TaqkGEEfA45/CVE-2021-3516 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35211 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/NattiSamson/Serv-U-CVE-2021-35211 | | https://github.com/0xhaggis/CVE-2021-35211 | | https://github.com/BishopFox/CVE-2021-35211 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35215 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Y4er/CVE-2021-35215 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35250 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rissor41/SolarWinds-CVE-2021-35250 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/afaq1337/CVE-2021-35296 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35448 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/deathflash1411/cve-2021-35448 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Y4er/openam-CVE-2021-35464 | | https://github.com/rood8008/CVE-2021-35464 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/saitamang/CVE-2021-35475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/N4nj0/CVE-2021-35492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35576 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/emad-almousa/CVE-2021-35576 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35587 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/antx-code/CVE-2021-35587 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aancw/polkit-auto-exploit | | https://github.com/swapravo/polkadots | | https://github.com/hakivvi/CVE-2021-3560 | | https://github.com/iSTAR-Lab/CVE-2021-3560_PoC | | https://github.com/secnigma/CVE-2021-3560-Polkit-Privilege-Esclation | | https://github.com/curtishoughton/CVE-2021-3560 | | https://github.com/Almorabea/Polkit-exploit | | https://github.com/AssassinUKG/Polkit-CVE-2021-3560 | | https://github.com/cpu0x00/CVE-2021-3560 | | https://github.com/BizarreLove/CVE-2021-3560 | | https://github.com/0dayNinja/CVE-2021-3560 | | https://github.com/TomMalvoRiddle/CVE-2021-3560 | | https://github.com/chenaotian/CVE-2021-3560 | | https://github.com/n3onhacks/CVE-2021-3560 | | https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus | | https://github.com/innxrmxst/CVE-2021-3560 | | https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent | | https://github.com/WinMin/CVE-2021-3560 | | https://github.com/UNICORDev/exploit-CVE-2021-3560 | | https://github.com/asepsaepdin/CVE-2021-3560 | | https://github.com/pashayogi/ROOT-CVE-2021-3560 | | https://github.com/TieuLong21Prosper/CVE-2021-3560 | | https://github.com/LucasPDiniz/CVE-2021-3560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35616 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Ofirhamam/OracleOTM | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3572 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/frenzymadness/CVE-2021-3572 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-35956 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/tcbutler320/CVE-2021-35956 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3625 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/szymonh/zephyr_cve-2021-3625 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36260 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rabbitsafe/CVE-2021-36260 | | https://github.com/Aiminsun/CVE-2021-36260 | | https://github.com/TaroballzChen/CVE-2021-36260-metasploit | | https://github.com/tuntin9x/CheckHKRCE | | https://github.com/Cuerz/CVE-2021-36260 | | https://github.com/TakenoSite/Simple-CVE-2021-36260 | | https://github.com/r3t4k3r/hikvision_brute | | https://github.com/haingn/HIK-CVE-2021-36260-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36393 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/T0X1Cx/CVE-2021-36393-Exploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36394 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dinhbaouit/CVE-2021-36394 | | https://github.com/lavclash75/CVE-2021-36394-Pre-Auth-RCE-in-Moodle | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36460 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/martinfrancois/CVE-2021-36460 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3656 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rami08448/CVE-2021-3656-Demo | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36563 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Edgarloyola/CVE-2021-36563 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36630 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lixiang957/CVE-2021-36630 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36747 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cseasholtz/CVE-2021-36747 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/sma11new/PocList | | https://github.com/BrucessKING/CVE-2021-36749 | | https://github.com/dorkerdevil/CVE-2021-36749 | | https://github.com/zwlsix/apache_druid_CVE-2021-36749 | | https://github.com/Jun-5heng/CVE-2021-36749 | | https://github.com/hanch7274/CVE-2021-36749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36782 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fe-ax/tf-cve-2021-36782 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3679 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/aegistudio/RingBufferDetonator | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36798 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/M-Kings/CVE-2021-36798 | | https://github.com/JamVayne/CobaltStrikeDos | | https://github.com/sponkmonk/CobaltSploit | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36799 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/robertguetzkow/ets5-password-recovery | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ctuIhu/CVE-2021-36808 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36934 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HuskyHacks/ShadowSteal | | https://github.com/JoranSlingerland/CVE-2021-36934 | | https://github.com/n3tsurge/CVE-2021-36934 | | https://github.com/Wh04m1001/VSSCopy | | https://github.com/WiredPulse/Invoke-HiveNightmare | | https://github.com/romarroca/SeriousSam | | https://github.com/WiredPulse/Invoke-HiveDreams | | https://github.com/tda90/CVE-2021-36934 | | https://github.com/VertigoRay/CVE-2021-36934 | | https://github.com/bytesizedalex/CVE-2021-36934 | | https://github.com/Preventions/CVE-2021-36934 | | https://github.com/Sp00p64/PyNightmare | | https://github.com/jmaddington/Serious-Sam---CVE-2021-36934-Mitigation-for-Datto-RMM | | https://github.com/0x0D1n/CVE-2021-36934 | | https://github.com/exploitblizzard/CVE-2021-36934 | | https://github.com/irissentinel/CVE-2021-36934 | | https://github.com/websecnl/CVE-2021-36934 | | https://github.com/grishinpv/poc_CVE-2021-36934 | | https://github.com/shaktavist/SeriousSam | | https://github.com/OlivierLaflamme/CVE-2021-36934-export-shadow-volume-POC | | https://github.com/chron1k/oxide_hive | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36949 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36955 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/JiaJinRong12138/CVE-2021-36955-EXP | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-36981 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xBrAinsTorM/CVE-2021-36981 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3707 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HadiMed/DSL-2750U-Full-chain | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37152 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SecurityAnalysts/CVE-2021-37152 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/T-Guerrero/axios-redos | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3754 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/7Ragnarok7/CVE-2021-3754 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37580 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rabbitsafe/CVE-2021-37580 | | https://github.com/fengwenhua/CVE-2021-37580 | | https://github.com/Osyanina/westone-CVE-2021-37580-scanner | | https://github.com/ZororoZ/CVE-2021-37580 | | https://github.com/Liang2580/CVE-2021-37580 | | https://github.com/Wing-song/CVE-2021-37580 | | https://github.com/CN016/Apache-ShenYu-Admin-JWT-CVE-2021-37580- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37624 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/0xInfection/PewSWITCH | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37678 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fran-CICS/ExploitTensorflowCVE-2021-37678 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37740 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/robertguetzkow/CVE-2021-37740 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37748 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SECFORCE/CVE-2021-37748 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dievus/CVE-2021-37832 | | https://github.com/AK-blank/CVE-2021-37832 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37833 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dievus/CVE-2021-37833 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37910 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/efchatz/easy-exploits | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-37980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ZeusBox/CVE-2021-37980 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38001 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maldiohead/TFC-Chrome-v8-bug-CVE-2021-38001-poc | | https://github.com/Peterpan0927/TFC-Chrome-v8-bug-CVE-2021-38001-poc | | https://github.com/glavstroy/CVE-2021-38001 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SpiralBL0CK/Chrome-V8-RCE-CVE-2021-38003 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38149 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jboogie15/CVE-2021-38149 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38163 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/core1impact/CVE-2021-38163 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38185 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/fangqyi/cpiopwn | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38295 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ProfessionallyEvil/CVE-2021-38295-PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38297 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/gkrishnan724/CVE-2021-38297 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/orangmuda/CVE-2021-38314 | | https://github.com/phrantom/cve-2021-38314 | | https://github.com/shubhayu-64/CVE-2021-38314 | | https://github.com/twseptian/cve-2021-38314 | | https://github.com/c0ff33b34n/CVE-2021-38314 | | https://github.com/akhilkoradiya/CVE-2021-38314 | | https://github.com/0xGabe/CVE-2021-38314 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38540 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Captain-v-hook/PoC-for-CVE-2021-38540- | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/os909/iVANTI-CVE-2021-38560 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38583 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/charlesbickel/CVE-2021-38583 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5l1v3r1/CVE-2021-38601 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38602 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KielVaughn/CVE-2021-38602 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38603 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/KielVaughn/CVE-2021-38603 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38619 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/charlesbickel/CVE-2021-38619 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DarkSprings/CVE-2021-38639 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3864 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/walac/cve-2021-3864 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38647 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/corelight/CVE-2021-38647 | | https://github.com/midoxnet/CVE-2021-38647 | | https://github.com/horizon3ai/CVE-2021-38647 | | https://github.com/Immersive-Labs-Sec/cve-2021-38647 | | https://github.com/marcosimioni/omigood | | https://github.com/craig-m-unsw/omigod-lab | | https://github.com/SimenBai/CVE-2021-38647-POC-and-Demo-environment | | https://github.com/AlteredSecurity/CVE-2021-38647 | | https://github.com/m1thryn/CVE-2021-38647 | | https://github.com/abousteif/cve-2021-38647 | | https://github.com/Vulnmachines/OMIGOD_cve-2021-38647 | | https://github.com/goofsec/omigod | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DarkSprings/CVE-2021-38666-poc | | https://github.com/JaneMandy/CVE-2021-38666 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HuskyHacks/CVE-2021-38699-Reflected-XSS | | https://github.com/HuskyHacks/CVE-2021-38699-Stored-XSS | | https://github.com/Justin-1993/CVE-2021-38699 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38817 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-38819 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/m4sk0ff/CVE-2021-38819 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3899 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/liumuqing/CVE-2021-3899_PoC | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39115 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PetrusViet/CVE-2021-39115 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39141 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zwjjustdoit/Xstream-1.4.17 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W0rty/CVE-2021-39165 | | https://github.com/manbolq/CVE-2021-39165 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39172 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W1ngLess/CVE-2021-39172-RCE | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39174 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/n0kovo/CVE-2021-39174-PoC | | https://github.com/hadrian3689/cachet_2.4.0-dev | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39273 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nikip72/CVE-2021-39273-CVE-2021-39274 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39287 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Fearless523/CVE-2021-39287-Stored-XSS | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3929 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/QiuhaoLi/CVE-2021-3929-3947 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39377 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/security-n/CVE-2021-39377 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/security-n/CVE-2021-39378 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39379 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/security-n/CVE-2021-39379 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39408 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/StefanDorresteijn/CVE-2021-39408 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39409 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/StefanDorresteijn/CVE-2021-39409 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/PinkDraconian/CVE-2021-39433 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39473 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/BrunoTeixeira1996/CVE-2021-39473 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W4RCL0UD/CVE-2021-39475 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39476 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/W4RCL0UD/CVE-2021-39476 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39512 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39623 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/marcinguy/CVE-2021-39623 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39670 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Supersonic/Wallbreak | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39685 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/szymonh/inspector-gadget | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39692 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/packages_apps_ManagedProvisioning_CVE-2021-39692 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39696 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nidhihcl/frameworks_base_AOSP_10_r33_CVE-2021-39696 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2021-39704 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39706 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Trinadh465/packages_apps_Settings_AOSP10_r33_CVE-2021-39706 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-3972 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/killvxk/CVE-2021-3972 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39749 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/michalbednarski/OrganizerTransaction | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-39863 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/lsw29475/CVE-2021-39863 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40101 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/S1lkys/CVE-2021-40101 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40113 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/karamMahmad/CVE-2021-40113 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40154 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Jeromeyoung/CVE-2021-40154 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40222 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/asang17/CVE-2021-40222 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40223 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/asang17/CVE-2021-40223 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/rhysmcneill/CVE-2021-403 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/zecopro/CVE-2021-40303 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-4034 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ryaagard/CVE-2021-4034 | | https://github.com/lourkeur/cve-2021-4034-playground | | https://github.com/berdav/CVE-2021-4034 | | https://github.com/clubby789/CVE-2021-4034 | | https://github.com/gbrsh/CVE-2021-4034 | | https://github.com/arthepsy/CVE-2021-4034 | | https://github.com/JohnHammond/CVE-2021-4034 | | https://github.com/Audiobahn/CVE-2021-4034 | | https://github.com/dzonerzy/poc-cve-2021-4034 | | https://github.com/nikaiw/CVE-2021-4034 | | https://github.com/mebeim/CVE-2021-4034 | | https://github.com/Ayrx/CVE-2021-4034 | | https://github.com/Y3A/CVE-2021-4034 | | https://github.com/An00bRektn/CVE-2021-4034 | | https://github.com/ayypril/CVE-2021-4034 | | https://github.com/wongwaituck/CVE-2021-4034 | | https://github.com/0x05a/my-cve-2021-4034-poc | | https://github.com/zhzyker/CVE-2021-4034 | | https://github.com/J0hnbX/CVE-2021-4034-new | | https://github.com/Immersive-Labs-Sec/CVE-2021-4034 | | https://github.com/kimusan/pkwner | | https://github.com/N1et/CVE-2021-4034 | | https://github.com/Nero22k/CVE-2021-4034 | | https://github.com/LukeGix/CVE-2021-4034 | | https://github.com/aus-mate/CVE-2021-4034-POC | | https://github.com/chenaotian/CVE-2021-4034 | | https://github.com/moldabekov/CVE-2021-4034 | | https://github.com/jostmart/-CVE-2021-4034 | | https://github.com/c3l3si4n/pwnkit | | https://github.com/crypticdante/CVE-2021-4034 | | https://github.com/ly4k/PwnKit | | https://github.com/san3ncrypt3d/CVE-2021-4034-POC | | https://github.com/fdellwing/CVE-2021-4034 | | https://github.com/xcanwin/CVE-2021-4034-UniontechOS | | https://github.com/azminawwar/CVE-2021-4034 | | https://github.com/PeterGottesman/pwnkit-exploit | | https://github.com/sunny0day/CVE-2021-4034 | | https://github.com/artemis-mike/cve-2021-4034 | | https://github.com/whokilleddb/CVE-2021-4034 | | https://github.com/dadvlingd/CVE-2021-4034 | | https://github.com/zcrosman/cve-2021-4034 | | https://github.com/robemmerson/CVE-2021-4034 | | https://github.com/joeammond/CVE-2021-4034 | | https://github.com/luijait/PwnKit-Exploit | | https://github.com/Anonymous-Family/CVE-2021-4034 | | https://github.com/phvilasboas/CVE-2021-4034 | | https://github.com/hackingyseguridad/CVE-2021-4034 | | https://github.com/vilasboasph/CVE-2021-4034 | | https://github.com/nobelh/CVE-2021-4034 | | https://github.com/callrbx/pkexec-lpe-poc | | https://github.com/ch4rum/CVE-2021-4034 | | https://github.com/cd80-ctf/CVE-2021-4034 | | https://github.com/Al1ex/CVE-2021-4034 | | https://github.com/puckiestyle/CVE-2021-4034 | | https://github.com/ashutoshrohilla/CVE-2021-4034 | | https://github.com/nikip72/CVE-2021-4034 | | https://github.com/NiS3x/CVE-2021-4034 | | https://github.com/itsmetraw/CVE-2021-4034 | | https://github.com/luckythandel/CVE-2021-4034 | | https://github.com/Plethore/CVE-2021-4034 | | https://github.com/evdenis/lsm_bpf_check_argc0 | | https://github.com/tahaafarooq/poppy | | https://github.com/DosAmp/pkwned | | https://github.com/PwnFunction/CVE-2021-4034 | | https://github.com/rayheffer/CVE-2021-4034 | | https://github.com/deoxykev/CVE-2021-4034-Rust | | https://github.com/c3c/CVE-2021-4034 | | https://github.com/Fato07/Pwnkit-exploit | | https://github.com/EstamelGG/CVE-2021-4034-NoGCC | | https://github.com/pengalaman-1t/CVE-2021-4034 | | https://github.com/n3onhacks/CVE-2021-4034-BASH-One-File-Exploit | | https://github.com/jpmcb/pwnkit-go | | https://github.com/JoyGhoshs/CVE-2021-4034 | | https://github.com/galoget/PwnKit-CVE-2021-4034 | | https://github.com/Yakumwamba/POC-CVE-2021-4034 | | https://github.com/Pr0f3ssor/CVE-2021-4034-Pwnkit | | https://github.com/Sakura-nee/CVE-2021-4034 | | https://github.com/oreosec/pwnkit | | https://github.com/CYB3RK1D/CVE-2021-4034-POC | | https://github.com/Rvn0xsy/CVE-2021-4034 | | https://github.com/Kirill89/CVE-2021-4034 | | https://github.com/qq224015/CVE-2021-4034 | | https://github.com/n3onhacks/CVE-2021-4034 | | https://github.com/glowbase/PwnKit-CVE-2021-4034 | | https://github.com/sofire/polkit-0.96-CVE-2021-4034 | | https://github.com/codiobert/pwnkit-scanner | | https://github.com/v-rzh/CVE-2021-4034 | | https://github.com/TW-D/PwnKit-Vulnerability_CVE-2021-4034 | | https://github.com/OXDBXKXO/ez-pwnkit | | https://github.com/milot/dissecting-pkexec-cve-2021-4034 | | https://github.com/0x01-sec/CVE-2021-4034- | | https://github.com/navisec/CVE-2021-4034-PwnKit | | https://github.com/Almorabea/pkexec-exploit | | https://github.com/teelrabbit/Polkit-pkexec-exploit-for-Linux | | https://github.com/scent2d/PoC-CVE-2021-4034 | | https://github.com/HrishitJoshi/CVE-2021-4034 | | https://github.com/Ankit-Ojha16/CVE-2021-4034 | | https://github.com/G01d3nW01f/CVE-2021-4034 | | https://github.com/drapl0n/pwnKit | | https://github.com/rvizx/CVE-2021-4034 | | https://github.com/Joffr3y/Polkit-CVE-2021-4034-HLP | | https://github.com/ziadsaleemi/polkit_CVE-2021-4034 | | https://github.com/FDlucifer/Pwnkit-go | | https://github.com/cspshivam/cve-2021-4034 | | https://github.com/an0n7os/CVE-2021-4034 | | https://github.com/DanaEpp/pwncat_pwnkit | | https://github.com/x04000/CVE-2021-4034 | | https://github.com/x04000/AutoPwnkit | | https://github.com/hohn/codeql-sample-polkit | | https://github.com/ck00004/CVE-2021-4034 | | https://github.com/LJP-TW/CVE-2021-4034 | | https://github.com/JoaoFukuda/CVE-2021-4034_POC | | https://github.com/Tanmay-N/CVE-2021-4034 | | https://github.com/hahaleyile/CVE-2021-4034 | | https://github.com/movvamrocks/PwnKit-CVE-2021-4034 | | https://github.com/Squirre17/CVE-2021-4034 | | https://github.com/Jesrat/make_me_root | | https://github.com/defhacks/cve-2021-4034 | | https://github.com/bakhtiyarsierad/CVE-2021-4034-bug-root | | https://github.com/ITMarcin2211/Polkit-s-Pkexec-CVE-2021-4034 | | https://github.com/edsonjt81/CVE-2021-4034-Linux | | https://github.com/nel0x/pwnkit-vulnerability | | https://github.com/TomSgn/CVE-2021-4034 | | https://github.com/azazelm3dj3d/CVE-2021-4034 | | https://github.com/TheJoyOfHacking/berdav-CVE-2021-4034 | | https://github.com/tzwlhack/CVE-2021-4034 | | https://github.com/jcatala/f_poc_cve-2021-4034 | | https://github.com/Nosferatuvjr/PwnKit | | https://github.com/TotallyNotAHaxxer/CVE-2021-4034 | | https://github.com/rhin0cer0s/CVE-2021-4034 | | https://github.com/0x4ndy/CVE-2021-4034-PoC | | https://github.com/antoinenguyen-09/CVE-2021-4034 | | https://github.com/wudicainiao/cve-2021-4034 | | https://github.com/TanmoyG1800/CVE-2021-4034 | | https://github.com/CronoX1/CVE-2021-4034 | | https://github.com/supportingmx/cve-2021-4034 | | https://github.com/A1vinSmith/CVE-2021-4034 | | https://github.com/HellGateCorp/pwnkit | | https://github.com/0xNix/CVE-2021-4034 | | https://github.com/Silencecyber/cve-2021-4034 | | https://github.com/Geni0r/cve-2021-4034-poc | | https://github.com/Naughty-SEC/pkexec-shell-executor | | https://github.com/zxc2007/CVE-2021-4034 | | https://github.com/flux10n/CVE-2021-4034 | | https://github.com/Senz4wa/CVE-2021-4034 | | https://github.com/Pixailz/CVE-2021-4034 | | https://github.com/jehovah2002/CVE-2021-4034-pwnkit | | https://github.com/fei9747/CVE-2021-4034 | | https://github.com/pyhrr0/pwnkit | | https://github.com/mutur4/CVE-2021-4034 | | https://github.com/crypticdante/CVE-2021-4034_Python3 | | https://github.com/TheSermux/CVE-2021-4034 | | https://github.com/ps-interactive/lab_cve-2021-4034-polkit-emulation-and-detection | | https://github.com/asepsaepdin/CVE-2021-4034 | | https://github.com/JohnGilbert57/CVE-2021-4034-Capture-the-flag | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40345 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ArianeBlow/NagiosXI-RCE-all-version-CVE-2021-40345 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/knqyf263/CVE-2021-40346 | | https://github.com/donky16/CVE-2021-40346-POC | | https://github.com/alikarimi999/CVE-2021-40346 | | https://github.com/Vulnmachines/HAProxy_CVE-2021-40346 | | https://github.com/alexOarga/CVE-2021-40346 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40352 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/allenenosh/CVE-2021-40352 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40353 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5qu1n7/CVE-2021-40353 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40373 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/maikroservice/CVE-2021-40373 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40374 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DCKento/CVE-2021-40374 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40375 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DCKento/CVE-2021-40375 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-4043 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/cyberark/PwnKit-Hunter | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/xiaojiangxl/CVE-2021-40438 | | https://github.com/sixpacksecurity/CVE-2021-40438 | | https://github.com/BabyTeam1024/CVE-2021-40438 | | https://github.com/ericmann/apache-cve-poc | | https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt | | https://github.com/Kashkovsky/CVE-2021-40438 | | https://github.com/gassara-kys/CVE-2021-40438 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40444 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ozergoker/CVE-2021-40444 | | https://github.com/DarkSprings/CVE-2021-40444 | | https://github.com/rfcxv/CVE-2021-40444-POC | | https://github.com/bambooqj/CVE-2021-40444_EXP_JS | | https://github.com/Immersive-Labs-Sec/cve-2021-40444-analysis | | https://github.com/vysecurity/CVE-2021-40444 | | https://github.com/Udyz/CVE-2021-40444-Sample | | https://github.com/lockedbyte/CVE-2021-40444 | | https://github.com/fengjixuchui/CVE-2021-40444-docx-Generate | | https://github.com/KnoooW/CVE-2021-40444-docx-Generate | | https://github.com/mansk1es/Caboom | | https://github.com/jamesrep/cve-2021-40444 | | https://github.com/W1kyri3/Exploit-PoC-CVE-2021-40444-inject-ma-doc-vao-docx | | https://github.com/aslitsecurity/CVE-2021-40444_builders | | https://github.com/khoaduynu/CVE-2021-40444 | | https://github.com/Jeromeyoung/MSHTMHell | | https://github.com/k8gege/CVE-2021-40444 | | https://github.com/klezVirus/CVE-2021-40444 | | https://github.com/Udyz/CVE-2021-40444-CAB | | https://github.com/Edubr2020/CVE-2021-40444--CABless | | https://github.com/kal1gh0st/CVE-2021-40444_CAB_archives | | https://github.com/LazarusReborn/Docx-Exploit-2021 | | https://github.com/H0j3n/CVE-2021-40444 | | https://github.com/metehangenel/MSHTML-CVE-2021-40444 | | https://github.com/Jeromeyoung/TIC4301_Project | | https://github.com/TiagoSergio/CVE-2021-40444 | | https://github.com/wh00datz/CVE-2021-40444-POC | | https://github.com/Zeop-CyberSec/word_mshtml | | https://github.com/Alexcot25051999/CVE-2021-40444 | | https://github.com/lisinan988/CVE-2021-40444-exp | | https://github.com/34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit | | https://github.com/MRacumen/CVE-2021-40444 | | https://github.com/RedLeavesChilde/CVE-2021-40444 | | https://github.com/nvchungkma/CVE-2021-40444-Microsoft-Office-Word-Remote-Code-Execution- | | https://github.com/hqdat809/CVE-2021-40444 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ly4k/CallbackHell | | https://github.com/KaLendsi/CVE-2021-40449-Exploit | | https://github.com/hakivvi/CVE-2021-40449 | | https://github.com/Kristal-g/CVE-2021-40449_poc | | https://github.com/CppXL/cve-2021-40449-poc | | https://github.com/BL0odz/CVE-2021-40449-NtGdiResetDC-UAF | | https://github.com/SamuelTulach/voidmap | | https://github.com/toanthang1842002/CVE-2021-40449 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-4045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hacefresko/CVE-2021-4045-PoC | | https://github.com/onebytex/CVE-2021-4045 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/5qu1n7/CVE-2021-40492 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40512 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/war4uthor/CVE-2021-40512 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/war4uthor/CVE-2021-40513 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40514 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/war4uthor/CVE-2021-40514 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40531 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/jonpalmisc/CVE-2021-40531 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40539 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/DarkSprings/CVE-2021-40539 | | https://github.com/synacktiv/CVE-2021-40539 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40822 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/phor3nsic/CVE-2021-40822 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40839 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/itlabbet/CVE-2021-40839 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40845 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/ricardojoserf/CVE-2021-40845 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40859 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/dorkerdevil/CVE-2021-40859 | | https://github.com/419066074/CVE-2021-40859 | | https://github.com/pussycat0x/CVE-2021-40859 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40865 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/hktalent/CVE-2021-40865 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40870 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/System00-Security/CVE-2021-40870 | | https://github.com/0xAgun/CVE-2021-40870 | | https://github.com/orangmuda/CVE-2021-40870 | | https://github.com/JoyGhoshs/CVE-2021-40870 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40875 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/SakuraSamuraii/derailed | | https://github.com/Lul/TestRail-files.md5-IAC-scanner | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/vulnz/CVE-2021-40903 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Edgarloyola/CVE-2021-40904 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40905 | +---------------------------------------------------------------------------------------------------------------------------------------+ | https://github.com/Edgarloyola/CVE-2021-40905 | +---------------------------------------------------------------------------------------------------------------------------------------+ | CVE-2021-40906 | +------------------------------------------------------------------------